handler

package
v0.0.0-...-d62eb6d Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 26, 2024 License: MIT Imports: 29 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var ZkEVMABI = ZkEVMMetaData.ABI

ZkEVMABI is the input ABI used to generate the binding from. Deprecated: Use ZkEVMMetaData.ABI instead.

View Source
var ZkEVMMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"contractIPolygonZkEVMGlobalExitRoot\",\"name\":\"_globalExitRootManager\",\"type\":\"address\"},{\"internalType\":\"contractIERC20Upgradeable\",\"name\":\"_matic\",\"type\":\"address\"},{\"internalType\":\"contractIVerifierRollup\",\"name\":\"_rollupVerifier\",\"type\":\"address\"},{\"internalType\":\"contractIPolygonZkEVMBridge\",\"name\":\"_bridgeAddress\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"_chainID\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"_forkID\",\"type\":\"uint64\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"BatchAlreadyVerified\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"BatchNotSequencedOrNotSequenceEnd\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ExceedMaxVerifyBatches\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchBelowLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FinalPendingStateNumInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchNotAllowed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesAlreadyActive\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForceBatchesOverflow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ForcedDataDoesNotMatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GlobalExitRootNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"HaltTimeoutNotExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchAboveLastVerifiedBatch\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InitNumBatchDoesNotMatchPendingState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidProof\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeBatchTimeTarget\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeForceBatchTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRangeMultiplierBatchFee\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewPendingStateTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewStateRootNotInsidePrime\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NewTrustedAggregatorTimeoutMustBeLower\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotEnoughMaticAmount\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldAccInputHashDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OldStateRootDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyNotEmergencyState\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyPendingAdmin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyTrustedAggregator\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlyTrustedSequencer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateDoesNotExist\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateNotConsolidable\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PendingStateTimeoutExceedHaltAggregationTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequenceZeroBatches\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequencedTimestampBelowForcedTimestamp\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SequencedTimestampInvalid\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"StoredRootMustBeDifferentThanNewRoot\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransactionsLengthAboveMax\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustedAggregatorTimeoutExceedHaltAggregationTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TrustedAggregatorTimeoutNotExpired\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AcceptAdminRole\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"ActivateForceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"ConsolidatePendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateActivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EmergencyStateDeactivated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"forceBatchNum\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"lastGlobalExitRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"sequencer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"}],\"name\":\"ForceBatch\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"OverridePendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"storedStateRoot\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"provedStateRoot\",\"type\":\"bytes32\"}],\"name\":\"ProveNonDeterministicPendingState\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"}],\"name\":\"SequenceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"}],\"name\":\"SequenceForceBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newforceBatchTimeout\",\"type\":\"uint64\"}],\"name\":\"SetForceBatchTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint16\",\"name\":\"newMultiplierBatchFee\",\"type\":\"uint16\"}],\"name\":\"SetMultiplierBatchFee\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newPendingStateTimeout\",\"type\":\"uint64\"}],\"name\":\"SetPendingStateTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newTrustedAggregator\",\"type\":\"address\"}],\"name\":\"SetTrustedAggregator\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newTrustedAggregatorTimeout\",\"type\":\"uint64\"}],\"name\":\"SetTrustedAggregatorTimeout\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newTrustedSequencer\",\"type\":\"address\"}],\"name\":\"SetTrustedSequencer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"string\",\"name\":\"newTrustedSequencerURL\",\"type\":\"string\"}],\"name\":\"SetTrustedSequencerURL\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"newVerifyBatchTimeTarget\",\"type\":\"uint64\"}],\"name\":\"SetVerifyBatchTimeTarget\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"TransferAdminRole\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"forkID\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"version\",\"type\":\"string\"}],\"name\":\"UpdateZkEVMVersion\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"VerifyBatches\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint64\",\"name\":\"numBatch\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"aggregator\",\"type\":\"address\"}],\"name\":\"VerifyBatchesTrustedAggregator\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptAdminRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"sequencedBatchNum\",\"type\":\"uint64\"}],\"name\":\"activateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"activateForceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"batchFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"name\":\"batchNumToStateRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"bridgeAddress\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMBridge\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"calculateRewardPerBatch\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"chainID\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newStateRoot\",\"type\":\"uint256\"}],\"name\":\"checkStateRootInsidePrime\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"consolidatePendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deactivateEmergencyState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"maticAmount\",\"type\":\"uint256\"}],\"name\":\"forceBatch\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"forceBatchTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"name\":\"forcedBatches\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"forkID\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getForcedBatchFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"oldStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"}],\"name\":\"getInputSnarkBytes\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLastVerifiedBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"globalExitRootManager\",\"outputs\":[{\"internalType\":\"contractIPolygonZkEVMGlobalExitRoot\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"admin\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"trustedSequencer\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"pendingStateTimeout\",\"type\":\"uint64\"},{\"internalType\":\"address\",\"name\":\"trustedAggregator\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"trustedAggregatorTimeout\",\"type\":\"uint64\"}],\"internalType\":\"structPolygonZkEVM.InitializePackedParameters\",\"name\":\"initializePackedParameters\",\"type\":\"tuple\"},{\"internalType\":\"bytes32\",\"name\":\"genesisRoot\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"_trustedSequencerURL\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_networkName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_version\",\"type\":\"string\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isEmergencyState\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isForcedBatchDisallowed\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"}],\"name\":\"isPendingStateConsolidable\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastBatchSequenced\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastForceBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastForceBatchSequenced\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastPendingState\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastPendingStateConsolidated\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastTimestamp\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"lastVerifiedBatch\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"matic\",\"outputs\":[{\"internalType\":\"contractIERC20Upgradeable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"multiplierBatchFee\",\"outputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"networkName\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"initPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"overridePendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingAdmin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingStateTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"pendingStateTransitions\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"timestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"lastVerifiedBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"exitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"stateRoot\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"initPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalPendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"proveNonDeterministicPendingState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rollupVerifier\",\"outputs\":[{\"internalType\":\"contractIVerifierRollup\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"globalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"timestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"minForcedTimestamp\",\"type\":\"uint64\"}],\"internalType\":\"structPolygonZkEVM.BatchData[]\",\"name\":\"batches\",\"type\":\"tuple[]\"},{\"internalType\":\"address\",\"name\":\"l2Coinbase\",\"type\":\"address\"}],\"name\":\"sequenceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"globalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"minForcedTimestamp\",\"type\":\"uint64\"}],\"internalType\":\"structPolygonZkEVM.ForcedBatchData[]\",\"name\":\"batches\",\"type\":\"tuple[]\"}],\"name\":\"sequenceForceBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"name\":\"sequencedBatches\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"accInputHash\",\"type\":\"bytes32\"},{\"internalType\":\"uint64\",\"name\":\"sequencedTimestamp\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"previousLastBatchSequenced\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newforceBatchTimeout\",\"type\":\"uint64\"}],\"name\":\"setForceBatchTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"newMultiplierBatchFee\",\"type\":\"uint16\"}],\"name\":\"setMultiplierBatchFee\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newPendingStateTimeout\",\"type\":\"uint64\"}],\"name\":\"setPendingStateTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newTrustedAggregator\",\"type\":\"address\"}],\"name\":\"setTrustedAggregator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newTrustedAggregatorTimeout\",\"type\":\"uint64\"}],\"name\":\"setTrustedAggregatorTimeout\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newTrustedSequencer\",\"type\":\"address\"}],\"name\":\"setTrustedSequencer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"newTrustedSequencerURL\",\"type\":\"string\"}],\"name\":\"setTrustedSequencerURL\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"newVerifyBatchTimeTarget\",\"type\":\"uint64\"}],\"name\":\"setVerifyBatchTimeTarget\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newPendingAdmin\",\"type\":\"address\"}],\"name\":\"transferAdminRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedAggregator\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedAggregatorTimeout\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedSequencer\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"trustedSequencerURL\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"verifyBatchTimeTarget\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"verifyBatches\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint64\",\"name\":\"pendingStateNum\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"initNumBatch\",\"type\":\"uint64\"},{\"internalType\":\"uint64\",\"name\":\"finalNewBatch\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"newLocalExitRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"newStateRoot\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[24]\",\"name\":\"proof\",\"type\":\"bytes32[24]\"}],\"name\":\"verifyBatchesTrustedAggregator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

ZkEVMMetaData contains all meta data concerning the ZkEVM contract.

Functions

func CheckStatus

func CheckStatus(ctx *svc.ServiceContext)

CheckStatus check proposal vote status

func CheckStatusTimeOut

func CheckStatusTimeOut(ctx *svc.ServiceContext)

func Committer

func Committer(ctx *svc.ServiceContext)

Committer find verifyBatchesTrustedAggregator event and commit stateRoot proof to b2node

func DecodeTransactionInputData

func DecodeTransactionInputData(contractABI abi.ABI, data []byte) (map[string]interface{}, string)

func HandlePendingBlock

func HandlePendingBlock(ctx *svc.ServiceContext, block schema.SyncBlock) error

func HandleRollbackBlock

func HandleRollbackBlock(ctx *svc.ServiceContext, block schema.SyncBlock) error

func Inscribe

func Inscribe(ctx *svc.ServiceContext)

Inscribe check proposal statues. process pending proposal.

func LatestBlackNumber

func LatestBlackNumber(ctx *svc.ServiceContext)

func LogBatchFilter

func LogBatchFilter(ctx *svc.ServiceContext, startBlock, endBlock int64, addresses []common.Address, topics [][]common.Hash) ([]*schema.SyncEvent, error)

func LogFilter

func LogFilter(ctx *svc.ServiceContext, block schema.SyncBlock, addresses []common.Address, topics [][]common.Hash) ([]*schema.SyncEvent, error)

func LogsToEvents

func LogsToEvents(ctx *svc.ServiceContext, logs []types.Log, syncBlockID int64) ([]*schema.SyncEvent, error)

func Run

func Run(ctx *svc.ServiceContext)

func SyncBlock

func SyncBlock(ctx *svc.ServiceContext)

func SyncEvent

func SyncEvent(ctx *svc.ServiceContext)

func SyncProposal

func SyncProposal(ctx *svc.ServiceContext)

SyncProposal sync proposal and process voting status

Types

type PolygonZkEVMBatchData

type PolygonZkEVMBatchData struct {
	Transactions       []byte
	GlobalExitRoot     [32]byte
	Timestamp          uint64
	MinForcedTimestamp uint64
}

PolygonZkEVMBatchData is an auto generated low-level Go binding around an user-defined struct.

type PolygonZkEVMForcedBatchData

type PolygonZkEVMForcedBatchData struct {
	Transactions       []byte
	GlobalExitRoot     [32]byte
	MinForcedTimestamp uint64
}

PolygonZkEVMForcedBatchData is an auto generated low-level Go binding around an user-defined struct.

type PolygonZkEVMInitializePackedParameters

type PolygonZkEVMInitializePackedParameters struct {
	Admin                    common.Address
	TrustedSequencer         common.Address
	PendingStateTimeout      uint64
	TrustedAggregator        common.Address
	TrustedAggregatorTimeout uint64
}

PolygonZkEVMInitializePackedParameters is an auto generated low-level Go binding around an user-defined struct.

type VerifyBatchesAndTxHash

type VerifyBatchesAndTxHash struct {
	// contains filtered or unexported fields
}

func GetVerifyBatchesFromStartBatchNum

func GetVerifyBatchesFromStartBatchNum(ctx *svc.ServiceContext, startBatchNum uint64, limit int) ([]*VerifyBatchesAndTxHash, error)

type VerifyBatchesTrustedAggregatorParams

type VerifyBatchesTrustedAggregatorParams struct {
	// contains filtered or unexported fields
}

func GetVerifyBatchesParamsByTxHash

func GetVerifyBatchesParamsByTxHash(ctx *svc.ServiceContext, txHash common.Hash) (*VerifyBatchesTrustedAggregatorParams, error)

type VerifyRangBatchInfo

type VerifyRangBatchInfo struct {
	// contains filtered or unexported fields
}

func GetMerkleStateRootsAndProofs

func GetMerkleStateRootsAndProofs(params []*VerifyBatchesTrustedAggregatorParams) (*VerifyRangBatchInfo, error)

func GetVerifyBatchInfoByLastBatchNum

func GetVerifyBatchInfoByLastBatchNum(ctx *svc.ServiceContext, lastFinalBatchNum uint64) (*VerifyRangBatchInfo, error)

type ZkEVM

type ZkEVM struct {
	ZkEVMCaller     // Read-only binding to the contract
	ZkEVMTransactor // Write-only binding to the contract
	ZkEVMFilterer   // Log filterer for contract events
}

ZkEVM is an auto generated Go binding around an Ethereum contract.

func NewZkEVM

func NewZkEVM(address common.Address, backend bind.ContractBackend) (*ZkEVM, error)

NewZkEVM creates a new instance of ZkEVM, bound to a specific deployed contract.

type ZkEVMAcceptAdminRole

type ZkEVMAcceptAdminRole struct {
	NewAdmin common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

ZkEVMAcceptAdminRole represents a AcceptAdminRole event raised by the ZkEVM contract.

type ZkEVMAcceptAdminRoleIterator

type ZkEVMAcceptAdminRoleIterator struct {
	Event *ZkEVMAcceptAdminRole // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMAcceptAdminRoleIterator is returned from FilterAcceptAdminRole and is used to iterate over the raw logs and unpacked data for AcceptAdminRole events raised by the ZkEVM contract.

func (*ZkEVMAcceptAdminRoleIterator) Close

func (it *ZkEVMAcceptAdminRoleIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMAcceptAdminRoleIterator) Error

func (it *ZkEVMAcceptAdminRoleIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMAcceptAdminRoleIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMActivateForceBatches

type ZkEVMActivateForceBatches struct {
	Raw types.Log // Blockchain specific contextual infos
}

ZkEVMActivateForceBatches represents a ActivateForceBatches event raised by the ZkEVM contract.

type ZkEVMActivateForceBatchesIterator

type ZkEVMActivateForceBatchesIterator struct {
	Event *ZkEVMActivateForceBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMActivateForceBatchesIterator is returned from FilterActivateForceBatches and is used to iterate over the raw logs and unpacked data for ActivateForceBatches events raised by the ZkEVM contract.

func (*ZkEVMActivateForceBatchesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMActivateForceBatchesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMActivateForceBatchesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMCaller

type ZkEVMCaller struct {
	// contains filtered or unexported fields
}

ZkEVMCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewZkEVMCaller

func NewZkEVMCaller(address common.Address, caller bind.ContractCaller) (*ZkEVMCaller, error)

NewZkEVMCaller creates a new read-only instance of ZkEVM, bound to a specific deployed contract.

func (*ZkEVMCaller) Admin

func (_ZkEVM *ZkEVMCaller) Admin(opts *bind.CallOpts) (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*ZkEVMCaller) BatchFee

func (_ZkEVM *ZkEVMCaller) BatchFee(opts *bind.CallOpts) (*big.Int, error)

BatchFee is a free data retrieval call binding the contract method 0xf8b823e4.

Solidity: function batchFee() view returns(uint256)

func (*ZkEVMCaller) BatchNumToStateRoot

func (_ZkEVM *ZkEVMCaller) BatchNumToStateRoot(opts *bind.CallOpts, arg0 uint64) ([32]byte, error)

BatchNumToStateRoot is a free data retrieval call binding the contract method 0x5392c5e0.

Solidity: function batchNumToStateRoot(uint64 ) view returns(bytes32)

func (*ZkEVMCaller) BridgeAddress

func (_ZkEVM *ZkEVMCaller) BridgeAddress(opts *bind.CallOpts) (common.Address, error)

BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.

Solidity: function bridgeAddress() view returns(address)

func (*ZkEVMCaller) CalculateRewardPerBatch

func (_ZkEVM *ZkEVMCaller) CalculateRewardPerBatch(opts *bind.CallOpts) (*big.Int, error)

CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.

Solidity: function calculateRewardPerBatch() view returns(uint256)

func (*ZkEVMCaller) ChainID

func (_ZkEVM *ZkEVMCaller) ChainID(opts *bind.CallOpts) (uint64, error)

ChainID is a free data retrieval call binding the contract method 0xadc879e9.

Solidity: function chainID() view returns(uint64)

func (*ZkEVMCaller) CheckStateRootInsidePrime

func (_ZkEVM *ZkEVMCaller) CheckStateRootInsidePrime(opts *bind.CallOpts, newStateRoot *big.Int) (bool, error)

CheckStateRootInsidePrime is a free data retrieval call binding the contract method 0xba58ae39.

Solidity: function checkStateRootInsidePrime(uint256 newStateRoot) pure returns(bool)

func (*ZkEVMCaller) ForceBatchTimeout

func (_ZkEVM *ZkEVMCaller) ForceBatchTimeout(opts *bind.CallOpts) (uint64, error)

ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.

Solidity: function forceBatchTimeout() view returns(uint64)

func (*ZkEVMCaller) ForcedBatches

func (_ZkEVM *ZkEVMCaller) ForcedBatches(opts *bind.CallOpts, arg0 uint64) ([32]byte, error)

ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.

Solidity: function forcedBatches(uint64 ) view returns(bytes32)

func (*ZkEVMCaller) ForkID

func (_ZkEVM *ZkEVMCaller) ForkID(opts *bind.CallOpts) (uint64, error)

ForkID is a free data retrieval call binding the contract method 0x831c7ead.

Solidity: function forkID() view returns(uint64)

func (*ZkEVMCaller) GetForcedBatchFee

func (_ZkEVM *ZkEVMCaller) GetForcedBatchFee(opts *bind.CallOpts) (*big.Int, error)

GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.

Solidity: function getForcedBatchFee() view returns(uint256)

func (*ZkEVMCaller) GetInputSnarkBytes

func (_ZkEVM *ZkEVMCaller) GetInputSnarkBytes(opts *bind.CallOpts, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)

GetInputSnarkBytes is a free data retrieval call binding the contract method 0x220d7899.

Solidity: function getInputSnarkBytes(uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)

func (*ZkEVMCaller) GetLastVerifiedBatch

func (_ZkEVM *ZkEVMCaller) GetLastVerifiedBatch(opts *bind.CallOpts) (uint64, error)

GetLastVerifiedBatch is a free data retrieval call binding the contract method 0xc0ed84e0.

Solidity: function getLastVerifiedBatch() view returns(uint64)

func (*ZkEVMCaller) GlobalExitRootManager

func (_ZkEVM *ZkEVMCaller) GlobalExitRootManager(opts *bind.CallOpts) (common.Address, error)

GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.

Solidity: function globalExitRootManager() view returns(address)

func (*ZkEVMCaller) IsEmergencyState

func (_ZkEVM *ZkEVMCaller) IsEmergencyState(opts *bind.CallOpts) (bool, error)

IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.

Solidity: function isEmergencyState() view returns(bool)

func (*ZkEVMCaller) IsForcedBatchDisallowed

func (_ZkEVM *ZkEVMCaller) IsForcedBatchDisallowed(opts *bind.CallOpts) (bool, error)

IsForcedBatchDisallowed is a free data retrieval call binding the contract method 0xed6b0104.

Solidity: function isForcedBatchDisallowed() view returns(bool)

func (*ZkEVMCaller) IsPendingStateConsolidable

func (_ZkEVM *ZkEVMCaller) IsPendingStateConsolidable(opts *bind.CallOpts, pendingStateNum uint64) (bool, error)

IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x383b3be8.

Solidity: function isPendingStateConsolidable(uint64 pendingStateNum) view returns(bool)

func (*ZkEVMCaller) LastBatchSequenced

func (_ZkEVM *ZkEVMCaller) LastBatchSequenced(opts *bind.CallOpts) (uint64, error)

LastBatchSequenced is a free data retrieval call binding the contract method 0x423fa856.

Solidity: function lastBatchSequenced() view returns(uint64)

func (*ZkEVMCaller) LastForceBatch

func (_ZkEVM *ZkEVMCaller) LastForceBatch(opts *bind.CallOpts) (uint64, error)

LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.

Solidity: function lastForceBatch() view returns(uint64)

func (*ZkEVMCaller) LastForceBatchSequenced

func (_ZkEVM *ZkEVMCaller) LastForceBatchSequenced(opts *bind.CallOpts) (uint64, error)

LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.

Solidity: function lastForceBatchSequenced() view returns(uint64)

func (*ZkEVMCaller) LastPendingState

func (_ZkEVM *ZkEVMCaller) LastPendingState(opts *bind.CallOpts) (uint64, error)

LastPendingState is a free data retrieval call binding the contract method 0x458c0477.

Solidity: function lastPendingState() view returns(uint64)

func (*ZkEVMCaller) LastPendingStateConsolidated

func (_ZkEVM *ZkEVMCaller) LastPendingStateConsolidated(opts *bind.CallOpts) (uint64, error)

LastPendingStateConsolidated is a free data retrieval call binding the contract method 0x4a1a89a7.

Solidity: function lastPendingStateConsolidated() view returns(uint64)

func (*ZkEVMCaller) LastTimestamp

func (_ZkEVM *ZkEVMCaller) LastTimestamp(opts *bind.CallOpts) (uint64, error)

LastTimestamp is a free data retrieval call binding the contract method 0x19d8ac61.

Solidity: function lastTimestamp() view returns(uint64)

func (*ZkEVMCaller) LastVerifiedBatch

func (_ZkEVM *ZkEVMCaller) LastVerifiedBatch(opts *bind.CallOpts) (uint64, error)

LastVerifiedBatch is a free data retrieval call binding the contract method 0x7fcb3653.

Solidity: function lastVerifiedBatch() view returns(uint64)

func (*ZkEVMCaller) Matic

func (_ZkEVM *ZkEVMCaller) Matic(opts *bind.CallOpts) (common.Address, error)

Matic is a free data retrieval call binding the contract method 0xb6b0b097.

Solidity: function matic() view returns(address)

func (*ZkEVMCaller) MultiplierBatchFee

func (_ZkEVM *ZkEVMCaller) MultiplierBatchFee(opts *bind.CallOpts) (uint16, error)

MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.

Solidity: function multiplierBatchFee() view returns(uint16)

func (*ZkEVMCaller) NetworkName

func (_ZkEVM *ZkEVMCaller) NetworkName(opts *bind.CallOpts) (string, error)

NetworkName is a free data retrieval call binding the contract method 0x107bf28c.

Solidity: function networkName() view returns(string)

func (*ZkEVMCaller) Owner

func (_ZkEVM *ZkEVMCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ZkEVMCaller) PendingAdmin

func (_ZkEVM *ZkEVMCaller) PendingAdmin(opts *bind.CallOpts) (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*ZkEVMCaller) PendingStateTimeout

func (_ZkEVM *ZkEVMCaller) PendingStateTimeout(opts *bind.CallOpts) (uint64, error)

PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.

Solidity: function pendingStateTimeout() view returns(uint64)

func (*ZkEVMCaller) PendingStateTransitions

func (_ZkEVM *ZkEVMCaller) PendingStateTransitions(opts *bind.CallOpts, arg0 *big.Int) (struct {
	Timestamp         uint64
	LastVerifiedBatch uint64
	ExitRoot          [32]byte
	StateRoot         [32]byte
}, error,
)

PendingStateTransitions is a free data retrieval call binding the contract method 0x837a4738.

Solidity: function pendingStateTransitions(uint256 ) view returns(uint64 timestamp, uint64 lastVerifiedBatch, bytes32 exitRoot, bytes32 stateRoot)

func (*ZkEVMCaller) RollupVerifier

func (_ZkEVM *ZkEVMCaller) RollupVerifier(opts *bind.CallOpts) (common.Address, error)

RollupVerifier is a free data retrieval call binding the contract method 0xe8bf92ed.

Solidity: function rollupVerifier() view returns(address)

func (*ZkEVMCaller) SequencedBatches

func (_ZkEVM *ZkEVMCaller) SequencedBatches(opts *bind.CallOpts, arg0 uint64) (struct {
	AccInputHash               [32]byte
	SequencedTimestamp         uint64
	PreviousLastBatchSequenced uint64
}, error,
)

SequencedBatches is a free data retrieval call binding the contract method 0xb4d63f58.

Solidity: function sequencedBatches(uint64 ) view returns(bytes32 accInputHash, uint64 sequencedTimestamp, uint64 previousLastBatchSequenced)

func (*ZkEVMCaller) TrustedAggregator

func (_ZkEVM *ZkEVMCaller) TrustedAggregator(opts *bind.CallOpts) (common.Address, error)

TrustedAggregator is a free data retrieval call binding the contract method 0x29878983.

Solidity: function trustedAggregator() view returns(address)

func (*ZkEVMCaller) TrustedAggregatorTimeout

func (_ZkEVM *ZkEVMCaller) TrustedAggregatorTimeout(opts *bind.CallOpts) (uint64, error)

TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.

Solidity: function trustedAggregatorTimeout() view returns(uint64)

func (*ZkEVMCaller) TrustedSequencer

func (_ZkEVM *ZkEVMCaller) TrustedSequencer(opts *bind.CallOpts) (common.Address, error)

TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.

Solidity: function trustedSequencer() view returns(address)

func (*ZkEVMCaller) TrustedSequencerURL

func (_ZkEVM *ZkEVMCaller) TrustedSequencerURL(opts *bind.CallOpts) (string, error)

TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.

Solidity: function trustedSequencerURL() view returns(string)

func (*ZkEVMCaller) VerifyBatchTimeTarget

func (_ZkEVM *ZkEVMCaller) VerifyBatchTimeTarget(opts *bind.CallOpts) (uint64, error)

VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.

Solidity: function verifyBatchTimeTarget() view returns(uint64)

type ZkEVMCallerRaw

type ZkEVMCallerRaw struct {
	Contract *ZkEVMCaller // Generic read-only contract binding to access the raw methods on
}

ZkEVMCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ZkEVMCallerRaw) Call

func (_ZkEVM *ZkEVMCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ZkEVMCallerSession

type ZkEVMCallerSession struct {
	Contract *ZkEVMCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ZkEVMCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ZkEVMCallerSession) Admin

func (_ZkEVM *ZkEVMCallerSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*ZkEVMCallerSession) BatchFee

func (_ZkEVM *ZkEVMCallerSession) BatchFee() (*big.Int, error)

BatchFee is a free data retrieval call binding the contract method 0xf8b823e4.

Solidity: function batchFee() view returns(uint256)

func (*ZkEVMCallerSession) BatchNumToStateRoot

func (_ZkEVM *ZkEVMCallerSession) BatchNumToStateRoot(arg0 uint64) ([32]byte, error)

BatchNumToStateRoot is a free data retrieval call binding the contract method 0x5392c5e0.

Solidity: function batchNumToStateRoot(uint64 ) view returns(bytes32)

func (*ZkEVMCallerSession) BridgeAddress

func (_ZkEVM *ZkEVMCallerSession) BridgeAddress() (common.Address, error)

BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.

Solidity: function bridgeAddress() view returns(address)

func (*ZkEVMCallerSession) CalculateRewardPerBatch

func (_ZkEVM *ZkEVMCallerSession) CalculateRewardPerBatch() (*big.Int, error)

CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.

Solidity: function calculateRewardPerBatch() view returns(uint256)

func (*ZkEVMCallerSession) ChainID

func (_ZkEVM *ZkEVMCallerSession) ChainID() (uint64, error)

ChainID is a free data retrieval call binding the contract method 0xadc879e9.

Solidity: function chainID() view returns(uint64)

func (*ZkEVMCallerSession) CheckStateRootInsidePrime

func (_ZkEVM *ZkEVMCallerSession) CheckStateRootInsidePrime(newStateRoot *big.Int) (bool, error)

CheckStateRootInsidePrime is a free data retrieval call binding the contract method 0xba58ae39.

Solidity: function checkStateRootInsidePrime(uint256 newStateRoot) pure returns(bool)

func (*ZkEVMCallerSession) ForceBatchTimeout

func (_ZkEVM *ZkEVMCallerSession) ForceBatchTimeout() (uint64, error)

ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.

Solidity: function forceBatchTimeout() view returns(uint64)

func (*ZkEVMCallerSession) ForcedBatches

func (_ZkEVM *ZkEVMCallerSession) ForcedBatches(arg0 uint64) ([32]byte, error)

ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.

Solidity: function forcedBatches(uint64 ) view returns(bytes32)

func (*ZkEVMCallerSession) ForkID

func (_ZkEVM *ZkEVMCallerSession) ForkID() (uint64, error)

ForkID is a free data retrieval call binding the contract method 0x831c7ead.

Solidity: function forkID() view returns(uint64)

func (*ZkEVMCallerSession) GetForcedBatchFee

func (_ZkEVM *ZkEVMCallerSession) GetForcedBatchFee() (*big.Int, error)

GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.

Solidity: function getForcedBatchFee() view returns(uint256)

func (*ZkEVMCallerSession) GetInputSnarkBytes

func (_ZkEVM *ZkEVMCallerSession) GetInputSnarkBytes(initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)

GetInputSnarkBytes is a free data retrieval call binding the contract method 0x220d7899.

Solidity: function getInputSnarkBytes(uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)

func (*ZkEVMCallerSession) GetLastVerifiedBatch

func (_ZkEVM *ZkEVMCallerSession) GetLastVerifiedBatch() (uint64, error)

GetLastVerifiedBatch is a free data retrieval call binding the contract method 0xc0ed84e0.

Solidity: function getLastVerifiedBatch() view returns(uint64)

func (*ZkEVMCallerSession) GlobalExitRootManager

func (_ZkEVM *ZkEVMCallerSession) GlobalExitRootManager() (common.Address, error)

GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.

Solidity: function globalExitRootManager() view returns(address)

func (*ZkEVMCallerSession) IsEmergencyState

func (_ZkEVM *ZkEVMCallerSession) IsEmergencyState() (bool, error)

IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.

Solidity: function isEmergencyState() view returns(bool)

func (*ZkEVMCallerSession) IsForcedBatchDisallowed

func (_ZkEVM *ZkEVMCallerSession) IsForcedBatchDisallowed() (bool, error)

IsForcedBatchDisallowed is a free data retrieval call binding the contract method 0xed6b0104.

Solidity: function isForcedBatchDisallowed() view returns(bool)

func (*ZkEVMCallerSession) IsPendingStateConsolidable

func (_ZkEVM *ZkEVMCallerSession) IsPendingStateConsolidable(pendingStateNum uint64) (bool, error)

IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x383b3be8.

Solidity: function isPendingStateConsolidable(uint64 pendingStateNum) view returns(bool)

func (*ZkEVMCallerSession) LastBatchSequenced

func (_ZkEVM *ZkEVMCallerSession) LastBatchSequenced() (uint64, error)

LastBatchSequenced is a free data retrieval call binding the contract method 0x423fa856.

Solidity: function lastBatchSequenced() view returns(uint64)

func (*ZkEVMCallerSession) LastForceBatch

func (_ZkEVM *ZkEVMCallerSession) LastForceBatch() (uint64, error)

LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.

Solidity: function lastForceBatch() view returns(uint64)

func (*ZkEVMCallerSession) LastForceBatchSequenced

func (_ZkEVM *ZkEVMCallerSession) LastForceBatchSequenced() (uint64, error)

LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.

Solidity: function lastForceBatchSequenced() view returns(uint64)

func (*ZkEVMCallerSession) LastPendingState

func (_ZkEVM *ZkEVMCallerSession) LastPendingState() (uint64, error)

LastPendingState is a free data retrieval call binding the contract method 0x458c0477.

Solidity: function lastPendingState() view returns(uint64)

func (*ZkEVMCallerSession) LastPendingStateConsolidated

func (_ZkEVM *ZkEVMCallerSession) LastPendingStateConsolidated() (uint64, error)

LastPendingStateConsolidated is a free data retrieval call binding the contract method 0x4a1a89a7.

Solidity: function lastPendingStateConsolidated() view returns(uint64)

func (*ZkEVMCallerSession) LastTimestamp

func (_ZkEVM *ZkEVMCallerSession) LastTimestamp() (uint64, error)

LastTimestamp is a free data retrieval call binding the contract method 0x19d8ac61.

Solidity: function lastTimestamp() view returns(uint64)

func (*ZkEVMCallerSession) LastVerifiedBatch

func (_ZkEVM *ZkEVMCallerSession) LastVerifiedBatch() (uint64, error)

LastVerifiedBatch is a free data retrieval call binding the contract method 0x7fcb3653.

Solidity: function lastVerifiedBatch() view returns(uint64)

func (*ZkEVMCallerSession) Matic

func (_ZkEVM *ZkEVMCallerSession) Matic() (common.Address, error)

Matic is a free data retrieval call binding the contract method 0xb6b0b097.

Solidity: function matic() view returns(address)

func (*ZkEVMCallerSession) MultiplierBatchFee

func (_ZkEVM *ZkEVMCallerSession) MultiplierBatchFee() (uint16, error)

MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.

Solidity: function multiplierBatchFee() view returns(uint16)

func (*ZkEVMCallerSession) NetworkName

func (_ZkEVM *ZkEVMCallerSession) NetworkName() (string, error)

NetworkName is a free data retrieval call binding the contract method 0x107bf28c.

Solidity: function networkName() view returns(string)

func (*ZkEVMCallerSession) Owner

func (_ZkEVM *ZkEVMCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ZkEVMCallerSession) PendingAdmin

func (_ZkEVM *ZkEVMCallerSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*ZkEVMCallerSession) PendingStateTimeout

func (_ZkEVM *ZkEVMCallerSession) PendingStateTimeout() (uint64, error)

PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.

Solidity: function pendingStateTimeout() view returns(uint64)

func (*ZkEVMCallerSession) PendingStateTransitions

func (_ZkEVM *ZkEVMCallerSession) PendingStateTransitions(arg0 *big.Int) (struct {
	Timestamp         uint64
	LastVerifiedBatch uint64
	ExitRoot          [32]byte
	StateRoot         [32]byte
}, error,
)

PendingStateTransitions is a free data retrieval call binding the contract method 0x837a4738.

Solidity: function pendingStateTransitions(uint256 ) view returns(uint64 timestamp, uint64 lastVerifiedBatch, bytes32 exitRoot, bytes32 stateRoot)

func (*ZkEVMCallerSession) RollupVerifier

func (_ZkEVM *ZkEVMCallerSession) RollupVerifier() (common.Address, error)

RollupVerifier is a free data retrieval call binding the contract method 0xe8bf92ed.

Solidity: function rollupVerifier() view returns(address)

func (*ZkEVMCallerSession) SequencedBatches

func (_ZkEVM *ZkEVMCallerSession) SequencedBatches(arg0 uint64) (struct {
	AccInputHash               [32]byte
	SequencedTimestamp         uint64
	PreviousLastBatchSequenced uint64
}, error,
)

SequencedBatches is a free data retrieval call binding the contract method 0xb4d63f58.

Solidity: function sequencedBatches(uint64 ) view returns(bytes32 accInputHash, uint64 sequencedTimestamp, uint64 previousLastBatchSequenced)

func (*ZkEVMCallerSession) TrustedAggregator

func (_ZkEVM *ZkEVMCallerSession) TrustedAggregator() (common.Address, error)

TrustedAggregator is a free data retrieval call binding the contract method 0x29878983.

Solidity: function trustedAggregator() view returns(address)

func (*ZkEVMCallerSession) TrustedAggregatorTimeout

func (_ZkEVM *ZkEVMCallerSession) TrustedAggregatorTimeout() (uint64, error)

TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.

Solidity: function trustedAggregatorTimeout() view returns(uint64)

func (*ZkEVMCallerSession) TrustedSequencer

func (_ZkEVM *ZkEVMCallerSession) TrustedSequencer() (common.Address, error)

TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.

Solidity: function trustedSequencer() view returns(address)

func (*ZkEVMCallerSession) TrustedSequencerURL

func (_ZkEVM *ZkEVMCallerSession) TrustedSequencerURL() (string, error)

TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.

Solidity: function trustedSequencerURL() view returns(string)

func (*ZkEVMCallerSession) VerifyBatchTimeTarget

func (_ZkEVM *ZkEVMCallerSession) VerifyBatchTimeTarget() (uint64, error)

VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.

Solidity: function verifyBatchTimeTarget() view returns(uint64)

type ZkEVMConsolidatePendingState

type ZkEVMConsolidatePendingState struct {
	NumBatch        uint64
	StateRoot       [32]byte
	PendingStateNum uint64
	Raw             types.Log // Blockchain specific contextual infos
}

ZkEVMConsolidatePendingState represents a ConsolidatePendingState event raised by the ZkEVM contract.

type ZkEVMConsolidatePendingStateIterator

type ZkEVMConsolidatePendingStateIterator struct {
	Event *ZkEVMConsolidatePendingState // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMConsolidatePendingStateIterator is returned from FilterConsolidatePendingState and is used to iterate over the raw logs and unpacked data for ConsolidatePendingState events raised by the ZkEVM contract.

func (*ZkEVMConsolidatePendingStateIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMConsolidatePendingStateIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMConsolidatePendingStateIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMEmergencyStateActivated

type ZkEVMEmergencyStateActivated struct {
	Raw types.Log // Blockchain specific contextual infos
}

ZkEVMEmergencyStateActivated represents a EmergencyStateActivated event raised by the ZkEVM contract.

type ZkEVMEmergencyStateActivatedIterator

type ZkEVMEmergencyStateActivatedIterator struct {
	Event *ZkEVMEmergencyStateActivated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMEmergencyStateActivatedIterator is returned from FilterEmergencyStateActivated and is used to iterate over the raw logs and unpacked data for EmergencyStateActivated events raised by the ZkEVM contract.

func (*ZkEVMEmergencyStateActivatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMEmergencyStateActivatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMEmergencyStateActivatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMEmergencyStateDeactivated

type ZkEVMEmergencyStateDeactivated struct {
	Raw types.Log // Blockchain specific contextual infos
}

ZkEVMEmergencyStateDeactivated represents a EmergencyStateDeactivated event raised by the ZkEVM contract.

type ZkEVMEmergencyStateDeactivatedIterator

type ZkEVMEmergencyStateDeactivatedIterator struct {
	Event *ZkEVMEmergencyStateDeactivated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMEmergencyStateDeactivatedIterator is returned from FilterEmergencyStateDeactivated and is used to iterate over the raw logs and unpacked data for EmergencyStateDeactivated events raised by the ZkEVM contract.

func (*ZkEVMEmergencyStateDeactivatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMEmergencyStateDeactivatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMEmergencyStateDeactivatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMFilterer

type ZkEVMFilterer struct {
	// contains filtered or unexported fields
}

ZkEVMFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewZkEVMFilterer

func NewZkEVMFilterer(address common.Address, filterer bind.ContractFilterer) (*ZkEVMFilterer, error)

NewZkEVMFilterer creates a new log filterer instance of ZkEVM, bound to a specific deployed contract.

func (*ZkEVMFilterer) FilterAcceptAdminRole

func (_ZkEVM *ZkEVMFilterer) FilterAcceptAdminRole(opts *bind.FilterOpts) (*ZkEVMAcceptAdminRoleIterator, error)

FilterAcceptAdminRole is a free log retrieval operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.

Solidity: event AcceptAdminRole(address newAdmin)

func (*ZkEVMFilterer) FilterActivateForceBatches

func (_ZkEVM *ZkEVMFilterer) FilterActivateForceBatches(opts *bind.FilterOpts) (*ZkEVMActivateForceBatchesIterator, error)

FilterActivateForceBatches is a free log retrieval operation binding the contract event 0x854dd6ce5a1445c4c54388b21cffd11cf5bba1b9e763aec48ce3da75d617412f.

Solidity: event ActivateForceBatches()

func (*ZkEVMFilterer) FilterConsolidatePendingState

func (_ZkEVM *ZkEVMFilterer) FilterConsolidatePendingState(opts *bind.FilterOpts, numBatch []uint64, pendingStateNum []uint64) (*ZkEVMConsolidatePendingStateIterator, error)

FilterConsolidatePendingState is a free log retrieval operation binding the contract event 0x328d3c6c0fd6f1be0515e422f2d87e59f25922cbc2233568515a0c4bc3f8510e.

Solidity: event ConsolidatePendingState(uint64 indexed numBatch, bytes32 stateRoot, uint64 indexed pendingStateNum)

func (*ZkEVMFilterer) FilterEmergencyStateActivated

func (_ZkEVM *ZkEVMFilterer) FilterEmergencyStateActivated(opts *bind.FilterOpts) (*ZkEVMEmergencyStateActivatedIterator, error)

FilterEmergencyStateActivated is a free log retrieval operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.

Solidity: event EmergencyStateActivated()

func (*ZkEVMFilterer) FilterEmergencyStateDeactivated

func (_ZkEVM *ZkEVMFilterer) FilterEmergencyStateDeactivated(opts *bind.FilterOpts) (*ZkEVMEmergencyStateDeactivatedIterator, error)

FilterEmergencyStateDeactivated is a free log retrieval operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.

Solidity: event EmergencyStateDeactivated()

func (*ZkEVMFilterer) FilterForceBatch

func (_ZkEVM *ZkEVMFilterer) FilterForceBatch(opts *bind.FilterOpts, forceBatchNum []uint64) (*ZkEVMForceBatchIterator, error)

FilterForceBatch is a free log retrieval operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.

Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)

func (*ZkEVMFilterer) FilterInitialized

func (_ZkEVM *ZkEVMFilterer) FilterInitialized(opts *bind.FilterOpts) (*ZkEVMInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ZkEVMFilterer) FilterOverridePendingState

func (_ZkEVM *ZkEVMFilterer) FilterOverridePendingState(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*ZkEVMOverridePendingStateIterator, error)

FilterOverridePendingState is a free log retrieval operation binding the contract event 0xcc1b5520188bf1dd3e63f98164b577c4d75c11a619ddea692112f0d1aec4cf72.

Solidity: event OverridePendingState(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*ZkEVMFilterer) FilterOwnershipTransferred

func (_ZkEVM *ZkEVMFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ZkEVMOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ZkEVMFilterer) FilterProveNonDeterministicPendingState

func (_ZkEVM *ZkEVMFilterer) FilterProveNonDeterministicPendingState(opts *bind.FilterOpts) (*ZkEVMProveNonDeterministicPendingStateIterator, error)

FilterProveNonDeterministicPendingState is a free log retrieval operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.

Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)

func (*ZkEVMFilterer) FilterSequenceBatches

func (_ZkEVM *ZkEVMFilterer) FilterSequenceBatches(opts *bind.FilterOpts, numBatch []uint64) (*ZkEVMSequenceBatchesIterator, error)

FilterSequenceBatches is a free log retrieval operation binding the contract event 0x303446e6a8cb73c83dff421c0b1d5e5ce0719dab1bff13660fc254e58cc17fce.

Solidity: event SequenceBatches(uint64 indexed numBatch)

func (*ZkEVMFilterer) FilterSequenceForceBatches

func (_ZkEVM *ZkEVMFilterer) FilterSequenceForceBatches(opts *bind.FilterOpts, numBatch []uint64) (*ZkEVMSequenceForceBatchesIterator, error)

FilterSequenceForceBatches is a free log retrieval operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.

Solidity: event SequenceForceBatches(uint64 indexed numBatch)

func (*ZkEVMFilterer) FilterSetForceBatchTimeout

func (_ZkEVM *ZkEVMFilterer) FilterSetForceBatchTimeout(opts *bind.FilterOpts) (*ZkEVMSetForceBatchTimeoutIterator, error)

FilterSetForceBatchTimeout is a free log retrieval operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.

Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)

func (*ZkEVMFilterer) FilterSetMultiplierBatchFee

func (_ZkEVM *ZkEVMFilterer) FilterSetMultiplierBatchFee(opts *bind.FilterOpts) (*ZkEVMSetMultiplierBatchFeeIterator, error)

FilterSetMultiplierBatchFee is a free log retrieval operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.

Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)

func (*ZkEVMFilterer) FilterSetPendingStateTimeout

func (_ZkEVM *ZkEVMFilterer) FilterSetPendingStateTimeout(opts *bind.FilterOpts) (*ZkEVMSetPendingStateTimeoutIterator, error)

FilterSetPendingStateTimeout is a free log retrieval operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.

Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)

func (*ZkEVMFilterer) FilterSetTrustedAggregator

func (_ZkEVM *ZkEVMFilterer) FilterSetTrustedAggregator(opts *bind.FilterOpts) (*ZkEVMSetTrustedAggregatorIterator, error)

FilterSetTrustedAggregator is a free log retrieval operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.

Solidity: event SetTrustedAggregator(address newTrustedAggregator)

func (*ZkEVMFilterer) FilterSetTrustedAggregatorTimeout

func (_ZkEVM *ZkEVMFilterer) FilterSetTrustedAggregatorTimeout(opts *bind.FilterOpts) (*ZkEVMSetTrustedAggregatorTimeoutIterator, error)

FilterSetTrustedAggregatorTimeout is a free log retrieval operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.

Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)

func (*ZkEVMFilterer) FilterSetTrustedSequencer

func (_ZkEVM *ZkEVMFilterer) FilterSetTrustedSequencer(opts *bind.FilterOpts) (*ZkEVMSetTrustedSequencerIterator, error)

FilterSetTrustedSequencer is a free log retrieval operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.

Solidity: event SetTrustedSequencer(address newTrustedSequencer)

func (*ZkEVMFilterer) FilterSetTrustedSequencerURL

func (_ZkEVM *ZkEVMFilterer) FilterSetTrustedSequencerURL(opts *bind.FilterOpts) (*ZkEVMSetTrustedSequencerURLIterator, error)

FilterSetTrustedSequencerURL is a free log retrieval operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.

Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)

func (*ZkEVMFilterer) FilterSetVerifyBatchTimeTarget

func (_ZkEVM *ZkEVMFilterer) FilterSetVerifyBatchTimeTarget(opts *bind.FilterOpts) (*ZkEVMSetVerifyBatchTimeTargetIterator, error)

FilterSetVerifyBatchTimeTarget is a free log retrieval operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.

Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)

func (*ZkEVMFilterer) FilterTransferAdminRole

func (_ZkEVM *ZkEVMFilterer) FilterTransferAdminRole(opts *bind.FilterOpts) (*ZkEVMTransferAdminRoleIterator, error)

FilterTransferAdminRole is a free log retrieval operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.

Solidity: event TransferAdminRole(address newPendingAdmin)

func (*ZkEVMFilterer) FilterUpdateZkEVMVersion

func (_ZkEVM *ZkEVMFilterer) FilterUpdateZkEVMVersion(opts *bind.FilterOpts) (*ZkEVMUpdateZkEVMVersionIterator, error)

FilterUpdateZkEVMVersion is a free log retrieval operation binding the contract event 0xed7be53c9f1a96a481223b15568a5b1a475e01a74b347d6ca187c8bf0c078cd6.

Solidity: event UpdateZkEVMVersion(uint64 numBatch, uint64 forkID, string version)

func (*ZkEVMFilterer) FilterVerifyBatches

func (_ZkEVM *ZkEVMFilterer) FilterVerifyBatches(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*ZkEVMVerifyBatchesIterator, error)

FilterVerifyBatches is a free log retrieval operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.

Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*ZkEVMFilterer) FilterVerifyBatchesTrustedAggregator

func (_ZkEVM *ZkEVMFilterer) FilterVerifyBatchesTrustedAggregator(opts *bind.FilterOpts, numBatch []uint64, aggregator []common.Address) (*ZkEVMVerifyBatchesTrustedAggregatorIterator, error)

FilterVerifyBatchesTrustedAggregator is a free log retrieval operation binding the contract event 0xcb339b570a7f0b25afa7333371ff11192092a0aeace12b671f4c212f2815c6fe.

Solidity: event VerifyBatchesTrustedAggregator(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*ZkEVMFilterer) ParseAcceptAdminRole

func (_ZkEVM *ZkEVMFilterer) ParseAcceptAdminRole(log types.Log) (*ZkEVMAcceptAdminRole, error)

ParseAcceptAdminRole is a log parse operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.

Solidity: event AcceptAdminRole(address newAdmin)

func (*ZkEVMFilterer) ParseActivateForceBatches

func (_ZkEVM *ZkEVMFilterer) ParseActivateForceBatches(log types.Log) (*ZkEVMActivateForceBatches, error)

ParseActivateForceBatches is a log parse operation binding the contract event 0x854dd6ce5a1445c4c54388b21cffd11cf5bba1b9e763aec48ce3da75d617412f.

Solidity: event ActivateForceBatches()

func (*ZkEVMFilterer) ParseConsolidatePendingState

func (_ZkEVM *ZkEVMFilterer) ParseConsolidatePendingState(log types.Log) (*ZkEVMConsolidatePendingState, error)

ParseConsolidatePendingState is a log parse operation binding the contract event 0x328d3c6c0fd6f1be0515e422f2d87e59f25922cbc2233568515a0c4bc3f8510e.

Solidity: event ConsolidatePendingState(uint64 indexed numBatch, bytes32 stateRoot, uint64 indexed pendingStateNum)

func (*ZkEVMFilterer) ParseEmergencyStateActivated

func (_ZkEVM *ZkEVMFilterer) ParseEmergencyStateActivated(log types.Log) (*ZkEVMEmergencyStateActivated, error)

ParseEmergencyStateActivated is a log parse operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.

Solidity: event EmergencyStateActivated()

func (*ZkEVMFilterer) ParseEmergencyStateDeactivated

func (_ZkEVM *ZkEVMFilterer) ParseEmergencyStateDeactivated(log types.Log) (*ZkEVMEmergencyStateDeactivated, error)

ParseEmergencyStateDeactivated is a log parse operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.

Solidity: event EmergencyStateDeactivated()

func (*ZkEVMFilterer) ParseForceBatch

func (_ZkEVM *ZkEVMFilterer) ParseForceBatch(log types.Log) (*ZkEVMForceBatch, error)

ParseForceBatch is a log parse operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.

Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)

func (*ZkEVMFilterer) ParseInitialized

func (_ZkEVM *ZkEVMFilterer) ParseInitialized(log types.Log) (*ZkEVMInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ZkEVMFilterer) ParseOverridePendingState

func (_ZkEVM *ZkEVMFilterer) ParseOverridePendingState(log types.Log) (*ZkEVMOverridePendingState, error)

ParseOverridePendingState is a log parse operation binding the contract event 0xcc1b5520188bf1dd3e63f98164b577c4d75c11a619ddea692112f0d1aec4cf72.

Solidity: event OverridePendingState(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*ZkEVMFilterer) ParseOwnershipTransferred

func (_ZkEVM *ZkEVMFilterer) ParseOwnershipTransferred(log types.Log) (*ZkEVMOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ZkEVMFilterer) ParseProveNonDeterministicPendingState

func (_ZkEVM *ZkEVMFilterer) ParseProveNonDeterministicPendingState(log types.Log) (*ZkEVMProveNonDeterministicPendingState, error)

ParseProveNonDeterministicPendingState is a log parse operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.

Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)

func (*ZkEVMFilterer) ParseSequenceBatches

func (_ZkEVM *ZkEVMFilterer) ParseSequenceBatches(log types.Log) (*ZkEVMSequenceBatches, error)

ParseSequenceBatches is a log parse operation binding the contract event 0x303446e6a8cb73c83dff421c0b1d5e5ce0719dab1bff13660fc254e58cc17fce.

Solidity: event SequenceBatches(uint64 indexed numBatch)

func (*ZkEVMFilterer) ParseSequenceForceBatches

func (_ZkEVM *ZkEVMFilterer) ParseSequenceForceBatches(log types.Log) (*ZkEVMSequenceForceBatches, error)

ParseSequenceForceBatches is a log parse operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.

Solidity: event SequenceForceBatches(uint64 indexed numBatch)

func (*ZkEVMFilterer) ParseSetForceBatchTimeout

func (_ZkEVM *ZkEVMFilterer) ParseSetForceBatchTimeout(log types.Log) (*ZkEVMSetForceBatchTimeout, error)

ParseSetForceBatchTimeout is a log parse operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.

Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)

func (*ZkEVMFilterer) ParseSetMultiplierBatchFee

func (_ZkEVM *ZkEVMFilterer) ParseSetMultiplierBatchFee(log types.Log) (*ZkEVMSetMultiplierBatchFee, error)

ParseSetMultiplierBatchFee is a log parse operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.

Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)

func (*ZkEVMFilterer) ParseSetPendingStateTimeout

func (_ZkEVM *ZkEVMFilterer) ParseSetPendingStateTimeout(log types.Log) (*ZkEVMSetPendingStateTimeout, error)

ParseSetPendingStateTimeout is a log parse operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.

Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)

func (*ZkEVMFilterer) ParseSetTrustedAggregator

func (_ZkEVM *ZkEVMFilterer) ParseSetTrustedAggregator(log types.Log) (*ZkEVMSetTrustedAggregator, error)

ParseSetTrustedAggregator is a log parse operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.

Solidity: event SetTrustedAggregator(address newTrustedAggregator)

func (*ZkEVMFilterer) ParseSetTrustedAggregatorTimeout

func (_ZkEVM *ZkEVMFilterer) ParseSetTrustedAggregatorTimeout(log types.Log) (*ZkEVMSetTrustedAggregatorTimeout, error)

ParseSetTrustedAggregatorTimeout is a log parse operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.

Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)

func (*ZkEVMFilterer) ParseSetTrustedSequencer

func (_ZkEVM *ZkEVMFilterer) ParseSetTrustedSequencer(log types.Log) (*ZkEVMSetTrustedSequencer, error)

ParseSetTrustedSequencer is a log parse operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.

Solidity: event SetTrustedSequencer(address newTrustedSequencer)

func (*ZkEVMFilterer) ParseSetTrustedSequencerURL

func (_ZkEVM *ZkEVMFilterer) ParseSetTrustedSequencerURL(log types.Log) (*ZkEVMSetTrustedSequencerURL, error)

ParseSetTrustedSequencerURL is a log parse operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.

Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)

func (*ZkEVMFilterer) ParseSetVerifyBatchTimeTarget

func (_ZkEVM *ZkEVMFilterer) ParseSetVerifyBatchTimeTarget(log types.Log) (*ZkEVMSetVerifyBatchTimeTarget, error)

ParseSetVerifyBatchTimeTarget is a log parse operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.

Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)

func (*ZkEVMFilterer) ParseTransferAdminRole

func (_ZkEVM *ZkEVMFilterer) ParseTransferAdminRole(log types.Log) (*ZkEVMTransferAdminRole, error)

ParseTransferAdminRole is a log parse operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.

Solidity: event TransferAdminRole(address newPendingAdmin)

func (*ZkEVMFilterer) ParseUpdateZkEVMVersion

func (_ZkEVM *ZkEVMFilterer) ParseUpdateZkEVMVersion(log types.Log) (*ZkEVMUpdateZkEVMVersion, error)

ParseUpdateZkEVMVersion is a log parse operation binding the contract event 0xed7be53c9f1a96a481223b15568a5b1a475e01a74b347d6ca187c8bf0c078cd6.

Solidity: event UpdateZkEVMVersion(uint64 numBatch, uint64 forkID, string version)

func (*ZkEVMFilterer) ParseVerifyBatches

func (_ZkEVM *ZkEVMFilterer) ParseVerifyBatches(log types.Log) (*ZkEVMVerifyBatches, error)

ParseVerifyBatches is a log parse operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.

Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*ZkEVMFilterer) ParseVerifyBatchesTrustedAggregator

func (_ZkEVM *ZkEVMFilterer) ParseVerifyBatchesTrustedAggregator(log types.Log) (*ZkEVMVerifyBatchesTrustedAggregator, error)

ParseVerifyBatchesTrustedAggregator is a log parse operation binding the contract event 0xcb339b570a7f0b25afa7333371ff11192092a0aeace12b671f4c212f2815c6fe.

Solidity: event VerifyBatchesTrustedAggregator(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*ZkEVMFilterer) WatchAcceptAdminRole

func (_ZkEVM *ZkEVMFilterer) WatchAcceptAdminRole(opts *bind.WatchOpts, sink chan<- *ZkEVMAcceptAdminRole) (event.Subscription, error)

WatchAcceptAdminRole is a free log subscription operation binding the contract event 0x056dc487bbf0795d0bbb1b4f0af523a855503cff740bfb4d5475f7a90c091e8e.

Solidity: event AcceptAdminRole(address newAdmin)

func (*ZkEVMFilterer) WatchActivateForceBatches

func (_ZkEVM *ZkEVMFilterer) WatchActivateForceBatches(opts *bind.WatchOpts, sink chan<- *ZkEVMActivateForceBatches) (event.Subscription, error)

WatchActivateForceBatches is a free log subscription operation binding the contract event 0x854dd6ce5a1445c4c54388b21cffd11cf5bba1b9e763aec48ce3da75d617412f.

Solidity: event ActivateForceBatches()

func (*ZkEVMFilterer) WatchConsolidatePendingState

func (_ZkEVM *ZkEVMFilterer) WatchConsolidatePendingState(opts *bind.WatchOpts, sink chan<- *ZkEVMConsolidatePendingState, numBatch []uint64, pendingStateNum []uint64) (event.Subscription, error)

WatchConsolidatePendingState is a free log subscription operation binding the contract event 0x328d3c6c0fd6f1be0515e422f2d87e59f25922cbc2233568515a0c4bc3f8510e.

Solidity: event ConsolidatePendingState(uint64 indexed numBatch, bytes32 stateRoot, uint64 indexed pendingStateNum)

func (*ZkEVMFilterer) WatchEmergencyStateActivated

func (_ZkEVM *ZkEVMFilterer) WatchEmergencyStateActivated(opts *bind.WatchOpts, sink chan<- *ZkEVMEmergencyStateActivated) (event.Subscription, error)

WatchEmergencyStateActivated is a free log subscription operation binding the contract event 0x2261efe5aef6fedc1fd1550b25facc9181745623049c7901287030b9ad1a5497.

Solidity: event EmergencyStateActivated()

func (*ZkEVMFilterer) WatchEmergencyStateDeactivated

func (_ZkEVM *ZkEVMFilterer) WatchEmergencyStateDeactivated(opts *bind.WatchOpts, sink chan<- *ZkEVMEmergencyStateDeactivated) (event.Subscription, error)

WatchEmergencyStateDeactivated is a free log subscription operation binding the contract event 0x1e5e34eea33501aecf2ebec9fe0e884a40804275ea7fe10b2ba084c8374308b3.

Solidity: event EmergencyStateDeactivated()

func (*ZkEVMFilterer) WatchForceBatch

func (_ZkEVM *ZkEVMFilterer) WatchForceBatch(opts *bind.WatchOpts, sink chan<- *ZkEVMForceBatch, forceBatchNum []uint64) (event.Subscription, error)

WatchForceBatch is a free log subscription operation binding the contract event 0xf94bb37db835f1ab585ee00041849a09b12cd081d77fa15ca070757619cbc931.

Solidity: event ForceBatch(uint64 indexed forceBatchNum, bytes32 lastGlobalExitRoot, address sequencer, bytes transactions)

func (*ZkEVMFilterer) WatchInitialized

func (_ZkEVM *ZkEVMFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ZkEVMInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ZkEVMFilterer) WatchOverridePendingState

func (_ZkEVM *ZkEVMFilterer) WatchOverridePendingState(opts *bind.WatchOpts, sink chan<- *ZkEVMOverridePendingState, numBatch []uint64, aggregator []common.Address) (event.Subscription, error)

WatchOverridePendingState is a free log subscription operation binding the contract event 0xcc1b5520188bf1dd3e63f98164b577c4d75c11a619ddea692112f0d1aec4cf72.

Solidity: event OverridePendingState(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*ZkEVMFilterer) WatchOwnershipTransferred

func (_ZkEVM *ZkEVMFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ZkEVMOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ZkEVMFilterer) WatchProveNonDeterministicPendingState

func (_ZkEVM *ZkEVMFilterer) WatchProveNonDeterministicPendingState(opts *bind.WatchOpts, sink chan<- *ZkEVMProveNonDeterministicPendingState) (event.Subscription, error)

WatchProveNonDeterministicPendingState is a free log subscription operation binding the contract event 0x1f44c21118c4603cfb4e1b621dbcfa2b73efcececee2b99b620b2953d33a7010.

Solidity: event ProveNonDeterministicPendingState(bytes32 storedStateRoot, bytes32 provedStateRoot)

func (*ZkEVMFilterer) WatchSequenceBatches

func (_ZkEVM *ZkEVMFilterer) WatchSequenceBatches(opts *bind.WatchOpts, sink chan<- *ZkEVMSequenceBatches, numBatch []uint64) (event.Subscription, error)

WatchSequenceBatches is a free log subscription operation binding the contract event 0x303446e6a8cb73c83dff421c0b1d5e5ce0719dab1bff13660fc254e58cc17fce.

Solidity: event SequenceBatches(uint64 indexed numBatch)

func (*ZkEVMFilterer) WatchSequenceForceBatches

func (_ZkEVM *ZkEVMFilterer) WatchSequenceForceBatches(opts *bind.WatchOpts, sink chan<- *ZkEVMSequenceForceBatches, numBatch []uint64) (event.Subscription, error)

WatchSequenceForceBatches is a free log subscription operation binding the contract event 0x648a61dd2438f072f5a1960939abd30f37aea80d2e94c9792ad142d3e0a490a4.

Solidity: event SequenceForceBatches(uint64 indexed numBatch)

func (*ZkEVMFilterer) WatchSetForceBatchTimeout

func (_ZkEVM *ZkEVMFilterer) WatchSetForceBatchTimeout(opts *bind.WatchOpts, sink chan<- *ZkEVMSetForceBatchTimeout) (event.Subscription, error)

WatchSetForceBatchTimeout is a free log subscription operation binding the contract event 0xa7eb6cb8a613eb4e8bddc1ac3d61ec6cf10898760f0b187bcca794c6ca6fa40b.

Solidity: event SetForceBatchTimeout(uint64 newforceBatchTimeout)

func (*ZkEVMFilterer) WatchSetMultiplierBatchFee

func (_ZkEVM *ZkEVMFilterer) WatchSetMultiplierBatchFee(opts *bind.WatchOpts, sink chan<- *ZkEVMSetMultiplierBatchFee) (event.Subscription, error)

WatchSetMultiplierBatchFee is a free log subscription operation binding the contract event 0x7019933d795eba185c180209e8ae8bffbaa25bcef293364687702c31f4d302c5.

Solidity: event SetMultiplierBatchFee(uint16 newMultiplierBatchFee)

func (*ZkEVMFilterer) WatchSetPendingStateTimeout

func (_ZkEVM *ZkEVMFilterer) WatchSetPendingStateTimeout(opts *bind.WatchOpts, sink chan<- *ZkEVMSetPendingStateTimeout) (event.Subscription, error)

WatchSetPendingStateTimeout is a free log subscription operation binding the contract event 0xc4121f4e22c69632ebb7cf1f462be0511dc034f999b52013eddfb24aab765c75.

Solidity: event SetPendingStateTimeout(uint64 newPendingStateTimeout)

func (*ZkEVMFilterer) WatchSetTrustedAggregator

func (_ZkEVM *ZkEVMFilterer) WatchSetTrustedAggregator(opts *bind.WatchOpts, sink chan<- *ZkEVMSetTrustedAggregator) (event.Subscription, error)

WatchSetTrustedAggregator is a free log subscription operation binding the contract event 0x61f8fec29495a3078e9271456f05fb0707fd4e41f7661865f80fc437d06681ca.

Solidity: event SetTrustedAggregator(address newTrustedAggregator)

func (*ZkEVMFilterer) WatchSetTrustedAggregatorTimeout

func (_ZkEVM *ZkEVMFilterer) WatchSetTrustedAggregatorTimeout(opts *bind.WatchOpts, sink chan<- *ZkEVMSetTrustedAggregatorTimeout) (event.Subscription, error)

WatchSetTrustedAggregatorTimeout is a free log subscription operation binding the contract event 0x1f4fa24c2e4bad19a7f3ec5c5485f70d46c798461c2e684f55bbd0fc661373a1.

Solidity: event SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout)

func (*ZkEVMFilterer) WatchSetTrustedSequencer

func (_ZkEVM *ZkEVMFilterer) WatchSetTrustedSequencer(opts *bind.WatchOpts, sink chan<- *ZkEVMSetTrustedSequencer) (event.Subscription, error)

WatchSetTrustedSequencer is a free log subscription operation binding the contract event 0xf54144f9611984021529f814a1cb6a41e22c58351510a0d9f7e822618abb9cc0.

Solidity: event SetTrustedSequencer(address newTrustedSequencer)

func (*ZkEVMFilterer) WatchSetTrustedSequencerURL

func (_ZkEVM *ZkEVMFilterer) WatchSetTrustedSequencerURL(opts *bind.WatchOpts, sink chan<- *ZkEVMSetTrustedSequencerURL) (event.Subscription, error)

WatchSetTrustedSequencerURL is a free log subscription operation binding the contract event 0x6b8f723a4c7a5335cafae8a598a0aa0301be1387c037dccc085b62add6448b20.

Solidity: event SetTrustedSequencerURL(string newTrustedSequencerURL)

func (*ZkEVMFilterer) WatchSetVerifyBatchTimeTarget

func (_ZkEVM *ZkEVMFilterer) WatchSetVerifyBatchTimeTarget(opts *bind.WatchOpts, sink chan<- *ZkEVMSetVerifyBatchTimeTarget) (event.Subscription, error)

WatchSetVerifyBatchTimeTarget is a free log subscription operation binding the contract event 0x1b023231a1ab6b5d93992f168fb44498e1a7e64cef58daff6f1c216de6a68c28.

Solidity: event SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget)

func (*ZkEVMFilterer) WatchTransferAdminRole

func (_ZkEVM *ZkEVMFilterer) WatchTransferAdminRole(opts *bind.WatchOpts, sink chan<- *ZkEVMTransferAdminRole) (event.Subscription, error)

WatchTransferAdminRole is a free log subscription operation binding the contract event 0xa5b56b7906fd0a20e3f35120dd8343db1e12e037a6c90111c7e42885e82a1ce6.

Solidity: event TransferAdminRole(address newPendingAdmin)

func (*ZkEVMFilterer) WatchUpdateZkEVMVersion

func (_ZkEVM *ZkEVMFilterer) WatchUpdateZkEVMVersion(opts *bind.WatchOpts, sink chan<- *ZkEVMUpdateZkEVMVersion) (event.Subscription, error)

WatchUpdateZkEVMVersion is a free log subscription operation binding the contract event 0xed7be53c9f1a96a481223b15568a5b1a475e01a74b347d6ca187c8bf0c078cd6.

Solidity: event UpdateZkEVMVersion(uint64 numBatch, uint64 forkID, string version)

func (*ZkEVMFilterer) WatchVerifyBatches

func (_ZkEVM *ZkEVMFilterer) WatchVerifyBatches(opts *bind.WatchOpts, sink chan<- *ZkEVMVerifyBatches, numBatch []uint64, aggregator []common.Address) (event.Subscription, error)

WatchVerifyBatches is a free log subscription operation binding the contract event 0x9c72852172521097ba7e1482e6b44b351323df0155f97f4ea18fcec28e1f5966.

Solidity: event VerifyBatches(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

func (*ZkEVMFilterer) WatchVerifyBatchesTrustedAggregator

func (_ZkEVM *ZkEVMFilterer) WatchVerifyBatchesTrustedAggregator(opts *bind.WatchOpts, sink chan<- *ZkEVMVerifyBatchesTrustedAggregator, numBatch []uint64, aggregator []common.Address) (event.Subscription, error)

WatchVerifyBatchesTrustedAggregator is a free log subscription operation binding the contract event 0xcb339b570a7f0b25afa7333371ff11192092a0aeace12b671f4c212f2815c6fe.

Solidity: event VerifyBatchesTrustedAggregator(uint64 indexed numBatch, bytes32 stateRoot, address indexed aggregator)

type ZkEVMForceBatch

type ZkEVMForceBatch struct {
	ForceBatchNum      uint64
	LastGlobalExitRoot [32]byte
	Sequencer          common.Address
	Transactions       []byte
	Raw                types.Log // Blockchain specific contextual infos
}

ZkEVMForceBatch represents a ForceBatch event raised by the ZkEVM contract.

type ZkEVMForceBatchIterator

type ZkEVMForceBatchIterator struct {
	Event *ZkEVMForceBatch // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMForceBatchIterator is returned from FilterForceBatch and is used to iterate over the raw logs and unpacked data for ForceBatch events raised by the ZkEVM contract.

func (*ZkEVMForceBatchIterator) Close

func (it *ZkEVMForceBatchIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMForceBatchIterator) Error

func (it *ZkEVMForceBatchIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMForceBatchIterator) Next

func (it *ZkEVMForceBatchIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMInitialized

type ZkEVMInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ZkEVMInitialized represents a Initialized event raised by the ZkEVM contract.

type ZkEVMInitializedIterator

type ZkEVMInitializedIterator struct {
	Event *ZkEVMInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ZkEVM contract.

func (*ZkEVMInitializedIterator) Close

func (it *ZkEVMInitializedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMInitializedIterator) Error

func (it *ZkEVMInitializedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMInitializedIterator) Next

func (it *ZkEVMInitializedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMOverridePendingState

type ZkEVMOverridePendingState struct {
	NumBatch   uint64
	StateRoot  [32]byte
	Aggregator common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ZkEVMOverridePendingState represents a OverridePendingState event raised by the ZkEVM contract.

type ZkEVMOverridePendingStateIterator

type ZkEVMOverridePendingStateIterator struct {
	Event *ZkEVMOverridePendingState // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMOverridePendingStateIterator is returned from FilterOverridePendingState and is used to iterate over the raw logs and unpacked data for OverridePendingState events raised by the ZkEVM contract.

func (*ZkEVMOverridePendingStateIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMOverridePendingStateIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMOverridePendingStateIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMOwnershipTransferred

type ZkEVMOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ZkEVMOwnershipTransferred represents a OwnershipTransferred event raised by the ZkEVM contract.

type ZkEVMOwnershipTransferredIterator

type ZkEVMOwnershipTransferredIterator struct {
	Event *ZkEVMOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ZkEVM contract.

func (*ZkEVMOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMProveNonDeterministicPendingState

type ZkEVMProveNonDeterministicPendingState struct {
	StoredStateRoot [32]byte
	ProvedStateRoot [32]byte
	Raw             types.Log // Blockchain specific contextual infos
}

ZkEVMProveNonDeterministicPendingState represents a ProveNonDeterministicPendingState event raised by the ZkEVM contract.

type ZkEVMProveNonDeterministicPendingStateIterator

type ZkEVMProveNonDeterministicPendingStateIterator struct {
	Event *ZkEVMProveNonDeterministicPendingState // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMProveNonDeterministicPendingStateIterator is returned from FilterProveNonDeterministicPendingState and is used to iterate over the raw logs and unpacked data for ProveNonDeterministicPendingState events raised by the ZkEVM contract.

func (*ZkEVMProveNonDeterministicPendingStateIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMProveNonDeterministicPendingStateIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMProveNonDeterministicPendingStateIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMRaw

type ZkEVMRaw struct {
	Contract *ZkEVM // Generic contract binding to access the raw methods on
}

ZkEVMRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ZkEVMRaw) Call

func (_ZkEVM *ZkEVMRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ZkEVMRaw) Transact

func (_ZkEVM *ZkEVMRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ZkEVMRaw) Transfer

func (_ZkEVM *ZkEVMRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ZkEVMSequenceBatches

type ZkEVMSequenceBatches struct {
	NumBatch uint64
	Raw      types.Log // Blockchain specific contextual infos
}

ZkEVMSequenceBatches represents a SequenceBatches event raised by the ZkEVM contract.

type ZkEVMSequenceBatchesIterator

type ZkEVMSequenceBatchesIterator struct {
	Event *ZkEVMSequenceBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMSequenceBatchesIterator is returned from FilterSequenceBatches and is used to iterate over the raw logs and unpacked data for SequenceBatches events raised by the ZkEVM contract.

func (*ZkEVMSequenceBatchesIterator) Close

func (it *ZkEVMSequenceBatchesIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMSequenceBatchesIterator) Error

func (it *ZkEVMSequenceBatchesIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMSequenceBatchesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMSequenceForceBatches

type ZkEVMSequenceForceBatches struct {
	NumBatch uint64
	Raw      types.Log // Blockchain specific contextual infos
}

ZkEVMSequenceForceBatches represents a SequenceForceBatches event raised by the ZkEVM contract.

type ZkEVMSequenceForceBatchesIterator

type ZkEVMSequenceForceBatchesIterator struct {
	Event *ZkEVMSequenceForceBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMSequenceForceBatchesIterator is returned from FilterSequenceForceBatches and is used to iterate over the raw logs and unpacked data for SequenceForceBatches events raised by the ZkEVM contract.

func (*ZkEVMSequenceForceBatchesIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMSequenceForceBatchesIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMSequenceForceBatchesIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMSession

type ZkEVMSession struct {
	Contract     *ZkEVM            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ZkEVMSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ZkEVMSession) AcceptAdminRole

func (_ZkEVM *ZkEVMSession) AcceptAdminRole() (*types.Transaction, error)

AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.

Solidity: function acceptAdminRole() returns()

func (*ZkEVMSession) ActivateEmergencyState

func (_ZkEVM *ZkEVMSession) ActivateEmergencyState(sequencedBatchNum uint64) (*types.Transaction, error)

ActivateEmergencyState is a paid mutator transaction binding the contract method 0x7215541a.

Solidity: function activateEmergencyState(uint64 sequencedBatchNum) returns()

func (*ZkEVMSession) ActivateForceBatches

func (_ZkEVM *ZkEVMSession) ActivateForceBatches() (*types.Transaction, error)

ActivateForceBatches is a paid mutator transaction binding the contract method 0x5ec91958.

Solidity: function activateForceBatches() returns()

func (*ZkEVMSession) Admin

func (_ZkEVM *ZkEVMSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*ZkEVMSession) BatchFee

func (_ZkEVM *ZkEVMSession) BatchFee() (*big.Int, error)

BatchFee is a free data retrieval call binding the contract method 0xf8b823e4.

Solidity: function batchFee() view returns(uint256)

func (*ZkEVMSession) BatchNumToStateRoot

func (_ZkEVM *ZkEVMSession) BatchNumToStateRoot(arg0 uint64) ([32]byte, error)

BatchNumToStateRoot is a free data retrieval call binding the contract method 0x5392c5e0.

Solidity: function batchNumToStateRoot(uint64 ) view returns(bytes32)

func (*ZkEVMSession) BridgeAddress

func (_ZkEVM *ZkEVMSession) BridgeAddress() (common.Address, error)

BridgeAddress is a free data retrieval call binding the contract method 0xa3c573eb.

Solidity: function bridgeAddress() view returns(address)

func (*ZkEVMSession) CalculateRewardPerBatch

func (_ZkEVM *ZkEVMSession) CalculateRewardPerBatch() (*big.Int, error)

CalculateRewardPerBatch is a free data retrieval call binding the contract method 0x99f5634e.

Solidity: function calculateRewardPerBatch() view returns(uint256)

func (*ZkEVMSession) ChainID

func (_ZkEVM *ZkEVMSession) ChainID() (uint64, error)

ChainID is a free data retrieval call binding the contract method 0xadc879e9.

Solidity: function chainID() view returns(uint64)

func (*ZkEVMSession) CheckStateRootInsidePrime

func (_ZkEVM *ZkEVMSession) CheckStateRootInsidePrime(newStateRoot *big.Int) (bool, error)

CheckStateRootInsidePrime is a free data retrieval call binding the contract method 0xba58ae39.

Solidity: function checkStateRootInsidePrime(uint256 newStateRoot) pure returns(bool)

func (*ZkEVMSession) ConsolidatePendingState

func (_ZkEVM *ZkEVMSession) ConsolidatePendingState(pendingStateNum uint64) (*types.Transaction, error)

ConsolidatePendingState is a paid mutator transaction binding the contract method 0x4a910e6a.

Solidity: function consolidatePendingState(uint64 pendingStateNum) returns()

func (*ZkEVMSession) DeactivateEmergencyState

func (_ZkEVM *ZkEVMSession) DeactivateEmergencyState() (*types.Transaction, error)

DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.

Solidity: function deactivateEmergencyState() returns()

func (*ZkEVMSession) ForceBatch

func (_ZkEVM *ZkEVMSession) ForceBatch(transactions []byte, maticAmount *big.Int) (*types.Transaction, error)

ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.

Solidity: function forceBatch(bytes transactions, uint256 maticAmount) returns()

func (*ZkEVMSession) ForceBatchTimeout

func (_ZkEVM *ZkEVMSession) ForceBatchTimeout() (uint64, error)

ForceBatchTimeout is a free data retrieval call binding the contract method 0xc754c7ed.

Solidity: function forceBatchTimeout() view returns(uint64)

func (*ZkEVMSession) ForcedBatches

func (_ZkEVM *ZkEVMSession) ForcedBatches(arg0 uint64) ([32]byte, error)

ForcedBatches is a free data retrieval call binding the contract method 0x6b8616ce.

Solidity: function forcedBatches(uint64 ) view returns(bytes32)

func (*ZkEVMSession) ForkID

func (_ZkEVM *ZkEVMSession) ForkID() (uint64, error)

ForkID is a free data retrieval call binding the contract method 0x831c7ead.

Solidity: function forkID() view returns(uint64)

func (*ZkEVMSession) GetForcedBatchFee

func (_ZkEVM *ZkEVMSession) GetForcedBatchFee() (*big.Int, error)

GetForcedBatchFee is a free data retrieval call binding the contract method 0x60469169.

Solidity: function getForcedBatchFee() view returns(uint256)

func (*ZkEVMSession) GetInputSnarkBytes

func (_ZkEVM *ZkEVMSession) GetInputSnarkBytes(initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, oldStateRoot [32]byte, newStateRoot [32]byte) ([]byte, error)

GetInputSnarkBytes is a free data retrieval call binding the contract method 0x220d7899.

Solidity: function getInputSnarkBytes(uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 oldStateRoot, bytes32 newStateRoot) view returns(bytes)

func (*ZkEVMSession) GetLastVerifiedBatch

func (_ZkEVM *ZkEVMSession) GetLastVerifiedBatch() (uint64, error)

GetLastVerifiedBatch is a free data retrieval call binding the contract method 0xc0ed84e0.

Solidity: function getLastVerifiedBatch() view returns(uint64)

func (*ZkEVMSession) GlobalExitRootManager

func (_ZkEVM *ZkEVMSession) GlobalExitRootManager() (common.Address, error)

GlobalExitRootManager is a free data retrieval call binding the contract method 0xd02103ca.

Solidity: function globalExitRootManager() view returns(address)

func (*ZkEVMSession) Initialize

func (_ZkEVM *ZkEVMSession) Initialize(initializePackedParameters PolygonZkEVMInitializePackedParameters, genesisRoot [32]byte, _trustedSequencerURL string, _networkName string, _version string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd2e129f9.

Solidity: function initialize((address,address,uint64,address,uint64) initializePackedParameters, bytes32 genesisRoot, string _trustedSequencerURL, string _networkName, string _version) returns()

func (*ZkEVMSession) IsEmergencyState

func (_ZkEVM *ZkEVMSession) IsEmergencyState() (bool, error)

IsEmergencyState is a free data retrieval call binding the contract method 0x15064c96.

Solidity: function isEmergencyState() view returns(bool)

func (*ZkEVMSession) IsForcedBatchDisallowed

func (_ZkEVM *ZkEVMSession) IsForcedBatchDisallowed() (bool, error)

IsForcedBatchDisallowed is a free data retrieval call binding the contract method 0xed6b0104.

Solidity: function isForcedBatchDisallowed() view returns(bool)

func (*ZkEVMSession) IsPendingStateConsolidable

func (_ZkEVM *ZkEVMSession) IsPendingStateConsolidable(pendingStateNum uint64) (bool, error)

IsPendingStateConsolidable is a free data retrieval call binding the contract method 0x383b3be8.

Solidity: function isPendingStateConsolidable(uint64 pendingStateNum) view returns(bool)

func (*ZkEVMSession) LastBatchSequenced

func (_ZkEVM *ZkEVMSession) LastBatchSequenced() (uint64, error)

LastBatchSequenced is a free data retrieval call binding the contract method 0x423fa856.

Solidity: function lastBatchSequenced() view returns(uint64)

func (*ZkEVMSession) LastForceBatch

func (_ZkEVM *ZkEVMSession) LastForceBatch() (uint64, error)

LastForceBatch is a free data retrieval call binding the contract method 0xe7a7ed02.

Solidity: function lastForceBatch() view returns(uint64)

func (*ZkEVMSession) LastForceBatchSequenced

func (_ZkEVM *ZkEVMSession) LastForceBatchSequenced() (uint64, error)

LastForceBatchSequenced is a free data retrieval call binding the contract method 0x45605267.

Solidity: function lastForceBatchSequenced() view returns(uint64)

func (*ZkEVMSession) LastPendingState

func (_ZkEVM *ZkEVMSession) LastPendingState() (uint64, error)

LastPendingState is a free data retrieval call binding the contract method 0x458c0477.

Solidity: function lastPendingState() view returns(uint64)

func (*ZkEVMSession) LastPendingStateConsolidated

func (_ZkEVM *ZkEVMSession) LastPendingStateConsolidated() (uint64, error)

LastPendingStateConsolidated is a free data retrieval call binding the contract method 0x4a1a89a7.

Solidity: function lastPendingStateConsolidated() view returns(uint64)

func (*ZkEVMSession) LastTimestamp

func (_ZkEVM *ZkEVMSession) LastTimestamp() (uint64, error)

LastTimestamp is a free data retrieval call binding the contract method 0x19d8ac61.

Solidity: function lastTimestamp() view returns(uint64)

func (*ZkEVMSession) LastVerifiedBatch

func (_ZkEVM *ZkEVMSession) LastVerifiedBatch() (uint64, error)

LastVerifiedBatch is a free data retrieval call binding the contract method 0x7fcb3653.

Solidity: function lastVerifiedBatch() view returns(uint64)

func (*ZkEVMSession) Matic

func (_ZkEVM *ZkEVMSession) Matic() (common.Address, error)

Matic is a free data retrieval call binding the contract method 0xb6b0b097.

Solidity: function matic() view returns(address)

func (*ZkEVMSession) MultiplierBatchFee

func (_ZkEVM *ZkEVMSession) MultiplierBatchFee() (uint16, error)

MultiplierBatchFee is a free data retrieval call binding the contract method 0xafd23cbe.

Solidity: function multiplierBatchFee() view returns(uint16)

func (*ZkEVMSession) NetworkName

func (_ZkEVM *ZkEVMSession) NetworkName() (string, error)

NetworkName is a free data retrieval call binding the contract method 0x107bf28c.

Solidity: function networkName() view returns(string)

func (*ZkEVMSession) OverridePendingState

func (_ZkEVM *ZkEVMSession) OverridePendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

OverridePendingState is a paid mutator transaction binding the contract method 0x2c1f816a.

Solidity: function overridePendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

func (*ZkEVMSession) Owner

func (_ZkEVM *ZkEVMSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ZkEVMSession) PendingAdmin

func (_ZkEVM *ZkEVMSession) PendingAdmin() (common.Address, error)

PendingAdmin is a free data retrieval call binding the contract method 0x26782247.

Solidity: function pendingAdmin() view returns(address)

func (*ZkEVMSession) PendingStateTimeout

func (_ZkEVM *ZkEVMSession) PendingStateTimeout() (uint64, error)

PendingStateTimeout is a free data retrieval call binding the contract method 0xd939b315.

Solidity: function pendingStateTimeout() view returns(uint64)

func (*ZkEVMSession) PendingStateTransitions

func (_ZkEVM *ZkEVMSession) PendingStateTransitions(arg0 *big.Int) (struct {
	Timestamp         uint64
	LastVerifiedBatch uint64
	ExitRoot          [32]byte
	StateRoot         [32]byte
}, error,
)

PendingStateTransitions is a free data retrieval call binding the contract method 0x837a4738.

Solidity: function pendingStateTransitions(uint256 ) view returns(uint64 timestamp, uint64 lastVerifiedBatch, bytes32 exitRoot, bytes32 stateRoot)

func (*ZkEVMSession) ProveNonDeterministicPendingState

func (_ZkEVM *ZkEVMSession) ProveNonDeterministicPendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x9aa972a3.

Solidity: function proveNonDeterministicPendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

func (*ZkEVMSession) RenounceOwnership

func (_ZkEVM *ZkEVMSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ZkEVMSession) RollupVerifier

func (_ZkEVM *ZkEVMSession) RollupVerifier() (common.Address, error)

RollupVerifier is a free data retrieval call binding the contract method 0xe8bf92ed.

Solidity: function rollupVerifier() view returns(address)

func (*ZkEVMSession) SequenceBatches

func (_ZkEVM *ZkEVMSession) SequenceBatches(batches []PolygonZkEVMBatchData, l2Coinbase common.Address) (*types.Transaction, error)

SequenceBatches is a paid mutator transaction binding the contract method 0x5e9145c9.

Solidity: function sequenceBatches((bytes,bytes32,uint64,uint64)[] batches, address l2Coinbase) returns()

func (*ZkEVMSession) SequenceForceBatches

func (_ZkEVM *ZkEVMSession) SequenceForceBatches(batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)

SequenceForceBatches is a paid mutator transaction binding the contract method 0xd8d1091b.

Solidity: function sequenceForceBatches((bytes,bytes32,uint64)[] batches) returns()

func (*ZkEVMSession) SequencedBatches

func (_ZkEVM *ZkEVMSession) SequencedBatches(arg0 uint64) (struct {
	AccInputHash               [32]byte
	SequencedTimestamp         uint64
	PreviousLastBatchSequenced uint64
}, error,
)

SequencedBatches is a free data retrieval call binding the contract method 0xb4d63f58.

Solidity: function sequencedBatches(uint64 ) view returns(bytes32 accInputHash, uint64 sequencedTimestamp, uint64 previousLastBatchSequenced)

func (*ZkEVMSession) SetForceBatchTimeout

func (_ZkEVM *ZkEVMSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)

SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.

Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()

func (*ZkEVMSession) SetMultiplierBatchFee

func (_ZkEVM *ZkEVMSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)

SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.

Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()

func (*ZkEVMSession) SetPendingStateTimeout

func (_ZkEVM *ZkEVMSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)

SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.

Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()

func (*ZkEVMSession) SetTrustedAggregator

func (_ZkEVM *ZkEVMSession) SetTrustedAggregator(newTrustedAggregator common.Address) (*types.Transaction, error)

SetTrustedAggregator is a paid mutator transaction binding the contract method 0xf14916d6.

Solidity: function setTrustedAggregator(address newTrustedAggregator) returns()

func (*ZkEVMSession) SetTrustedAggregatorTimeout

func (_ZkEVM *ZkEVMSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)

SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.

Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()

func (*ZkEVMSession) SetTrustedSequencer

func (_ZkEVM *ZkEVMSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)

SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.

Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()

func (*ZkEVMSession) SetTrustedSequencerURL

func (_ZkEVM *ZkEVMSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)

SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.

Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()

func (*ZkEVMSession) SetVerifyBatchTimeTarget

func (_ZkEVM *ZkEVMSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)

SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.

Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()

func (*ZkEVMSession) TransferAdminRole

func (_ZkEVM *ZkEVMSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)

TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.

Solidity: function transferAdminRole(address newPendingAdmin) returns()

func (*ZkEVMSession) TransferOwnership

func (_ZkEVM *ZkEVMSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ZkEVMSession) TrustedAggregator

func (_ZkEVM *ZkEVMSession) TrustedAggregator() (common.Address, error)

TrustedAggregator is a free data retrieval call binding the contract method 0x29878983.

Solidity: function trustedAggregator() view returns(address)

func (*ZkEVMSession) TrustedAggregatorTimeout

func (_ZkEVM *ZkEVMSession) TrustedAggregatorTimeout() (uint64, error)

TrustedAggregatorTimeout is a free data retrieval call binding the contract method 0x841b24d7.

Solidity: function trustedAggregatorTimeout() view returns(uint64)

func (*ZkEVMSession) TrustedSequencer

func (_ZkEVM *ZkEVMSession) TrustedSequencer() (common.Address, error)

TrustedSequencer is a free data retrieval call binding the contract method 0xcfa8ed47.

Solidity: function trustedSequencer() view returns(address)

func (*ZkEVMSession) TrustedSequencerURL

func (_ZkEVM *ZkEVMSession) TrustedSequencerURL() (string, error)

TrustedSequencerURL is a free data retrieval call binding the contract method 0x542028d5.

Solidity: function trustedSequencerURL() view returns(string)

func (*ZkEVMSession) VerifyBatchTimeTarget

func (_ZkEVM *ZkEVMSession) VerifyBatchTimeTarget() (uint64, error)

VerifyBatchTimeTarget is a free data retrieval call binding the contract method 0x0a0d9fbe.

Solidity: function verifyBatchTimeTarget() view returns(uint64)

func (*ZkEVMSession) VerifyBatches

func (_ZkEVM *ZkEVMSession) VerifyBatches(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

VerifyBatches is a paid mutator transaction binding the contract method 0x621dd411.

Solidity: function verifyBatches(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

func (*ZkEVMSession) VerifyBatchesTrustedAggregator

func (_ZkEVM *ZkEVMSession) VerifyBatchesTrustedAggregator(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0x2b0006fa.

Solidity: function verifyBatchesTrustedAggregator(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

type ZkEVMSetForceBatchTimeout

type ZkEVMSetForceBatchTimeout struct {
	NewforceBatchTimeout uint64
	Raw                  types.Log // Blockchain specific contextual infos
}

ZkEVMSetForceBatchTimeout represents a SetForceBatchTimeout event raised by the ZkEVM contract.

type ZkEVMSetForceBatchTimeoutIterator

type ZkEVMSetForceBatchTimeoutIterator struct {
	Event *ZkEVMSetForceBatchTimeout // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMSetForceBatchTimeoutIterator is returned from FilterSetForceBatchTimeout and is used to iterate over the raw logs and unpacked data for SetForceBatchTimeout events raised by the ZkEVM contract.

func (*ZkEVMSetForceBatchTimeoutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMSetForceBatchTimeoutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMSetForceBatchTimeoutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMSetMultiplierBatchFee

type ZkEVMSetMultiplierBatchFee struct {
	NewMultiplierBatchFee uint16
	Raw                   types.Log // Blockchain specific contextual infos
}

ZkEVMSetMultiplierBatchFee represents a SetMultiplierBatchFee event raised by the ZkEVM contract.

type ZkEVMSetMultiplierBatchFeeIterator

type ZkEVMSetMultiplierBatchFeeIterator struct {
	Event *ZkEVMSetMultiplierBatchFee // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMSetMultiplierBatchFeeIterator is returned from FilterSetMultiplierBatchFee and is used to iterate over the raw logs and unpacked data for SetMultiplierBatchFee events raised by the ZkEVM contract.

func (*ZkEVMSetMultiplierBatchFeeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMSetMultiplierBatchFeeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMSetMultiplierBatchFeeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMSetPendingStateTimeout

type ZkEVMSetPendingStateTimeout struct {
	NewPendingStateTimeout uint64
	Raw                    types.Log // Blockchain specific contextual infos
}

ZkEVMSetPendingStateTimeout represents a SetPendingStateTimeout event raised by the ZkEVM contract.

type ZkEVMSetPendingStateTimeoutIterator

type ZkEVMSetPendingStateTimeoutIterator struct {
	Event *ZkEVMSetPendingStateTimeout // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMSetPendingStateTimeoutIterator is returned from FilterSetPendingStateTimeout and is used to iterate over the raw logs and unpacked data for SetPendingStateTimeout events raised by the ZkEVM contract.

func (*ZkEVMSetPendingStateTimeoutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMSetPendingStateTimeoutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMSetPendingStateTimeoutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMSetTrustedAggregator

type ZkEVMSetTrustedAggregator struct {
	NewTrustedAggregator common.Address
	Raw                  types.Log // Blockchain specific contextual infos
}

ZkEVMSetTrustedAggregator represents a SetTrustedAggregator event raised by the ZkEVM contract.

type ZkEVMSetTrustedAggregatorIterator

type ZkEVMSetTrustedAggregatorIterator struct {
	Event *ZkEVMSetTrustedAggregator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMSetTrustedAggregatorIterator is returned from FilterSetTrustedAggregator and is used to iterate over the raw logs and unpacked data for SetTrustedAggregator events raised by the ZkEVM contract.

func (*ZkEVMSetTrustedAggregatorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMSetTrustedAggregatorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMSetTrustedAggregatorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMSetTrustedAggregatorTimeout

type ZkEVMSetTrustedAggregatorTimeout struct {
	NewTrustedAggregatorTimeout uint64
	Raw                         types.Log // Blockchain specific contextual infos
}

ZkEVMSetTrustedAggregatorTimeout represents a SetTrustedAggregatorTimeout event raised by the ZkEVM contract.

type ZkEVMSetTrustedAggregatorTimeoutIterator

type ZkEVMSetTrustedAggregatorTimeoutIterator struct {
	Event *ZkEVMSetTrustedAggregatorTimeout // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMSetTrustedAggregatorTimeoutIterator is returned from FilterSetTrustedAggregatorTimeout and is used to iterate over the raw logs and unpacked data for SetTrustedAggregatorTimeout events raised by the ZkEVM contract.

func (*ZkEVMSetTrustedAggregatorTimeoutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMSetTrustedAggregatorTimeoutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMSetTrustedAggregatorTimeoutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMSetTrustedSequencer

type ZkEVMSetTrustedSequencer struct {
	NewTrustedSequencer common.Address
	Raw                 types.Log // Blockchain specific contextual infos
}

ZkEVMSetTrustedSequencer represents a SetTrustedSequencer event raised by the ZkEVM contract.

type ZkEVMSetTrustedSequencerIterator

type ZkEVMSetTrustedSequencerIterator struct {
	Event *ZkEVMSetTrustedSequencer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMSetTrustedSequencerIterator is returned from FilterSetTrustedSequencer and is used to iterate over the raw logs and unpacked data for SetTrustedSequencer events raised by the ZkEVM contract.

func (*ZkEVMSetTrustedSequencerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMSetTrustedSequencerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMSetTrustedSequencerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMSetTrustedSequencerURL

type ZkEVMSetTrustedSequencerURL struct {
	NewTrustedSequencerURL string
	Raw                    types.Log // Blockchain specific contextual infos
}

ZkEVMSetTrustedSequencerURL represents a SetTrustedSequencerURL event raised by the ZkEVM contract.

type ZkEVMSetTrustedSequencerURLIterator

type ZkEVMSetTrustedSequencerURLIterator struct {
	Event *ZkEVMSetTrustedSequencerURL // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMSetTrustedSequencerURLIterator is returned from FilterSetTrustedSequencerURL and is used to iterate over the raw logs and unpacked data for SetTrustedSequencerURL events raised by the ZkEVM contract.

func (*ZkEVMSetTrustedSequencerURLIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMSetTrustedSequencerURLIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMSetTrustedSequencerURLIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMSetVerifyBatchTimeTarget

type ZkEVMSetVerifyBatchTimeTarget struct {
	NewVerifyBatchTimeTarget uint64
	Raw                      types.Log // Blockchain specific contextual infos
}

ZkEVMSetVerifyBatchTimeTarget represents a SetVerifyBatchTimeTarget event raised by the ZkEVM contract.

type ZkEVMSetVerifyBatchTimeTargetIterator

type ZkEVMSetVerifyBatchTimeTargetIterator struct {
	Event *ZkEVMSetVerifyBatchTimeTarget // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMSetVerifyBatchTimeTargetIterator is returned from FilterSetVerifyBatchTimeTarget and is used to iterate over the raw logs and unpacked data for SetVerifyBatchTimeTarget events raised by the ZkEVM contract.

func (*ZkEVMSetVerifyBatchTimeTargetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMSetVerifyBatchTimeTargetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMSetVerifyBatchTimeTargetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMTransactor

type ZkEVMTransactor struct {
	// contains filtered or unexported fields
}

ZkEVMTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewZkEVMTransactor

func NewZkEVMTransactor(address common.Address, transactor bind.ContractTransactor) (*ZkEVMTransactor, error)

NewZkEVMTransactor creates a new write-only instance of ZkEVM, bound to a specific deployed contract.

func (*ZkEVMTransactor) AcceptAdminRole

func (_ZkEVM *ZkEVMTransactor) AcceptAdminRole(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.

Solidity: function acceptAdminRole() returns()

func (*ZkEVMTransactor) ActivateEmergencyState

func (_ZkEVM *ZkEVMTransactor) ActivateEmergencyState(opts *bind.TransactOpts, sequencedBatchNum uint64) (*types.Transaction, error)

ActivateEmergencyState is a paid mutator transaction binding the contract method 0x7215541a.

Solidity: function activateEmergencyState(uint64 sequencedBatchNum) returns()

func (*ZkEVMTransactor) ActivateForceBatches

func (_ZkEVM *ZkEVMTransactor) ActivateForceBatches(opts *bind.TransactOpts) (*types.Transaction, error)

ActivateForceBatches is a paid mutator transaction binding the contract method 0x5ec91958.

Solidity: function activateForceBatches() returns()

func (*ZkEVMTransactor) ConsolidatePendingState

func (_ZkEVM *ZkEVMTransactor) ConsolidatePendingState(opts *bind.TransactOpts, pendingStateNum uint64) (*types.Transaction, error)

ConsolidatePendingState is a paid mutator transaction binding the contract method 0x4a910e6a.

Solidity: function consolidatePendingState(uint64 pendingStateNum) returns()

func (*ZkEVMTransactor) DeactivateEmergencyState

func (_ZkEVM *ZkEVMTransactor) DeactivateEmergencyState(opts *bind.TransactOpts) (*types.Transaction, error)

DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.

Solidity: function deactivateEmergencyState() returns()

func (*ZkEVMTransactor) ForceBatch

func (_ZkEVM *ZkEVMTransactor) ForceBatch(opts *bind.TransactOpts, transactions []byte, maticAmount *big.Int) (*types.Transaction, error)

ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.

Solidity: function forceBatch(bytes transactions, uint256 maticAmount) returns()

func (*ZkEVMTransactor) Initialize

func (_ZkEVM *ZkEVMTransactor) Initialize(opts *bind.TransactOpts, initializePackedParameters PolygonZkEVMInitializePackedParameters, genesisRoot [32]byte, _trustedSequencerURL string, _networkName string, _version string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd2e129f9.

Solidity: function initialize((address,address,uint64,address,uint64) initializePackedParameters, bytes32 genesisRoot, string _trustedSequencerURL, string _networkName, string _version) returns()

func (*ZkEVMTransactor) OverridePendingState

func (_ZkEVM *ZkEVMTransactor) OverridePendingState(opts *bind.TransactOpts, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

OverridePendingState is a paid mutator transaction binding the contract method 0x2c1f816a.

Solidity: function overridePendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

func (*ZkEVMTransactor) ProveNonDeterministicPendingState

func (_ZkEVM *ZkEVMTransactor) ProveNonDeterministicPendingState(opts *bind.TransactOpts, initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x9aa972a3.

Solidity: function proveNonDeterministicPendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

func (*ZkEVMTransactor) RenounceOwnership

func (_ZkEVM *ZkEVMTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ZkEVMTransactor) SequenceBatches

func (_ZkEVM *ZkEVMTransactor) SequenceBatches(opts *bind.TransactOpts, batches []PolygonZkEVMBatchData, l2Coinbase common.Address) (*types.Transaction, error)

SequenceBatches is a paid mutator transaction binding the contract method 0x5e9145c9.

Solidity: function sequenceBatches((bytes,bytes32,uint64,uint64)[] batches, address l2Coinbase) returns()

func (*ZkEVMTransactor) SequenceForceBatches

func (_ZkEVM *ZkEVMTransactor) SequenceForceBatches(opts *bind.TransactOpts, batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)

SequenceForceBatches is a paid mutator transaction binding the contract method 0xd8d1091b.

Solidity: function sequenceForceBatches((bytes,bytes32,uint64)[] batches) returns()

func (*ZkEVMTransactor) SetForceBatchTimeout

func (_ZkEVM *ZkEVMTransactor) SetForceBatchTimeout(opts *bind.TransactOpts, newforceBatchTimeout uint64) (*types.Transaction, error)

SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.

Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()

func (*ZkEVMTransactor) SetMultiplierBatchFee

func (_ZkEVM *ZkEVMTransactor) SetMultiplierBatchFee(opts *bind.TransactOpts, newMultiplierBatchFee uint16) (*types.Transaction, error)

SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.

Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()

func (*ZkEVMTransactor) SetPendingStateTimeout

func (_ZkEVM *ZkEVMTransactor) SetPendingStateTimeout(opts *bind.TransactOpts, newPendingStateTimeout uint64) (*types.Transaction, error)

SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.

Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()

func (*ZkEVMTransactor) SetTrustedAggregator

func (_ZkEVM *ZkEVMTransactor) SetTrustedAggregator(opts *bind.TransactOpts, newTrustedAggregator common.Address) (*types.Transaction, error)

SetTrustedAggregator is a paid mutator transaction binding the contract method 0xf14916d6.

Solidity: function setTrustedAggregator(address newTrustedAggregator) returns()

func (*ZkEVMTransactor) SetTrustedAggregatorTimeout

func (_ZkEVM *ZkEVMTransactor) SetTrustedAggregatorTimeout(opts *bind.TransactOpts, newTrustedAggregatorTimeout uint64) (*types.Transaction, error)

SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.

Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()

func (*ZkEVMTransactor) SetTrustedSequencer

func (_ZkEVM *ZkEVMTransactor) SetTrustedSequencer(opts *bind.TransactOpts, newTrustedSequencer common.Address) (*types.Transaction, error)

SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.

Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()

func (*ZkEVMTransactor) SetTrustedSequencerURL

func (_ZkEVM *ZkEVMTransactor) SetTrustedSequencerURL(opts *bind.TransactOpts, newTrustedSequencerURL string) (*types.Transaction, error)

SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.

Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()

func (*ZkEVMTransactor) SetVerifyBatchTimeTarget

func (_ZkEVM *ZkEVMTransactor) SetVerifyBatchTimeTarget(opts *bind.TransactOpts, newVerifyBatchTimeTarget uint64) (*types.Transaction, error)

SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.

Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()

func (*ZkEVMTransactor) TransferAdminRole

func (_ZkEVM *ZkEVMTransactor) TransferAdminRole(opts *bind.TransactOpts, newPendingAdmin common.Address) (*types.Transaction, error)

TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.

Solidity: function transferAdminRole(address newPendingAdmin) returns()

func (*ZkEVMTransactor) TransferOwnership

func (_ZkEVM *ZkEVMTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ZkEVMTransactor) VerifyBatches

func (_ZkEVM *ZkEVMTransactor) VerifyBatches(opts *bind.TransactOpts, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

VerifyBatches is a paid mutator transaction binding the contract method 0x621dd411.

Solidity: function verifyBatches(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

func (*ZkEVMTransactor) VerifyBatchesTrustedAggregator

func (_ZkEVM *ZkEVMTransactor) VerifyBatchesTrustedAggregator(opts *bind.TransactOpts, pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0x2b0006fa.

Solidity: function verifyBatchesTrustedAggregator(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

type ZkEVMTransactorRaw

type ZkEVMTransactorRaw struct {
	Contract *ZkEVMTransactor // Generic write-only contract binding to access the raw methods on
}

ZkEVMTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ZkEVMTransactorRaw) Transact

func (_ZkEVM *ZkEVMTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ZkEVMTransactorRaw) Transfer

func (_ZkEVM *ZkEVMTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ZkEVMTransactorSession

type ZkEVMTransactorSession struct {
	Contract     *ZkEVMTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ZkEVMTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ZkEVMTransactorSession) AcceptAdminRole

func (_ZkEVM *ZkEVMTransactorSession) AcceptAdminRole() (*types.Transaction, error)

AcceptAdminRole is a paid mutator transaction binding the contract method 0x8c3d7301.

Solidity: function acceptAdminRole() returns()

func (*ZkEVMTransactorSession) ActivateEmergencyState

func (_ZkEVM *ZkEVMTransactorSession) ActivateEmergencyState(sequencedBatchNum uint64) (*types.Transaction, error)

ActivateEmergencyState is a paid mutator transaction binding the contract method 0x7215541a.

Solidity: function activateEmergencyState(uint64 sequencedBatchNum) returns()

func (*ZkEVMTransactorSession) ActivateForceBatches

func (_ZkEVM *ZkEVMTransactorSession) ActivateForceBatches() (*types.Transaction, error)

ActivateForceBatches is a paid mutator transaction binding the contract method 0x5ec91958.

Solidity: function activateForceBatches() returns()

func (*ZkEVMTransactorSession) ConsolidatePendingState

func (_ZkEVM *ZkEVMTransactorSession) ConsolidatePendingState(pendingStateNum uint64) (*types.Transaction, error)

ConsolidatePendingState is a paid mutator transaction binding the contract method 0x4a910e6a.

Solidity: function consolidatePendingState(uint64 pendingStateNum) returns()

func (*ZkEVMTransactorSession) DeactivateEmergencyState

func (_ZkEVM *ZkEVMTransactorSession) DeactivateEmergencyState() (*types.Transaction, error)

DeactivateEmergencyState is a paid mutator transaction binding the contract method 0xdbc16976.

Solidity: function deactivateEmergencyState() returns()

func (*ZkEVMTransactorSession) ForceBatch

func (_ZkEVM *ZkEVMTransactorSession) ForceBatch(transactions []byte, maticAmount *big.Int) (*types.Transaction, error)

ForceBatch is a paid mutator transaction binding the contract method 0xeaeb077b.

Solidity: function forceBatch(bytes transactions, uint256 maticAmount) returns()

func (*ZkEVMTransactorSession) Initialize

func (_ZkEVM *ZkEVMTransactorSession) Initialize(initializePackedParameters PolygonZkEVMInitializePackedParameters, genesisRoot [32]byte, _trustedSequencerURL string, _networkName string, _version string) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xd2e129f9.

Solidity: function initialize((address,address,uint64,address,uint64) initializePackedParameters, bytes32 genesisRoot, string _trustedSequencerURL, string _networkName, string _version) returns()

func (*ZkEVMTransactorSession) OverridePendingState

func (_ZkEVM *ZkEVMTransactorSession) OverridePendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

OverridePendingState is a paid mutator transaction binding the contract method 0x2c1f816a.

Solidity: function overridePendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

func (*ZkEVMTransactorSession) ProveNonDeterministicPendingState

func (_ZkEVM *ZkEVMTransactorSession) ProveNonDeterministicPendingState(initPendingStateNum uint64, finalPendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

ProveNonDeterministicPendingState is a paid mutator transaction binding the contract method 0x9aa972a3.

Solidity: function proveNonDeterministicPendingState(uint64 initPendingStateNum, uint64 finalPendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

func (*ZkEVMTransactorSession) RenounceOwnership

func (_ZkEVM *ZkEVMTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ZkEVMTransactorSession) SequenceBatches

func (_ZkEVM *ZkEVMTransactorSession) SequenceBatches(batches []PolygonZkEVMBatchData, l2Coinbase common.Address) (*types.Transaction, error)

SequenceBatches is a paid mutator transaction binding the contract method 0x5e9145c9.

Solidity: function sequenceBatches((bytes,bytes32,uint64,uint64)[] batches, address l2Coinbase) returns()

func (*ZkEVMTransactorSession) SequenceForceBatches

func (_ZkEVM *ZkEVMTransactorSession) SequenceForceBatches(batches []PolygonZkEVMForcedBatchData) (*types.Transaction, error)

SequenceForceBatches is a paid mutator transaction binding the contract method 0xd8d1091b.

Solidity: function sequenceForceBatches((bytes,bytes32,uint64)[] batches) returns()

func (*ZkEVMTransactorSession) SetForceBatchTimeout

func (_ZkEVM *ZkEVMTransactorSession) SetForceBatchTimeout(newforceBatchTimeout uint64) (*types.Transaction, error)

SetForceBatchTimeout is a paid mutator transaction binding the contract method 0x4e487706.

Solidity: function setForceBatchTimeout(uint64 newforceBatchTimeout) returns()

func (*ZkEVMTransactorSession) SetMultiplierBatchFee

func (_ZkEVM *ZkEVMTransactorSession) SetMultiplierBatchFee(newMultiplierBatchFee uint16) (*types.Transaction, error)

SetMultiplierBatchFee is a paid mutator transaction binding the contract method 0x1816b7e5.

Solidity: function setMultiplierBatchFee(uint16 newMultiplierBatchFee) returns()

func (*ZkEVMTransactorSession) SetPendingStateTimeout

func (_ZkEVM *ZkEVMTransactorSession) SetPendingStateTimeout(newPendingStateTimeout uint64) (*types.Transaction, error)

SetPendingStateTimeout is a paid mutator transaction binding the contract method 0x9c9f3dfe.

Solidity: function setPendingStateTimeout(uint64 newPendingStateTimeout) returns()

func (*ZkEVMTransactorSession) SetTrustedAggregator

func (_ZkEVM *ZkEVMTransactorSession) SetTrustedAggregator(newTrustedAggregator common.Address) (*types.Transaction, error)

SetTrustedAggregator is a paid mutator transaction binding the contract method 0xf14916d6.

Solidity: function setTrustedAggregator(address newTrustedAggregator) returns()

func (*ZkEVMTransactorSession) SetTrustedAggregatorTimeout

func (_ZkEVM *ZkEVMTransactorSession) SetTrustedAggregatorTimeout(newTrustedAggregatorTimeout uint64) (*types.Transaction, error)

SetTrustedAggregatorTimeout is a paid mutator transaction binding the contract method 0x394218e9.

Solidity: function setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout) returns()

func (*ZkEVMTransactorSession) SetTrustedSequencer

func (_ZkEVM *ZkEVMTransactorSession) SetTrustedSequencer(newTrustedSequencer common.Address) (*types.Transaction, error)

SetTrustedSequencer is a paid mutator transaction binding the contract method 0x6ff512cc.

Solidity: function setTrustedSequencer(address newTrustedSequencer) returns()

func (*ZkEVMTransactorSession) SetTrustedSequencerURL

func (_ZkEVM *ZkEVMTransactorSession) SetTrustedSequencerURL(newTrustedSequencerURL string) (*types.Transaction, error)

SetTrustedSequencerURL is a paid mutator transaction binding the contract method 0xc89e42df.

Solidity: function setTrustedSequencerURL(string newTrustedSequencerURL) returns()

func (*ZkEVMTransactorSession) SetVerifyBatchTimeTarget

func (_ZkEVM *ZkEVMTransactorSession) SetVerifyBatchTimeTarget(newVerifyBatchTimeTarget uint64) (*types.Transaction, error)

SetVerifyBatchTimeTarget is a paid mutator transaction binding the contract method 0xa066215c.

Solidity: function setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget) returns()

func (*ZkEVMTransactorSession) TransferAdminRole

func (_ZkEVM *ZkEVMTransactorSession) TransferAdminRole(newPendingAdmin common.Address) (*types.Transaction, error)

TransferAdminRole is a paid mutator transaction binding the contract method 0xada8f919.

Solidity: function transferAdminRole(address newPendingAdmin) returns()

func (*ZkEVMTransactorSession) TransferOwnership

func (_ZkEVM *ZkEVMTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ZkEVMTransactorSession) VerifyBatches

func (_ZkEVM *ZkEVMTransactorSession) VerifyBatches(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

VerifyBatches is a paid mutator transaction binding the contract method 0x621dd411.

Solidity: function verifyBatches(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

func (*ZkEVMTransactorSession) VerifyBatchesTrustedAggregator

func (_ZkEVM *ZkEVMTransactorSession) VerifyBatchesTrustedAggregator(pendingStateNum uint64, initNumBatch uint64, finalNewBatch uint64, newLocalExitRoot [32]byte, newStateRoot [32]byte, proof [24][32]byte) (*types.Transaction, error)

VerifyBatchesTrustedAggregator is a paid mutator transaction binding the contract method 0x2b0006fa.

Solidity: function verifyBatchesTrustedAggregator(uint64 pendingStateNum, uint64 initNumBatch, uint64 finalNewBatch, bytes32 newLocalExitRoot, bytes32 newStateRoot, bytes32[24] proof) returns()

type ZkEVMTransferAdminRole

type ZkEVMTransferAdminRole struct {
	NewPendingAdmin common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

ZkEVMTransferAdminRole represents a TransferAdminRole event raised by the ZkEVM contract.

type ZkEVMTransferAdminRoleIterator

type ZkEVMTransferAdminRoleIterator struct {
	Event *ZkEVMTransferAdminRole // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMTransferAdminRoleIterator is returned from FilterTransferAdminRole and is used to iterate over the raw logs and unpacked data for TransferAdminRole events raised by the ZkEVM contract.

func (*ZkEVMTransferAdminRoleIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMTransferAdminRoleIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMTransferAdminRoleIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMUpdateZkEVMVersion

type ZkEVMUpdateZkEVMVersion struct {
	NumBatch uint64
	ForkID   uint64
	Version  string
	Raw      types.Log // Blockchain specific contextual infos
}

ZkEVMUpdateZkEVMVersion represents a UpdateZkEVMVersion event raised by the ZkEVM contract.

type ZkEVMUpdateZkEVMVersionIterator

type ZkEVMUpdateZkEVMVersionIterator struct {
	Event *ZkEVMUpdateZkEVMVersion // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMUpdateZkEVMVersionIterator is returned from FilterUpdateZkEVMVersion and is used to iterate over the raw logs and unpacked data for UpdateZkEVMVersion events raised by the ZkEVM contract.

func (*ZkEVMUpdateZkEVMVersionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMUpdateZkEVMVersionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMUpdateZkEVMVersionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMVerifyBatches

type ZkEVMVerifyBatches struct {
	NumBatch   uint64
	StateRoot  [32]byte
	Aggregator common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ZkEVMVerifyBatches represents a VerifyBatches event raised by the ZkEVM contract.

type ZkEVMVerifyBatchesIterator

type ZkEVMVerifyBatchesIterator struct {
	Event *ZkEVMVerifyBatches // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMVerifyBatchesIterator is returned from FilterVerifyBatches and is used to iterate over the raw logs and unpacked data for VerifyBatches events raised by the ZkEVM contract.

func (*ZkEVMVerifyBatchesIterator) Close

func (it *ZkEVMVerifyBatchesIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMVerifyBatchesIterator) Error

func (it *ZkEVMVerifyBatchesIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMVerifyBatchesIterator) Next

func (it *ZkEVMVerifyBatchesIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ZkEVMVerifyBatchesTrustedAggregator

type ZkEVMVerifyBatchesTrustedAggregator struct {
	NumBatch   uint64
	StateRoot  [32]byte
	Aggregator common.Address
	Raw        types.Log // Blockchain specific contextual infos
}

ZkEVMVerifyBatchesTrustedAggregator represents a VerifyBatchesTrustedAggregator event raised by the ZkEVM contract.

type ZkEVMVerifyBatchesTrustedAggregatorIterator

type ZkEVMVerifyBatchesTrustedAggregatorIterator struct {
	Event *ZkEVMVerifyBatchesTrustedAggregator // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ZkEVMVerifyBatchesTrustedAggregatorIterator is returned from FilterVerifyBatchesTrustedAggregator and is used to iterate over the raw logs and unpacked data for VerifyBatchesTrustedAggregator events raised by the ZkEVM contract.

func (*ZkEVMVerifyBatchesTrustedAggregatorIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ZkEVMVerifyBatchesTrustedAggregatorIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ZkEVMVerifyBatchesTrustedAggregatorIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL