entity

package
v0.0.0-...-ee95d54 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 12, 2023 License: GPL-3.0 Imports: 1 Imported by: 0

Documentation

Overview

Code generated by fastssz. DO NOT EDIT. Hash: ed6e0d69f99453e686352b9d28186277bdab2d1e13f7458a5bb8629ec21b5fae

Code generated by fastssz. DO NOT EDIT. Hash: 83021631c7377d761bde7be919158a46c6d4529b20ecbff39216ef1af6b41313

Code generated by fastssz. DO NOT EDIT. Hash: 83021631c7377d761bde7be919158a46c6d4529b20ecbff39216ef1af6b41313

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type BLSToExecutionChange

type BLSToExecutionChange struct {
	ValidatorIndex     uint64   `json:"validator_index"`
	FromBlsPubkey      [48]byte `json:"from_bls_pubkey" ssz-size:"48"`
	ToExecutionAddress [20]byte `json:"to_execution_address" ssz-size:"20"`
}

BLSToExecutionChange https://github.com/ethereum/consensus-specs/blob/dev/specs/capella/beacon-chain.md#blstoexecutionchange

func (*BLSToExecutionChange) GetTree

func (b *BLSToExecutionChange) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BLSToExecutionChange object

func (*BLSToExecutionChange) HashTreeRoot

func (b *BLSToExecutionChange) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BLSToExecutionChange object

func (*BLSToExecutionChange) HashTreeRootWith

func (b *BLSToExecutionChange) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BLSToExecutionChange object with a hasher

func (*BLSToExecutionChange) MarshalSSZ

func (b *BLSToExecutionChange) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BLSToExecutionChange object

func (*BLSToExecutionChange) MarshalSSZTo

func (b *BLSToExecutionChange) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BLSToExecutionChange object to a target array

func (*BLSToExecutionChange) SizeSSZ

func (b *BLSToExecutionChange) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BLSToExecutionChange object

func (*BLSToExecutionChange) UnmarshalSSZ

func (b *BLSToExecutionChange) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BLSToExecutionChange object

type ForkData

type ForkData struct {
	CurrentVersion        [4]byte  `json:"current_version" ssz-size:"4"`
	GenesisValidatorsRoot [32]byte `json:"genesis_validators_root" ssz-size:"32"`
}

ForkData https://github.com/ethereum/consensus-specs/blob/5337da5dff85cd584c4330b46a881510c1218ca3/specs/phase0/beacon-chain.md#forkdata

func (*ForkData) GetTree

func (f *ForkData) GetTree() (*ssz.Node, error)

GetTree ssz hashes the ForkData object

func (*ForkData) HashTreeRoot

func (f *ForkData) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the ForkData object

func (*ForkData) HashTreeRootWith

func (f *ForkData) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the ForkData object with a hasher

func (*ForkData) MarshalSSZ

func (f *ForkData) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the ForkData object

func (*ForkData) MarshalSSZTo

func (f *ForkData) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the ForkData object to a target array

func (*ForkData) SizeSSZ

func (f *ForkData) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the ForkData object

func (*ForkData) UnmarshalSSZ

func (f *ForkData) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the ForkData object

type SigningData

type SigningData struct {
	ObjectRoot [32]byte `json:"object_root" ssz-size:"32"`
	Domain     [32]byte `json:"domain" ssz-size:"32"`
}

SigningData https://github.com/ethereum/consensus-specs/blob/5337da5dff85cd584c4330b46a881510c1218ca3/specs/phase0/beacon-chain.md#signingdata

func (*SigningData) GetTree

func (s *SigningData) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SigningData object

func (*SigningData) HashTreeRoot

func (s *SigningData) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SigningData object

func (*SigningData) HashTreeRootWith

func (s *SigningData) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SigningData object with a hasher

func (*SigningData) MarshalSSZ

func (s *SigningData) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SigningData object

func (*SigningData) MarshalSSZTo

func (s *SigningData) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SigningData object to a target array

func (*SigningData) SizeSSZ

func (s *SigningData) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SigningData object

func (*SigningData) UnmarshalSSZ

func (s *SigningData) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SigningData object

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL