genesis

package
v0.1.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jun 8, 2022 License: MPL-2.0 Imports: 5 Imported by: 0

Documentation

Overview

Code generated by fastssz. DO NOT EDIT. Hash: 9242bb246f5d72b8e02992a3c9427d6eeb225ccdb45c3957d86bab998c984e0b

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type AggregateAndProof

type AggregateAndProof struct {
	Index          uint64       `json:"aggregator_index"`
	Aggregate      *Attestation `json:"aggregate"`
	SelectionProof []byte       `json:"selection_proof" ssz-size:"96"`
}

func (*AggregateAndProof) HashTreeRoot

func (a *AggregateAndProof) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the AggregateAndProof object

func (*AggregateAndProof) HashTreeRootWith

func (a *AggregateAndProof) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the AggregateAndProof object with a hasher

func (*AggregateAndProof) MarshalSSZ

func (a *AggregateAndProof) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the AggregateAndProof object

func (*AggregateAndProof) MarshalSSZTo

func (a *AggregateAndProof) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the AggregateAndProof object to a target array

func (*AggregateAndProof) SizeSSZ

func (a *AggregateAndProof) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the AggregateAndProof object

func (*AggregateAndProof) UnmarshalSSZ

func (a *AggregateAndProof) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the AggregateAndProof object

type Attestation

type Attestation struct {
	AggregationBits []byte           `json:"aggregation_bits" ssz:"bitlist" ssz-max:"2048"`
	Data            *AttestationData `json:"data"`
	Signature       []byte           `json:"signature" ssz-size:"96"`
}

func (*Attestation) HashTreeRoot

func (a *Attestation) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Attestation object

func (*Attestation) HashTreeRootWith

func (a *Attestation) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the Attestation object with a hasher

func (*Attestation) MarshalSSZ

func (a *Attestation) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Attestation object

func (*Attestation) MarshalSSZTo

func (a *Attestation) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Attestation object to a target array

func (*Attestation) SizeSSZ

func (a *Attestation) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Attestation object

func (*Attestation) UnmarshalSSZ

func (a *Attestation) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Attestation object

type AttestationData

type AttestationData struct {
	Slot            uint32      `json:"slot"`
	Index           uint64      `json:"index"`
	BeaconBlockHash [32]byte    `json:"beacon_block_root" ssz-size:"32"`
	Source          *Checkpoint `json:"source"`
	Target          *Checkpoint `json:"target"`
}

func (*AttestationData) HashTreeRoot

func (a *AttestationData) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the AttestationData object

func (*AttestationData) HashTreeRootWith

func (a *AttestationData) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the AttestationData object with a hasher

func (*AttestationData) MarshalSSZ

func (a *AttestationData) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the AttestationData object

func (*AttestationData) MarshalSSZTo

func (a *AttestationData) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the AttestationData object to a target array

func (*AttestationData) SizeSSZ

func (a *AttestationData) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the AttestationData object

func (*AttestationData) UnmarshalSSZ

func (a *AttestationData) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the AttestationData object

type AttesterSlashing

type AttesterSlashing struct {
	Attestation1 *IndexedAttestation `json:"attestation_1"`
	Attestation2 *IndexedAttestation `json:"attestation_2"`
}

func (*AttesterSlashing) HashTreeRoot

func (a *AttesterSlashing) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the AttesterSlashing object

func (*AttesterSlashing) HashTreeRootWith

func (a *AttesterSlashing) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the AttesterSlashing object with a hasher

func (*AttesterSlashing) MarshalSSZ

func (a *AttesterSlashing) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the AttesterSlashing object

func (*AttesterSlashing) MarshalSSZTo

func (a *AttesterSlashing) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the AttesterSlashing object to a target array

func (*AttesterSlashing) SizeSSZ

func (a *AttesterSlashing) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the AttesterSlashing object

func (*AttesterSlashing) UnmarshalSSZ

func (a *AttesterSlashing) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the AttesterSlashing object

type BeaconBlock

type BeaconBlock struct {
	Slot          uint64           `json:"slot"`
	ProposerIndex uint64           `json:"proposer_index"`
	ParentRoot    []byte           `json:"parent_root" ssz-size:"32"`
	StateRoot     []byte           `json:"state_root" ssz-size:"32"`
	Body          *BeaconBlockBody `json:"body"`
}

func (*BeaconBlock) HashTreeRoot

func (b *BeaconBlock) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlock object

func (*BeaconBlock) HashTreeRootWith

func (b *BeaconBlock) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the BeaconBlock object with a hasher

func (*BeaconBlock) MarshalSSZ

func (b *BeaconBlock) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlock object

func (*BeaconBlock) MarshalSSZTo

func (b *BeaconBlock) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlock object to a target array

func (*BeaconBlock) SizeSSZ

func (b *BeaconBlock) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlock object

func (*BeaconBlock) UnmarshalSSZ

func (b *BeaconBlock) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlock object

type BeaconBlockBody

type BeaconBlockBody struct {
	RandaoReveal      []byte                 `json:"randao_reveal" ssz-size:"96"`
	Eth1Data          *Eth1Data              `json:"eth1_data"`
	Graffiti          [32]byte               `json:"graffiti" ssz-size:"32"`
	ProposerSlashings []*ProposerSlashing    `json:"proposer_slashings" ssz-max:"16"`
	AttesterSlashings []*AttesterSlashing    `json:"attester_slashings" ssz-max:"2"`
	Attestations      []*Attestation         `json:"attestations" ssz-max:"128"`
	Deposits          []*Deposit             `json:"deposits" ssz-max:"16"`
	VoluntaryExits    []*SignedVoluntaryExit `json:"voluntary_exits" ssz-max:"16"`
}

func (*BeaconBlockBody) HashTreeRoot

func (b *BeaconBlockBody) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlockBody object

func (*BeaconBlockBody) HashTreeRootWith

func (b *BeaconBlockBody) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the BeaconBlockBody object with a hasher

func (*BeaconBlockBody) MarshalSSZ

func (b *BeaconBlockBody) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlockBody object

func (*BeaconBlockBody) MarshalSSZTo

func (b *BeaconBlockBody) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlockBody object to a target array

func (*BeaconBlockBody) SizeSSZ

func (b *BeaconBlockBody) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlockBody object

func (*BeaconBlockBody) UnmarshalSSZ

func (b *BeaconBlockBody) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlockBody object

type BeaconBlockHeader

type BeaconBlockHeader struct {
	Slot          uint64 `json:"slot"`
	ProposerIndex uint64 `json:"proposer_index"`
	ParentRoot    []byte `json:"parent_root" ssz-size:"32"`
	StateRoot     []byte `json:"state_root" ssz-size:"32"`
	BodyRoot      []byte `json:"body_root" ssz-size:"32"`
}

func (*BeaconBlockHeader) HashTreeRoot

func (b *BeaconBlockHeader) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlockHeader object

func (*BeaconBlockHeader) HashTreeRootWith

func (b *BeaconBlockHeader) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the BeaconBlockHeader object with a hasher

func (*BeaconBlockHeader) MarshalSSZ

func (b *BeaconBlockHeader) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlockHeader object

func (*BeaconBlockHeader) MarshalSSZTo

func (b *BeaconBlockHeader) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlockHeader object to a target array

func (*BeaconBlockHeader) SizeSSZ

func (b *BeaconBlockHeader) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlockHeader object

func (*BeaconBlockHeader) UnmarshalSSZ

func (b *BeaconBlockHeader) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlockHeader object

type BeaconState

type BeaconState struct {
	GenesisTime                 uint64                `json:"genesis_time"`
	GenesisValidatorsRoot       []byte                `json:"genesis_validators_root" ssz-size:"32"`
	Slot                        uint64                `json:"slot"`
	Fork                        *Fork                 `json:"fork"`
	LatestBlockHeader           *BeaconBlockHeader    `json:"latest_block_header"`
	BlockRoots                  [][]byte              `json:"block_roots" ssz-size:"8192,32"`
	StateRoots                  [][]byte              `json:"state_roots" ssz-size:"8192,32"`
	HistoricalRoots             [][]byte              `json:"historical_roots" ssz-max:"16777216" ssz-size:"?,32"`
	Eth1Data                    *Eth1Data             `json:"eth1_data"`
	Eth1DataVotes               []*Eth1Data           `json:"eth1_data_votes" ssz-max:"2048"`
	Eth1DepositIndex            uint64                `json:"eth1_deposit_index"`
	Validators                  []*Validator          `json:"validators" ssz-max:"1099511627776"`
	Balances                    []uint64              `json:"balances" ssz-max:"1099511627776"`
	RandaoMixes                 [][]byte              `json:"randao_mixes" ssz-size:"65536,32"`
	Slashings                   []uint64              `json:"slashings" ssz-size:"8192"`
	PreviousEpochAttestations   []*PendingAttestation `json:"previous_epoch_attestations" ssz-max:"4096"`
	CurrentEpochAttestations    []*PendingAttestation `json:"current_epoch_attestations" ssz-max:"4096"`
	JustificationBits           []byte                `json:"justification_bits" ssz-size:"1"`
	PreviousJustifiedCheckpoint *Checkpoint           `json:"previous_justified_checkpoint"`
	CurrentJustifiedCheckpoint  *Checkpoint           `json:"current_justified_checkpoint"`
	FinalizedCheckpoint         *Checkpoint           `json:"finalized_checkpoint"`
}

func GenerateGenesis

func GenerateGenesis(eth1Block *ethgo.Block, genesisTime int64, initialValidator []*proto.Account) (*BeaconState, error)

func (*BeaconState) HashTreeRoot

func (b *BeaconState) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconState object

func (*BeaconState) HashTreeRootWith

func (b *BeaconState) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the BeaconState object with a hasher

func (*BeaconState) MarshalSSZ

func (b *BeaconState) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconState object

func (*BeaconState) MarshalSSZTo

func (b *BeaconState) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconState object to a target array

func (*BeaconState) SizeSSZ

func (b *BeaconState) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconState object

func (*BeaconState) UnmarshalSSZ

func (b *BeaconState) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconState object

type Checkpoint

type Checkpoint struct {
	Epoch uint64 `json:"epoch"`
	Root  []byte `json:"root" ssz-size:"32"`
}

func (*Checkpoint) HashTreeRoot

func (c *Checkpoint) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Checkpoint object

func (*Checkpoint) HashTreeRootWith

func (c *Checkpoint) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the Checkpoint object with a hasher

func (*Checkpoint) MarshalSSZ

func (c *Checkpoint) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Checkpoint object

func (*Checkpoint) MarshalSSZTo

func (c *Checkpoint) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Checkpoint object to a target array

func (*Checkpoint) SizeSSZ

func (c *Checkpoint) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Checkpoint object

func (*Checkpoint) UnmarshalSSZ

func (c *Checkpoint) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Checkpoint object

type Deposit

type Deposit struct {
	Proof [][]byte `ssz-size:"33,32"`
	Data  *DepositData
}

func (*Deposit) HashTreeRoot

func (d *Deposit) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Deposit object

func (*Deposit) HashTreeRootWith

func (d *Deposit) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the Deposit object with a hasher

func (*Deposit) MarshalSSZ

func (d *Deposit) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Deposit object

func (*Deposit) MarshalSSZTo

func (d *Deposit) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Deposit object to a target array

func (*Deposit) SizeSSZ

func (d *Deposit) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Deposit object

func (*Deposit) UnmarshalSSZ

func (d *Deposit) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Deposit object

type DepositData

type DepositData struct {
	Pubkey                [48]byte `json:"pubkey" ssz-size:"48"`
	WithdrawalCredentials [32]byte `json:"withdrawal_credentials" ssz-size:"32"`
	Amount                uint64   `json:"amount"`
	Signature             []byte   `json:"signature" ssz-size:"96"`
	Root                  [32]byte `ssz:"-"`
}

func (*DepositData) HashTreeRoot

func (d *DepositData) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the DepositData object

func (*DepositData) HashTreeRootWith

func (d *DepositData) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the DepositData object with a hasher

func (*DepositData) MarshalSSZ

func (d *DepositData) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the DepositData object

func (*DepositData) MarshalSSZTo

func (d *DepositData) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the DepositData object to a target array

func (*DepositData) SizeSSZ

func (d *DepositData) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the DepositData object

func (*DepositData) UnmarshalSSZ

func (d *DepositData) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the DepositData object

type DepositMessage

type DepositMessage struct {
	Pubkey                []byte `json:"pubkey" ssz-size:"48"`
	WithdrawalCredentials []byte `json:"withdrawal_credentials" ssz-size:"32"`
	Amount                uint64 `json:"amount"`
}

func (*DepositMessage) HashTreeRoot

func (d *DepositMessage) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the DepositMessage object

func (*DepositMessage) HashTreeRootWith

func (d *DepositMessage) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the DepositMessage object with a hasher

func (*DepositMessage) MarshalSSZ

func (d *DepositMessage) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the DepositMessage object

func (*DepositMessage) MarshalSSZTo

func (d *DepositMessage) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the DepositMessage object to a target array

func (*DepositMessage) SizeSSZ

func (d *DepositMessage) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the DepositMessage object

func (*DepositMessage) UnmarshalSSZ

func (d *DepositMessage) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the DepositMessage object

type Eth1Block

type Eth1Block struct {
	Timestamp    uint64 `json:"timestamp"`
	DepositRoot  []byte `json:"deposit_root" ssz-size:"32"`
	DepositCount uint64 `json:"deposit_count" ssz-size:"32"`
}

func (*Eth1Block) HashTreeRoot

func (e *Eth1Block) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Eth1Block object

func (*Eth1Block) HashTreeRootWith

func (e *Eth1Block) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the Eth1Block object with a hasher

func (*Eth1Block) MarshalSSZ

func (e *Eth1Block) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Eth1Block object

func (*Eth1Block) MarshalSSZTo

func (e *Eth1Block) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Eth1Block object to a target array

func (*Eth1Block) SizeSSZ

func (e *Eth1Block) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Eth1Block object

func (*Eth1Block) UnmarshalSSZ

func (e *Eth1Block) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Eth1Block object

type Eth1Data

type Eth1Data struct {
	DepositRoot  []byte `json:"deposit_root" ssz-size:"32"`
	DepositCount uint64 `json:"deposit_count"`
	BlockHash    []byte `json:"block_hash" ssz-size:"32"`
}

func (*Eth1Data) HashTreeRoot

func (e *Eth1Data) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Eth1Data object

func (*Eth1Data) HashTreeRootWith

func (e *Eth1Data) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the Eth1Data object with a hasher

func (*Eth1Data) MarshalSSZ

func (e *Eth1Data) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Eth1Data object

func (*Eth1Data) MarshalSSZTo

func (e *Eth1Data) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Eth1Data object to a target array

func (*Eth1Data) SizeSSZ

func (e *Eth1Data) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Eth1Data object

func (*Eth1Data) UnmarshalSSZ

func (e *Eth1Data) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Eth1Data object

type Fork

type Fork struct {
	PreviousVersion []byte `json:"previous_version" ssz-size:"4"`
	CurrentVersion  []byte `json:"current_version" ssz-size:"4"`
	Epoch           uint64 `json:"epoch"`
}

func (*Fork) HashTreeRoot

func (f *Fork) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Fork object

func (*Fork) HashTreeRootWith

func (f *Fork) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the Fork object with a hasher

func (*Fork) MarshalSSZ

func (f *Fork) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Fork object

func (*Fork) MarshalSSZTo

func (f *Fork) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Fork object to a target array

func (*Fork) SizeSSZ

func (f *Fork) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Fork object

func (*Fork) UnmarshalSSZ

func (f *Fork) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Fork object

type HistoricalBatch

type HistoricalBatch struct {
	BlockRoots [][32]byte `json:"block_roots" ssz-size:"8192,32"`
	StateRoots [][32]byte `json:"state_roots" ssz-size:"8192,32"`
}

func (*HistoricalBatch) HashTreeRoot

func (h *HistoricalBatch) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the HistoricalBatch object

func (*HistoricalBatch) HashTreeRootWith

func (h *HistoricalBatch) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the HistoricalBatch object with a hasher

func (*HistoricalBatch) MarshalSSZ

func (h *HistoricalBatch) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the HistoricalBatch object

func (*HistoricalBatch) MarshalSSZTo

func (h *HistoricalBatch) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the HistoricalBatch object to a target array

func (*HistoricalBatch) SizeSSZ

func (h *HistoricalBatch) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the HistoricalBatch object

func (*HistoricalBatch) UnmarshalSSZ

func (h *HistoricalBatch) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the HistoricalBatch object

type IndexedAttestation

type IndexedAttestation struct {
	AttestationIndices []uint64         `json:"attesting_indices" ssz-max:"2048"`
	Data               *AttestationData `json:"data"`
	Signature          []byte           `json:"signature" ssz-size:"96"`
}

func (*IndexedAttestation) HashTreeRoot

func (i *IndexedAttestation) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the IndexedAttestation object

func (*IndexedAttestation) HashTreeRootWith

func (i *IndexedAttestation) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the IndexedAttestation object with a hasher

func (*IndexedAttestation) MarshalSSZ

func (i *IndexedAttestation) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the IndexedAttestation object

func (*IndexedAttestation) MarshalSSZTo

func (i *IndexedAttestation) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the IndexedAttestation object to a target array

func (*IndexedAttestation) SizeSSZ

func (i *IndexedAttestation) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the IndexedAttestation object

func (*IndexedAttestation) UnmarshalSSZ

func (i *IndexedAttestation) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the IndexedAttestation object

type PendingAttestation

type PendingAttestation struct {
	AggregationBits []byte           `json:"aggregation_bits" ssz:"bitlist" ssz-max:"2048"`
	Data            *AttestationData `json:"data"`
	InclusionDelay  uint64           `json:"inclusion_delay"`
	ProposerIndex   uint64           `json:"proposer_index"`
}

func (*PendingAttestation) HashTreeRoot

func (p *PendingAttestation) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the PendingAttestation object

func (*PendingAttestation) HashTreeRootWith

func (p *PendingAttestation) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the PendingAttestation object with a hasher

func (*PendingAttestation) MarshalSSZ

func (p *PendingAttestation) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the PendingAttestation object

func (*PendingAttestation) MarshalSSZTo

func (p *PendingAttestation) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the PendingAttestation object to a target array

func (*PendingAttestation) SizeSSZ

func (p *PendingAttestation) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the PendingAttestation object

func (*PendingAttestation) UnmarshalSSZ

func (p *PendingAttestation) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the PendingAttestation object

type ProposerSlashing

type ProposerSlashing struct {
	Header1 *SignedBeaconBlockHeader `json:"signed_header_1"`
	Header2 *SignedBeaconBlockHeader `json:"signed_header_2"`
}

func (*ProposerSlashing) HashTreeRoot

func (p *ProposerSlashing) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the ProposerSlashing object

func (*ProposerSlashing) HashTreeRootWith

func (p *ProposerSlashing) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the ProposerSlashing object with a hasher

func (*ProposerSlashing) MarshalSSZ

func (p *ProposerSlashing) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the ProposerSlashing object

func (*ProposerSlashing) MarshalSSZTo

func (p *ProposerSlashing) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the ProposerSlashing object to a target array

func (*ProposerSlashing) SizeSSZ

func (p *ProposerSlashing) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the ProposerSlashing object

func (*ProposerSlashing) UnmarshalSSZ

func (p *ProposerSlashing) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the ProposerSlashing object

type SignedBeaconBlock

type SignedBeaconBlock struct {
	Block     *BeaconBlock `json:"message"`
	Signature []byte       `json:"signature" ssz-size:"96"`
}

func (*SignedBeaconBlock) HashTreeRoot

func (s *SignedBeaconBlock) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedBeaconBlock object

func (*SignedBeaconBlock) HashTreeRootWith

func (s *SignedBeaconBlock) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the SignedBeaconBlock object with a hasher

func (*SignedBeaconBlock) MarshalSSZ

func (s *SignedBeaconBlock) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedBeaconBlock object

func (*SignedBeaconBlock) MarshalSSZTo

func (s *SignedBeaconBlock) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedBeaconBlock object to a target array

func (*SignedBeaconBlock) SizeSSZ

func (s *SignedBeaconBlock) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedBeaconBlock object

func (*SignedBeaconBlock) UnmarshalSSZ

func (s *SignedBeaconBlock) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedBeaconBlock object

type SignedBeaconBlockHeader

type SignedBeaconBlockHeader struct {
	Header    *BeaconBlockHeader `json:"message"`
	Signature []byte             `json:"signature" ssz-size:"96"`
}

func (*SignedBeaconBlockHeader) HashTreeRoot

func (s *SignedBeaconBlockHeader) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedBeaconBlockHeader object

func (*SignedBeaconBlockHeader) HashTreeRootWith

func (s *SignedBeaconBlockHeader) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the SignedBeaconBlockHeader object with a hasher

func (*SignedBeaconBlockHeader) MarshalSSZ

func (s *SignedBeaconBlockHeader) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedBeaconBlockHeader object

func (*SignedBeaconBlockHeader) MarshalSSZTo

func (s *SignedBeaconBlockHeader) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedBeaconBlockHeader object to a target array

func (*SignedBeaconBlockHeader) SizeSSZ

func (s *SignedBeaconBlockHeader) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedBeaconBlockHeader object

func (*SignedBeaconBlockHeader) UnmarshalSSZ

func (s *SignedBeaconBlockHeader) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedBeaconBlockHeader object

type SignedVoluntaryExit

type SignedVoluntaryExit struct {
	Exit      *VoluntaryExit `json:"message"`
	Signature [96]byte       `json:"signature" ssz-size:"96"`
}

func (*SignedVoluntaryExit) HashTreeRoot

func (s *SignedVoluntaryExit) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedVoluntaryExit object

func (*SignedVoluntaryExit) HashTreeRootWith

func (s *SignedVoluntaryExit) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the SignedVoluntaryExit object with a hasher

func (*SignedVoluntaryExit) MarshalSSZ

func (s *SignedVoluntaryExit) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedVoluntaryExit object

func (*SignedVoluntaryExit) MarshalSSZTo

func (s *SignedVoluntaryExit) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedVoluntaryExit object to a target array

func (*SignedVoluntaryExit) SizeSSZ

func (s *SignedVoluntaryExit) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedVoluntaryExit object

func (*SignedVoluntaryExit) UnmarshalSSZ

func (s *SignedVoluntaryExit) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedVoluntaryExit object

type SigningRoot

type SigningRoot struct {
	ObjectRoot []byte `json:"object_root" ssz-size:"32"`
	Domain     []byte `json:"domain" ssz-size:"8"`
}

func (*SigningRoot) HashTreeRoot

func (s *SigningRoot) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SigningRoot object

func (*SigningRoot) HashTreeRootWith

func (s *SigningRoot) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the SigningRoot object with a hasher

func (*SigningRoot) MarshalSSZ

func (s *SigningRoot) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SigningRoot object

func (*SigningRoot) MarshalSSZTo

func (s *SigningRoot) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SigningRoot object to a target array

func (*SigningRoot) SizeSSZ

func (s *SigningRoot) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SigningRoot object

func (*SigningRoot) UnmarshalSSZ

func (s *SigningRoot) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SigningRoot object

type SyncAggregate

type SyncAggregate struct {
	SyncCommiteeBits      []byte   `json:"sync_committee_bits" ssz-size:"64"`
	SyncCommiteeSignature [96]byte `json:"sync_committee_signature" ssz-size:"96"`
}

func (*SyncAggregate) HashTreeRoot

func (s *SyncAggregate) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SyncAggregate object

func (*SyncAggregate) HashTreeRootWith

func (s *SyncAggregate) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the SyncAggregate object with a hasher

func (*SyncAggregate) MarshalSSZ

func (s *SyncAggregate) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SyncAggregate object

func (*SyncAggregate) MarshalSSZTo

func (s *SyncAggregate) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SyncAggregate object to a target array

func (*SyncAggregate) SizeSSZ

func (s *SyncAggregate) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SyncAggregate object

func (*SyncAggregate) UnmarshalSSZ

func (s *SyncAggregate) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SyncAggregate object

type SyncCommittee

type SyncCommittee struct {
	PubKeys         [][]byte `json:"pubkeys" ssz-size:"512,48"`
	AggregatePubKey [48]byte `json:"aggregate_pubkey" ssz-size:"48"`
}

func (*SyncCommittee) HashTreeRoot

func (s *SyncCommittee) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SyncCommittee object

func (*SyncCommittee) HashTreeRootWith

func (s *SyncCommittee) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the SyncCommittee object with a hasher

func (*SyncCommittee) MarshalSSZ

func (s *SyncCommittee) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SyncCommittee object

func (*SyncCommittee) MarshalSSZTo

func (s *SyncCommittee) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SyncCommittee object to a target array

func (*SyncCommittee) SizeSSZ

func (s *SyncCommittee) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SyncCommittee object

func (*SyncCommittee) UnmarshalSSZ

func (s *SyncCommittee) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SyncCommittee object

type Transfer

type Transfer struct {
	Sender    uint64 `json:"sender"`
	Recipient uint64 `json:"recipient"`
	Amount    uint64 `json:"amount"`
	Fee       uint64 `json:"fee"`
	Slot      uint64 `json:"slot"`
	Pubkey    []byte `json:"pubkey" ssz-size:"48"`
	Signature []byte `json:"signature" ssz-size:"96"`
}

func (*Transfer) HashTreeRoot

func (t *Transfer) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Transfer object

func (*Transfer) HashTreeRootWith

func (t *Transfer) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the Transfer object with a hasher

func (*Transfer) MarshalSSZ

func (t *Transfer) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Transfer object

func (*Transfer) MarshalSSZTo

func (t *Transfer) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Transfer object to a target array

func (*Transfer) SizeSSZ

func (t *Transfer) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Transfer object

func (*Transfer) UnmarshalSSZ

func (t *Transfer) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Transfer object

type Validator

type Validator struct {
	Pubkey                     []byte `json:"pubkey" ssz-size:"48"`
	WithdrawalCredentials      []byte `json:"withdrawal_credentials" ssz-size:"32"`
	EffectiveBalance           uint64 `json:"effective_balance"`
	Slashed                    bool   `json:"slashed"`
	ActivationEligibilityEpoch uint64 `json:"activation_eligibility_epoch"`
	ActivationEpoch            uint64 `json:"activation_epoch"`
	ExitEpoch                  uint64 `json:"exit_epoch"`
	WithdrawableEpoch          uint64 `json:"withdrawable_epoch"`
}

func (*Validator) HashTreeRoot

func (v *Validator) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Validator object

func (*Validator) HashTreeRootWith

func (v *Validator) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the Validator object with a hasher

func (*Validator) MarshalSSZ

func (v *Validator) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Validator object

func (*Validator) MarshalSSZTo

func (v *Validator) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Validator object to a target array

func (*Validator) SizeSSZ

func (v *Validator) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Validator object

func (*Validator) UnmarshalSSZ

func (v *Validator) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Validator object

type ValidatorSet

type ValidatorSet struct {
	Set []*Validator `ssz-max:"1099511627776"`
}

func (*ValidatorSet) HashTreeRoot

func (v *ValidatorSet) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the ValidatorSet object

func (*ValidatorSet) HashTreeRootWith

func (v *ValidatorSet) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the ValidatorSet object with a hasher

func (*ValidatorSet) MarshalSSZ

func (v *ValidatorSet) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the ValidatorSet object

func (*ValidatorSet) MarshalSSZTo

func (v *ValidatorSet) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the ValidatorSet object to a target array

func (*ValidatorSet) SizeSSZ

func (v *ValidatorSet) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the ValidatorSet object

func (*ValidatorSet) UnmarshalSSZ

func (v *ValidatorSet) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the ValidatorSet object

type VoluntaryExit

type VoluntaryExit struct {
	Epoch          uint64 `json:"epoch"`
	ValidatorIndex uint64 `json:"validator_index"`
}

func (*VoluntaryExit) HashTreeRoot

func (v *VoluntaryExit) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the VoluntaryExit object

func (*VoluntaryExit) HashTreeRootWith

func (v *VoluntaryExit) HashTreeRootWith(hh *ssz.Hasher) (err error)

HashTreeRootWith ssz hashes the VoluntaryExit object with a hasher

func (*VoluntaryExit) MarshalSSZ

func (v *VoluntaryExit) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the VoluntaryExit object

func (*VoluntaryExit) MarshalSSZTo

func (v *VoluntaryExit) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the VoluntaryExit object to a target array

func (*VoluntaryExit) SizeSSZ

func (v *VoluntaryExit) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the VoluntaryExit object

func (*VoluntaryExit) UnmarshalSSZ

func (v *VoluntaryExit) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the VoluntaryExit object

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL