consensus

package module
v0.1.2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 12, 2023 License: MPL-2.0 Imports: 6 Imported by: 8

README

Go-eth-consensus Godoc

Go-eth-consensus is a suite of Go utilities to interact with the Ethereum consensus layer.

The core of this library was initially part of eth2-validator. However, as other projects started to mature, it became necessary to create a unified library to reduce code duplication and increase consistency.

Features

Consensus data types. Full set of data types (up to Bellatrix) in structs.go at root. It includes the SSZ encoding for each one using fastssz. Each type is end-to-end tested with the official consensus spec tests.

Http client. Lightweight implementation for the Beacon and Builder OpenAPI spec. For usage and examples see the Godoc. The endpoints are tested against a real server that mocks the OpenAPI spec.

Chaintime. Simple utilities to interact with slot times and epochs.

BLS. Abstraction to sign, recover and store (with keystore format) BLS keys. It includes two implementations: blst with cgo and kilic/bls12-381 with pure Go. The build flag CGO_ENABLED determines which library is used.

Installation

$ go get github.com/umbracle/go-eth-consensus

Bls benchmark

Benchmark for both BLS implementations:

$ CGO_ENABLED=0 go test -v ./bls/... -run=XXX -bench=.
goos: linux
goarch: amd64
pkg: github.com/umbracle/go-eth-consensus/bls
cpu: Intel(R) Core(TM) i7-8550U CPU @ 1.80GHz
BenchmarkBLS_Sign
BenchmarkBLS_Sign-4     	    2330	    515495 ns/op	   30192 B/op	     282 allocs/op
BenchmarkBLS_Verify
BenchmarkBLS_Verify-4   	     814	   1646769 ns/op	   74048 B/op	     190 allocs/op
PASS
ok  	github.com/umbracle/go-eth-consensus/bls	3.739s
$ CGO_ENABLED=1 go test -v ./bls/... -run=XXX -bench=.
goos: linux
goarch: amd64
pkg: github.com/umbracle/go-eth-consensus/bls
cpu: Intel(R) Core(TM) i7-8550U CPU @ 1.80GHz
BenchmarkBLS_Sign
BenchmarkBLS_Sign-4     	    2833	    431271 ns/op	     480 B/op	       2 allocs/op
BenchmarkBLS_Verify
BenchmarkBLS_Verify-4   	    1282	    903174 ns/op	    4545 B/op	      15 allocs/op
PASS
ok  	github.com/umbracle/go-eth-consensus/bls	2.525s

Documentation

Overview

Code generated by fastssz. DO NOT EDIT. Hash: bfd05387874b0fd1337b78afeccb2bd1a15df48e712b5f0f83024fb74598281b Version: 0.1.3-dev

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func ComputeDomain

func ComputeDomain(domain Domain, forkVersion [4]byte, genesisValidatorsRoot Root) ([32]byte, error)

func ToBytes32

func ToBytes32(b []byte) (res [32]byte)

func ToBytes96

func ToBytes96(b []byte) (res [96]byte)

Types

type AggregateAndProof

type AggregateAndProof struct {
	Index          uint64       `json:"aggregator_index"`
	Aggregate      *Attestation `json:"aggregate"`
	SelectionProof [96]byte     `json:"selection_proof" ssz-size:"96"`
}

func (*AggregateAndProof) GetTree

func (a *AggregateAndProof) GetTree() (*ssz.Node, error)

GetTree ssz hashes the AggregateAndProof object

func (*AggregateAndProof) HashTreeRoot

func (a *AggregateAndProof) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the AggregateAndProof object

func (*AggregateAndProof) HashTreeRootWith

func (a *AggregateAndProof) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the AggregateAndProof object with a hasher

func (*AggregateAndProof) MarshalSSZ

func (a *AggregateAndProof) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the AggregateAndProof object

func (*AggregateAndProof) MarshalSSZTo

func (a *AggregateAndProof) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the AggregateAndProof object to a target array

func (*AggregateAndProof) SizeSSZ

func (a *AggregateAndProof) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the AggregateAndProof object

func (*AggregateAndProof) UnmarshalSSZ

func (a *AggregateAndProof) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the AggregateAndProof object

type Attestation

type Attestation struct {
	AggregationBits []byte           `json:"aggregation_bits" ssz:"bitlist" ssz-max:"2048"`
	Data            *AttestationData `json:"data"`
	Signature       Signature        `json:"signature" ssz-size:"96"`
}

func (*Attestation) GetTree

func (a *Attestation) GetTree() (*ssz.Node, error)

GetTree ssz hashes the Attestation object

func (*Attestation) HashTreeRoot

func (a *Attestation) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Attestation object

func (*Attestation) HashTreeRootWith

func (a *Attestation) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the Attestation object with a hasher

func (*Attestation) MarshalSSZ

func (a *Attestation) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Attestation object

func (*Attestation) MarshalSSZTo

func (a *Attestation) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Attestation object to a target array

func (*Attestation) SizeSSZ

func (a *Attestation) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Attestation object

func (*Attestation) UnmarshalSSZ

func (a *Attestation) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Attestation object

type AttestationData

type AttestationData struct {
	Slot            uint64      `json:"slot"`
	Index           uint64      `json:"index"`
	BeaconBlockHash [32]byte    `json:"beacon_block_root" ssz-size:"32"`
	Source          *Checkpoint `json:"source"`
	Target          *Checkpoint `json:"target"`
}

func (*AttestationData) GetTree

func (a *AttestationData) GetTree() (*ssz.Node, error)

GetTree ssz hashes the AttestationData object

func (*AttestationData) HashTreeRoot

func (a *AttestationData) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the AttestationData object

func (*AttestationData) HashTreeRootWith

func (a *AttestationData) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the AttestationData object with a hasher

func (*AttestationData) MarshalSSZ

func (a *AttestationData) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the AttestationData object

func (*AttestationData) MarshalSSZTo

func (a *AttestationData) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the AttestationData object to a target array

func (*AttestationData) SizeSSZ

func (a *AttestationData) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the AttestationData object

func (*AttestationData) UnmarshalSSZ

func (a *AttestationData) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the AttestationData object

type AttesterSlashing

type AttesterSlashing struct {
	Attestation1 *IndexedAttestation `json:"attestation_1"`
	Attestation2 *IndexedAttestation `json:"attestation_2"`
}

func (*AttesterSlashing) GetTree

func (a *AttesterSlashing) GetTree() (*ssz.Node, error)

GetTree ssz hashes the AttesterSlashing object

func (*AttesterSlashing) HashTreeRoot

func (a *AttesterSlashing) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the AttesterSlashing object

func (*AttesterSlashing) HashTreeRootWith

func (a *AttesterSlashing) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the AttesterSlashing object with a hasher

func (*AttesterSlashing) MarshalSSZ

func (a *AttesterSlashing) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the AttesterSlashing object

func (*AttesterSlashing) MarshalSSZTo

func (a *AttesterSlashing) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the AttesterSlashing object to a target array

func (*AttesterSlashing) SizeSSZ

func (a *AttesterSlashing) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the AttesterSlashing object

func (*AttesterSlashing) UnmarshalSSZ

func (a *AttesterSlashing) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the AttesterSlashing object

type BLSToExecutionChange added in v0.1.2

type BLSToExecutionChange struct {
	ValidatorIndex     uint64   `json:"validator_index"`
	FromBLSPubKey      [48]byte `json:"from_bls_pubkey" ssz-size:"48"`
	ToExecutionAddress [20]byte `json:"to_execution_address" ssz-size:"20"`
}

func (*BLSToExecutionChange) GetTree added in v0.1.2

func (b *BLSToExecutionChange) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BLSToExecutionChange object

func (*BLSToExecutionChange) HashTreeRoot added in v0.1.2

func (b *BLSToExecutionChange) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BLSToExecutionChange object

func (*BLSToExecutionChange) HashTreeRootWith added in v0.1.2

func (b *BLSToExecutionChange) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BLSToExecutionChange object with a hasher

func (*BLSToExecutionChange) MarshalSSZ added in v0.1.2

func (b *BLSToExecutionChange) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BLSToExecutionChange object

func (*BLSToExecutionChange) MarshalSSZTo added in v0.1.2

func (b *BLSToExecutionChange) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BLSToExecutionChange object to a target array

func (*BLSToExecutionChange) SizeSSZ added in v0.1.2

func (b *BLSToExecutionChange) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BLSToExecutionChange object

func (*BLSToExecutionChange) UnmarshalSSZ added in v0.1.2

func (b *BLSToExecutionChange) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BLSToExecutionChange object

type BeaconBlock

type BeaconBlock interface {
	// contains filtered or unexported methods
}

type BeaconBlockAltair

type BeaconBlockAltair struct {
	Slot          uint64                 `json:"slot"`
	ProposerIndex uint64                 `json:"proposer_index"`
	ParentRoot    Root                   `json:"parent_root" ssz-size:"32"`
	StateRoot     Root                   `json:"state_root" ssz-size:"32"`
	Body          *BeaconBlockBodyAltair `json:"body"`
}

func (*BeaconBlockAltair) GetTree

func (b *BeaconBlockAltair) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconBlockAltair object

func (*BeaconBlockAltair) HashTreeRoot

func (b *BeaconBlockAltair) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlockAltair object

func (*BeaconBlockAltair) HashTreeRootWith

func (b *BeaconBlockAltair) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconBlockAltair object with a hasher

func (*BeaconBlockAltair) MarshalSSZ

func (b *BeaconBlockAltair) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlockAltair object

func (*BeaconBlockAltair) MarshalSSZTo

func (b *BeaconBlockAltair) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlockAltair object to a target array

func (*BeaconBlockAltair) SizeSSZ

func (b *BeaconBlockAltair) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlockAltair object

func (*BeaconBlockAltair) UnmarshalSSZ

func (b *BeaconBlockAltair) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlockAltair object

type BeaconBlockBellatrix

type BeaconBlockBellatrix struct {
	Slot          uint64                    `json:"slot"`
	ProposerIndex uint64                    `json:"proposer_index"`
	ParentRoot    Root                      `json:"parent_root" ssz-size:"32"`
	StateRoot     Root                      `json:"state_root" ssz-size:"32"`
	Body          *BeaconBlockBodyBellatrix `json:"body"`
}

func (*BeaconBlockBellatrix) GetTree

func (b *BeaconBlockBellatrix) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconBlockBellatrix object

func (*BeaconBlockBellatrix) HashTreeRoot

func (b *BeaconBlockBellatrix) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlockBellatrix object

func (*BeaconBlockBellatrix) HashTreeRootWith

func (b *BeaconBlockBellatrix) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconBlockBellatrix object with a hasher

func (*BeaconBlockBellatrix) MarshalSSZ

func (b *BeaconBlockBellatrix) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlockBellatrix object

func (*BeaconBlockBellatrix) MarshalSSZTo

func (b *BeaconBlockBellatrix) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlockBellatrix object to a target array

func (*BeaconBlockBellatrix) SizeSSZ

func (b *BeaconBlockBellatrix) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlockBellatrix object

func (*BeaconBlockBellatrix) UnmarshalSSZ

func (b *BeaconBlockBellatrix) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlockBellatrix object

type BeaconBlockBodyAltair

type BeaconBlockBodyAltair struct {
	RandaoReveal      Signature              `json:"randao_reveal" ssz-size:"96"`
	Eth1Data          *Eth1Data              `json:"eth1_data"`
	Graffiti          [32]byte               `json:"graffiti" ssz-size:"32"`
	ProposerSlashings []*ProposerSlashing    `json:"proposer_slashings" ssz-max:"16"`
	AttesterSlashings []*AttesterSlashing    `json:"attester_slashings" ssz-max:"2"`
	Attestations      []*Attestation         `json:"attestations" ssz-max:"128"`
	Deposits          []*Deposit             `json:"deposits" ssz-max:"16"`
	VoluntaryExits    []*SignedVoluntaryExit `json:"voluntary_exits" ssz-max:"16"`
	SyncAggregate     *SyncAggregate         `json:"sync_aggregate"`
}

func (*BeaconBlockBodyAltair) GetTree

func (b *BeaconBlockBodyAltair) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconBlockBodyAltair object

func (*BeaconBlockBodyAltair) HashTreeRoot

func (b *BeaconBlockBodyAltair) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlockBodyAltair object

func (*BeaconBlockBodyAltair) HashTreeRootWith

func (b *BeaconBlockBodyAltair) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconBlockBodyAltair object with a hasher

func (*BeaconBlockBodyAltair) MarshalSSZ

func (b *BeaconBlockBodyAltair) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlockBodyAltair object

func (*BeaconBlockBodyAltair) MarshalSSZTo

func (b *BeaconBlockBodyAltair) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlockBodyAltair object to a target array

func (*BeaconBlockBodyAltair) SizeSSZ

func (b *BeaconBlockBodyAltair) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlockBodyAltair object

func (*BeaconBlockBodyAltair) UnmarshalSSZ

func (b *BeaconBlockBodyAltair) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlockBodyAltair object

type BeaconBlockBodyBellatrix

type BeaconBlockBodyBellatrix struct {
	RandaoReveal      Signature              `json:"randao_reveal" ssz-size:"96"`
	Eth1Data          *Eth1Data              `json:"eth1_data"`
	Graffiti          [32]byte               `json:"graffiti" ssz-size:"32"`
	ProposerSlashings []*ProposerSlashing    `json:"proposer_slashings" ssz-max:"16"`
	AttesterSlashings []*AttesterSlashing    `json:"attester_slashings" ssz-max:"2"`
	Attestations      []*Attestation         `json:"attestations" ssz-max:"128"`
	Deposits          []*Deposit             `json:"deposits" ssz-max:"16"`
	VoluntaryExits    []*SignedVoluntaryExit `json:"voluntary_exits" ssz-max:"16"`
	SyncAggregate     *SyncAggregate         `json:"sync_aggregate"`
	ExecutionPayload  *ExecutionPayload      `json:"execution_payload"`
}

func (*BeaconBlockBodyBellatrix) GetTree

func (b *BeaconBlockBodyBellatrix) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconBlockBodyBellatrix object

func (*BeaconBlockBodyBellatrix) HashTreeRoot

func (b *BeaconBlockBodyBellatrix) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlockBodyBellatrix object

func (*BeaconBlockBodyBellatrix) HashTreeRootWith

func (b *BeaconBlockBodyBellatrix) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconBlockBodyBellatrix object with a hasher

func (*BeaconBlockBodyBellatrix) MarshalSSZ

func (b *BeaconBlockBodyBellatrix) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlockBodyBellatrix object

func (*BeaconBlockBodyBellatrix) MarshalSSZTo

func (b *BeaconBlockBodyBellatrix) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlockBodyBellatrix object to a target array

func (*BeaconBlockBodyBellatrix) SizeSSZ

func (b *BeaconBlockBodyBellatrix) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlockBodyBellatrix object

func (*BeaconBlockBodyBellatrix) UnmarshalSSZ

func (b *BeaconBlockBodyBellatrix) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlockBodyBellatrix object

type BeaconBlockBodyCapella added in v0.1.2

type BeaconBlockBodyCapella struct {
	RandaoReveal          Signature                     `json:"randao_reveal" ssz-size:"96"`
	Eth1Data              *Eth1Data                     `json:"eth1_data"`
	Graffiti              [32]byte                      `json:"graffiti" ssz-size:"32"`
	ProposerSlashings     []*ProposerSlashing           `json:"proposer_slashings" ssz-max:"16"`
	AttesterSlashings     []*AttesterSlashing           `json:"attester_slashings" ssz-max:"2"`
	Attestations          []*Attestation                `json:"attestations" ssz-max:"128"`
	Deposits              []*Deposit                    `json:"deposits" ssz-max:"16"`
	VoluntaryExits        []*SignedVoluntaryExit        `json:"voluntary_exits" ssz-max:"16"`
	SyncAggregate         *SyncAggregate                `json:"sync_aggregate"`
	ExecutionPayload      *ExecutionPayloadCapella      `json:"execution_payload"`
	BlsToExecutionChanges []*SignedBLSToExecutionChange `json:"bls_to_execution_changes" ssz-max:"16"`
}

func (*BeaconBlockBodyCapella) GetTree added in v0.1.2

func (b *BeaconBlockBodyCapella) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconBlockBodyCapella object

func (*BeaconBlockBodyCapella) HashTreeRoot added in v0.1.2

func (b *BeaconBlockBodyCapella) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlockBodyCapella object

func (*BeaconBlockBodyCapella) HashTreeRootWith added in v0.1.2

func (b *BeaconBlockBodyCapella) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconBlockBodyCapella object with a hasher

func (*BeaconBlockBodyCapella) MarshalSSZ added in v0.1.2

func (b *BeaconBlockBodyCapella) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlockBodyCapella object

func (*BeaconBlockBodyCapella) MarshalSSZTo added in v0.1.2

func (b *BeaconBlockBodyCapella) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlockBodyCapella object to a target array

func (*BeaconBlockBodyCapella) SizeSSZ added in v0.1.2

func (b *BeaconBlockBodyCapella) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlockBodyCapella object

func (*BeaconBlockBodyCapella) UnmarshalSSZ added in v0.1.2

func (b *BeaconBlockBodyCapella) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlockBodyCapella object

type BeaconBlockBodyPhase0

type BeaconBlockBodyPhase0 struct {
	RandaoReveal      Signature              `json:"randao_reveal" ssz-size:"96"`
	Eth1Data          *Eth1Data              `json:"eth1_data"`
	Graffiti          [32]byte               `json:"graffiti" ssz-size:"32"`
	ProposerSlashings []*ProposerSlashing    `json:"proposer_slashings" ssz-max:"16"`
	AttesterSlashings []*AttesterSlashing    `json:"attester_slashings" ssz-max:"2"`
	Attestations      []*Attestation         `json:"attestations" ssz-max:"128"`
	Deposits          []*Deposit             `json:"deposits" ssz-max:"16"`
	VoluntaryExits    []*SignedVoluntaryExit `json:"voluntary_exits" ssz-max:"16"`
}

func (*BeaconBlockBodyPhase0) GetTree

func (b *BeaconBlockBodyPhase0) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconBlockBodyPhase0 object

func (*BeaconBlockBodyPhase0) HashTreeRoot

func (b *BeaconBlockBodyPhase0) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlockBodyPhase0 object

func (*BeaconBlockBodyPhase0) HashTreeRootWith

func (b *BeaconBlockBodyPhase0) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconBlockBodyPhase0 object with a hasher

func (*BeaconBlockBodyPhase0) MarshalSSZ

func (b *BeaconBlockBodyPhase0) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlockBodyPhase0 object

func (*BeaconBlockBodyPhase0) MarshalSSZTo

func (b *BeaconBlockBodyPhase0) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlockBodyPhase0 object to a target array

func (*BeaconBlockBodyPhase0) SizeSSZ

func (b *BeaconBlockBodyPhase0) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlockBodyPhase0 object

func (*BeaconBlockBodyPhase0) UnmarshalSSZ

func (b *BeaconBlockBodyPhase0) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlockBodyPhase0 object

type BeaconBlockCapella added in v0.1.2

type BeaconBlockCapella struct {
	Slot          uint64                  `json:"slot"`
	ProposerIndex uint64                  `json:"proposer_index"`
	ParentRoot    Root                    `json:"parent_root" ssz-size:"32"`
	StateRoot     Root                    `json:"state_root" ssz-size:"32"`
	Body          *BeaconBlockBodyCapella `json:"body"`
}

func (*BeaconBlockCapella) GetTree added in v0.1.2

func (b *BeaconBlockCapella) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconBlockCapella object

func (*BeaconBlockCapella) HashTreeRoot added in v0.1.2

func (b *BeaconBlockCapella) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlockCapella object

func (*BeaconBlockCapella) HashTreeRootWith added in v0.1.2

func (b *BeaconBlockCapella) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconBlockCapella object with a hasher

func (*BeaconBlockCapella) MarshalSSZ added in v0.1.2

func (b *BeaconBlockCapella) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlockCapella object

func (*BeaconBlockCapella) MarshalSSZTo added in v0.1.2

func (b *BeaconBlockCapella) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlockCapella object to a target array

func (*BeaconBlockCapella) SizeSSZ added in v0.1.2

func (b *BeaconBlockCapella) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlockCapella object

func (*BeaconBlockCapella) UnmarshalSSZ added in v0.1.2

func (b *BeaconBlockCapella) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlockCapella object

type BeaconBlockHeader

type BeaconBlockHeader struct {
	Slot          uint64 `json:"slot"`
	ProposerIndex uint64 `json:"proposer_index"`
	ParentRoot    Root   `json:"parent_root" ssz-size:"32"`
	StateRoot     Root   `json:"state_root" ssz-size:"32"`
	BodyRoot      Root   `json:"body_root" ssz-size:"32"`
}

func (*BeaconBlockHeader) GetTree

func (b *BeaconBlockHeader) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconBlockHeader object

func (*BeaconBlockHeader) HashTreeRoot

func (b *BeaconBlockHeader) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlockHeader object

func (*BeaconBlockHeader) HashTreeRootWith

func (b *BeaconBlockHeader) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconBlockHeader object with a hasher

func (*BeaconBlockHeader) MarshalSSZ

func (b *BeaconBlockHeader) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlockHeader object

func (*BeaconBlockHeader) MarshalSSZTo

func (b *BeaconBlockHeader) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlockHeader object to a target array

func (*BeaconBlockHeader) SizeSSZ

func (b *BeaconBlockHeader) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlockHeader object

func (*BeaconBlockHeader) UnmarshalSSZ

func (b *BeaconBlockHeader) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlockHeader object

type BeaconBlockPhase0

type BeaconBlockPhase0 struct {
	Slot          uint64                 `json:"slot"`
	ProposerIndex uint64                 `json:"proposer_index"`
	ParentRoot    Root                   `json:"parent_root" ssz-size:"32"`
	StateRoot     Root                   `json:"state_root" ssz-size:"32"`
	Body          *BeaconBlockBodyPhase0 `json:"body"`
}

func (*BeaconBlockPhase0) GetTree

func (b *BeaconBlockPhase0) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconBlockPhase0 object

func (*BeaconBlockPhase0) HashTreeRoot

func (b *BeaconBlockPhase0) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconBlockPhase0 object

func (*BeaconBlockPhase0) HashTreeRootWith

func (b *BeaconBlockPhase0) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconBlockPhase0 object with a hasher

func (*BeaconBlockPhase0) MarshalSSZ

func (b *BeaconBlockPhase0) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconBlockPhase0 object

func (*BeaconBlockPhase0) MarshalSSZTo

func (b *BeaconBlockPhase0) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconBlockPhase0 object to a target array

func (*BeaconBlockPhase0) SizeSSZ

func (b *BeaconBlockPhase0) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconBlockPhase0 object

func (*BeaconBlockPhase0) UnmarshalSSZ

func (b *BeaconBlockPhase0) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconBlockPhase0 object

type BeaconState added in v0.1.1

type BeaconState interface {
	// contains filtered or unexported methods
}

type BeaconStateAltair added in v0.1.1

type BeaconStateAltair struct {
	GenesisTime                 uint64             `json:"genesis_time"`
	GenesisValidatorsRoot       [32]byte           `json:"genesis_validators_root" ssz-size:"32"`
	Slot                        uint64             `json:"slot"`
	Fork                        *Fork              `json:"fork"`
	LatestBlockHeader           *BeaconBlockHeader `json:"latest_block_header"`
	BlockRoots                  [8192][32]byte     `json:"block_roots" ssz-size:"8192,32"`
	StateRoots                  [8192][32]byte     `json:"state_roots" ssz-size:"8192,32"`
	HistoricalRoots             [][32]byte         `json:"historical_roots" ssz-max:"16777216" ssz-size:"?,32"`
	Eth1Data                    *Eth1Data          `json:"eth1_data"`
	Eth1DataVotes               []*Eth1Data        `json:"eth1_data_votes" ssz-max:"2048"`
	Eth1DepositIndex            uint64             `json:"eth1_deposit_index"`
	Validators                  []*Validator       `json:"validators" ssz-max:"1099511627776"`
	Balances                    []uint64           `json:"balances" ssz-max:"1099511627776"`
	RandaoMixes                 [65536][32]byte    `json:"randao_mixes" ssz-size:"65536,32"`
	Slashings                   []uint64           `json:"slashings" ssz-size:"8192"`
	PreviousEpochParticipation  []byte             `json:"previous_epoch_participation" ssz-max:"1099511627776"`
	CurrentEpochParticipation   []byte             `json:"current_epoch_participation" ssz-max:"1099511627776"`
	JustificationBits           [1]byte            `json:"justification_bits" ssz-size:"1"`
	PreviousJustifiedCheckpoint *Checkpoint        `json:"previous_justified_checkpoint"`
	CurrentJustifiedCheckpoint  *Checkpoint        `json:"current_justified_checkpoint"`
	FinalizedCheckpoint         *Checkpoint        `json:"finalized_checkpoint"`
	InactivityScores            []uint64           `json:"inactivity_scores" ssz-max:"1099511627776"`
	CurrentSyncCommittee        *SyncCommittee     `json:"current_sync_committee"`
	NextSyncCommittee           *SyncCommittee     `json:"next_sync_committee"`
}

func (*BeaconStateAltair) GetTree added in v0.1.1

func (b *BeaconStateAltair) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconStateAltair object

func (*BeaconStateAltair) HashTreeRoot added in v0.1.1

func (b *BeaconStateAltair) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconStateAltair object

func (*BeaconStateAltair) HashTreeRootWith added in v0.1.1

func (b *BeaconStateAltair) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconStateAltair object with a hasher

func (*BeaconStateAltair) MarshalSSZ added in v0.1.1

func (b *BeaconStateAltair) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconStateAltair object

func (*BeaconStateAltair) MarshalSSZTo added in v0.1.1

func (b *BeaconStateAltair) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconStateAltair object to a target array

func (*BeaconStateAltair) SizeSSZ added in v0.1.1

func (b *BeaconStateAltair) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconStateAltair object

func (*BeaconStateAltair) UnmarshalSSZ added in v0.1.1

func (b *BeaconStateAltair) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconStateAltair object

type BeaconStateBellatrix added in v0.1.1

type BeaconStateBellatrix struct {
	GenesisTime                  uint64                  `json:"genesis_time"`
	GenesisValidatorsRoot        [32]byte                `json:"genesis_validators_root" ssz-size:"32"`
	Slot                         uint64                  `json:"slot"`
	Fork                         *Fork                   `json:"fork"`
	LatestBlockHeader            *BeaconBlockHeader      `json:"latest_block_header"`
	BlockRoots                   [8192][32]byte          `json:"block_roots" ssz-size:"8192,32"`
	StateRoots                   [8192][32]byte          `json:"state_roots" ssz-size:"8192,32"`
	HistoricalRoots              [][]byte                `json:"historical_roots" ssz-max:"16777216" ssz-size:"?,32"`
	Eth1Data                     *Eth1Data               `json:"eth1_data"`
	Eth1DataVotes                []*Eth1Data             `json:"eth1_data_votes" ssz-max:"2048"`
	Eth1DepositIndex             uint64                  `json:"eth1_deposit_index"`
	Validators                   []*Validator            `json:"validators" ssz-max:"1099511627776"`
	Balances                     []uint64                `json:"balances" ssz-max:"1099511627776"`
	RandaoMixes                  [65536][32]byte         `json:"randao_mixes" ssz-size:"65536,32"`
	Slashings                    []uint64                `json:"slashings" ssz-size:"8192"`
	PreviousEpochParticipation   []byte                  `json:"previous_epoch_participation" ssz-max:"1099511627776"`
	CurrentEpochParticipation    []byte                  `json:"current_epoch_participation" ssz-max:"1099511627776"`
	JustificationBits            [1]byte                 `json:"justification_bits" ssz-size:"1"`
	PreviousJustifiedCheckpoint  *Checkpoint             `json:"previous_justified_checkpoint"`
	CurrentJustifiedCheckpoint   *Checkpoint             `json:"current_justified_checkpoint"`
	FinalizedCheckpoint          *Checkpoint             `json:"finalized_checkpoint"`
	InactivityScores             []uint64                `json:"inactivity_scores" ssz-max:"1099511627776"`
	CurrentSyncCommittee         *SyncCommittee          `json:"current_sync_committee"`
	NextSyncCommittee            *SyncCommittee          `json:"next_sync_committee"`
	LatestExecutionPayloadHeader *ExecutionPayloadHeader `json:"latest_execution_payload_header"`
}

func (*BeaconStateBellatrix) GetTree added in v0.1.1

func (b *BeaconStateBellatrix) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconStateBellatrix object

func (*BeaconStateBellatrix) HashTreeRoot added in v0.1.1

func (b *BeaconStateBellatrix) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconStateBellatrix object

func (*BeaconStateBellatrix) HashTreeRootWith added in v0.1.1

func (b *BeaconStateBellatrix) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconStateBellatrix object with a hasher

func (*BeaconStateBellatrix) MarshalSSZ added in v0.1.1

func (b *BeaconStateBellatrix) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconStateBellatrix object

func (*BeaconStateBellatrix) MarshalSSZTo added in v0.1.1

func (b *BeaconStateBellatrix) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconStateBellatrix object to a target array

func (*BeaconStateBellatrix) SizeSSZ added in v0.1.1

func (b *BeaconStateBellatrix) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconStateBellatrix object

func (*BeaconStateBellatrix) UnmarshalSSZ added in v0.1.1

func (b *BeaconStateBellatrix) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconStateBellatrix object

type BeaconStateCapella added in v0.1.2

type BeaconStateCapella struct {
	GenesisTime                  uint64                         `json:"genesis_time"`
	GenesisValidatorsRoot        [32]byte                       `json:"genesis_validators_root" ssz-size:"32"`
	Slot                         uint64                         `json:"slot"`
	Fork                         *Fork                          `json:"fork"`
	LatestBlockHeader            *BeaconBlockHeader             `json:"latest_block_header"`
	BlockRoots                   [8192][32]byte                 `json:"block_roots" ssz-size:"8192,32"`
	StateRoots                   [8192][32]byte                 `json:"state_roots" ssz-size:"8192,32"`
	HistoricalRoots              [][]byte                       `json:"historical_roots" ssz-max:"16777216" ssz-size:"?,32"`
	Eth1Data                     *Eth1Data                      `json:"eth1_data"`
	Eth1DataVotes                []*Eth1Data                    `json:"eth1_data_votes" ssz-max:"2048"`
	Eth1DepositIndex             uint64                         `json:"eth1_deposit_index"`
	Validators                   []*Validator                   `json:"validators" ssz-max:"1099511627776"`
	Balances                     []uint64                       `json:"balances" ssz-max:"1099511627776"`
	RandaoMixes                  [65536][32]byte                `json:"randao_mixes" ssz-size:"65536,32"`
	Slashings                    []uint64                       `json:"slashings" ssz-size:"8192"`
	PreviousEpochParticipation   []byte                         `json:"previous_epoch_participation" ssz-max:"1099511627776"`
	CurrentEpochParticipation    []byte                         `json:"current_epoch_participation" ssz-max:"1099511627776"`
	JustificationBits            [1]byte                        `json:"justification_bits" ssz-size:"1"`
	PreviousJustifiedCheckpoint  *Checkpoint                    `json:"previous_justified_checkpoint"`
	CurrentJustifiedCheckpoint   *Checkpoint                    `json:"current_justified_checkpoint"`
	FinalizedCheckpoint          *Checkpoint                    `json:"finalized_checkpoint"`
	InactivityScores             []uint64                       `json:"inactivity_scores" ssz-max:"1099511627776"`
	CurrentSyncCommittee         *SyncCommittee                 `json:"current_sync_committee"`
	NextSyncCommittee            *SyncCommittee                 `json:"next_sync_committee"`
	LatestExecutionPayloadHeader *ExecutionPayloadHeaderCapella `json:"latest_execution_payload_header"`
	NextWithdrawalIndex          uint64                         `json:"next_withdrawal_index"`
	NextWithdrawalValidatorIndex uint64                         `json:"next_withdrawal_validator_index"`
	HistoricalSummaries          []*HistoricalSummary           `json:"historical_summaries" ssz-max:"16777216"`
}

func (*BeaconStateCapella) GetTree added in v0.1.2

func (b *BeaconStateCapella) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconStateCapella object

func (*BeaconStateCapella) HashTreeRoot added in v0.1.2

func (b *BeaconStateCapella) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconStateCapella object

func (*BeaconStateCapella) HashTreeRootWith added in v0.1.2

func (b *BeaconStateCapella) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconStateCapella object with a hasher

func (*BeaconStateCapella) MarshalSSZ added in v0.1.2

func (b *BeaconStateCapella) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconStateCapella object

func (*BeaconStateCapella) MarshalSSZTo added in v0.1.2

func (b *BeaconStateCapella) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconStateCapella object to a target array

func (*BeaconStateCapella) SizeSSZ added in v0.1.2

func (b *BeaconStateCapella) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconStateCapella object

func (*BeaconStateCapella) UnmarshalSSZ added in v0.1.2

func (b *BeaconStateCapella) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconStateCapella object

type BeaconStatePhase0 added in v0.1.1

type BeaconStatePhase0 struct {
	GenesisTime                 uint64                `json:"genesis_time"`
	GenesisValidatorsRoot       [32]byte              `json:"genesis_validators_root" ssz-size:"32"`
	Slot                        uint64                `json:"slot"`
	Fork                        *Fork                 `json:"fork"`
	LatestBlockHeader           *BeaconBlockHeader    `json:"latest_block_header"`
	BlockRoots                  [8192][32]byte        `json:"block_roots" ssz-size:"8192,32"`
	StateRoots                  [8192][32]byte        `json:"state_roots" ssz-size:"8192,32"`
	HistoricalRoots             [][32]byte            `json:"historical_roots" ssz-max:"16777216" ssz-size:"?,32"`
	Eth1Data                    *Eth1Data             `json:"eth1_data"`
	Eth1DataVotes               []*Eth1Data           `json:"eth1_data_votes" ssz-max:"2048"`
	Eth1DepositIndex            uint64                `json:"eth1_deposit_index"`
	Validators                  []*Validator          `json:"validators" ssz-max:"1099511627776"`
	Balances                    []uint64              `json:"balances" ssz-max:"1099511627776"`
	RandaoMixes                 [65536][32]byte       `json:"randao_mixes" ssz-size:"65536,32"`
	Slashings                   []uint64              `json:"slashings" ssz-size:"8192"`
	PreviousEpochAttestations   []*PendingAttestation `json:"previous_epoch_attestations" ssz-max:"4096"`
	CurrentEpochAttestations    []*PendingAttestation `json:"current_epoch_attestations" ssz-max:"4096"`
	JustificationBits           [1]byte               `json:"justification_bits" ssz-size:"1"`
	PreviousJustifiedCheckpoint *Checkpoint           `json:"previous_justified_checkpoint"`
	CurrentJustifiedCheckpoint  *Checkpoint           `json:"current_justified_checkpoint"`
	FinalizedCheckpoint         *Checkpoint           `json:"finalized_checkpoint"`
}

func (*BeaconStatePhase0) GetTree added in v0.1.1

func (b *BeaconStatePhase0) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BeaconStatePhase0 object

func (*BeaconStatePhase0) HashTreeRoot added in v0.1.1

func (b *BeaconStatePhase0) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BeaconStatePhase0 object

func (*BeaconStatePhase0) HashTreeRootWith added in v0.1.1

func (b *BeaconStatePhase0) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BeaconStatePhase0 object with a hasher

func (*BeaconStatePhase0) MarshalSSZ added in v0.1.1

func (b *BeaconStatePhase0) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BeaconStatePhase0 object

func (*BeaconStatePhase0) MarshalSSZTo added in v0.1.1

func (b *BeaconStatePhase0) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BeaconStatePhase0 object to a target array

func (*BeaconStatePhase0) SizeSSZ added in v0.1.1

func (b *BeaconStatePhase0) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BeaconStatePhase0 object

func (*BeaconStatePhase0) UnmarshalSSZ added in v0.1.1

func (b *BeaconStatePhase0) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BeaconStatePhase0 object

type BlindedBeaconBlock added in v0.1.1

type BlindedBeaconBlock struct {
	Slot          uint64                  `json:"slot"`
	ProposerIndex uint64                  `json:"proposer_index"`
	ParentRoot    Root                    `json:"parent_root" ssz-size:"32"`
	StateRoot     Root                    `json:"state_root" ssz-size:"32"`
	Body          *BlindedBeaconBlockBody `json:"body"`
}

func (*BlindedBeaconBlock) GetTree added in v0.1.1

func (b *BlindedBeaconBlock) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BlindedBeaconBlock object

func (*BlindedBeaconBlock) HashTreeRoot added in v0.1.1

func (b *BlindedBeaconBlock) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BlindedBeaconBlock object

func (*BlindedBeaconBlock) HashTreeRootWith added in v0.1.1

func (b *BlindedBeaconBlock) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BlindedBeaconBlock object with a hasher

func (*BlindedBeaconBlock) MarshalSSZ added in v0.1.1

func (b *BlindedBeaconBlock) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BlindedBeaconBlock object

func (*BlindedBeaconBlock) MarshalSSZTo added in v0.1.1

func (b *BlindedBeaconBlock) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BlindedBeaconBlock object to a target array

func (*BlindedBeaconBlock) SizeSSZ added in v0.1.1

func (b *BlindedBeaconBlock) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BlindedBeaconBlock object

func (*BlindedBeaconBlock) UnmarshalSSZ added in v0.1.1

func (b *BlindedBeaconBlock) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BlindedBeaconBlock object

type BlindedBeaconBlockBody added in v0.1.1

type BlindedBeaconBlockBody struct {
	RandaoReveal           Signature               `json:"randao_reveal" ssz-size:"96"`
	Eth1Data               *Eth1Data               `json:"eth1_data"`
	Graffiti               [32]byte                `json:"graffiti" ssz-size:"32"`
	ProposerSlashings      []*ProposerSlashing     `json:"proposer_slashings" ssz-max:"16"`
	AttesterSlashings      []*AttesterSlashing     `json:"attester_slashings" ssz-max:"2"`
	Attestations           []*Attestation          `json:"attestations" ssz-max:"128"`
	Deposits               []*Deposit              `json:"deposits" ssz-max:"16"`
	VoluntaryExits         []*SignedVoluntaryExit  `json:"voluntary_exits" ssz-max:"16"`
	SyncAggregate          *SyncAggregate          `json:"sync_aggregate"`
	ExecutionPayloadHeader *ExecutionPayloadHeader `json:"execution_payload_header"`
}

func (*BlindedBeaconBlockBody) GetTree added in v0.1.1

func (b *BlindedBeaconBlockBody) GetTree() (*ssz.Node, error)

GetTree ssz hashes the BlindedBeaconBlockBody object

func (*BlindedBeaconBlockBody) HashTreeRoot added in v0.1.1

func (b *BlindedBeaconBlockBody) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the BlindedBeaconBlockBody object

func (*BlindedBeaconBlockBody) HashTreeRootWith added in v0.1.1

func (b *BlindedBeaconBlockBody) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the BlindedBeaconBlockBody object with a hasher

func (*BlindedBeaconBlockBody) MarshalSSZ added in v0.1.1

func (b *BlindedBeaconBlockBody) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the BlindedBeaconBlockBody object

func (*BlindedBeaconBlockBody) MarshalSSZTo added in v0.1.1

func (b *BlindedBeaconBlockBody) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the BlindedBeaconBlockBody object to a target array

func (*BlindedBeaconBlockBody) SizeSSZ added in v0.1.1

func (b *BlindedBeaconBlockBody) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the BlindedBeaconBlockBody object

func (*BlindedBeaconBlockBody) UnmarshalSSZ added in v0.1.1

func (b *BlindedBeaconBlockBody) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the BlindedBeaconBlockBody object

type Checkpoint

type Checkpoint struct {
	Epoch uint64 `json:"epoch"`
	Root  Root   `json:"root" ssz-size:"32"`
}

func (*Checkpoint) GetTree

func (c *Checkpoint) GetTree() (*ssz.Node, error)

GetTree ssz hashes the Checkpoint object

func (*Checkpoint) HashTreeRoot

func (c *Checkpoint) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Checkpoint object

func (*Checkpoint) HashTreeRootWith

func (c *Checkpoint) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the Checkpoint object with a hasher

func (*Checkpoint) MarshalSSZ

func (c *Checkpoint) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Checkpoint object

func (*Checkpoint) MarshalSSZTo

func (c *Checkpoint) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Checkpoint object to a target array

func (*Checkpoint) SizeSSZ

func (c *Checkpoint) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Checkpoint object

func (*Checkpoint) UnmarshalSSZ

func (c *Checkpoint) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Checkpoint object

type ContributionAndProof

type ContributionAndProof struct {
	AggregatorIndex uint64                     `json:"aggregator_index"`
	Contribution    *SyncCommitteeContribution `json:"contribution"`
	SelectionProof  Signature                  `json:"selection_proof" ssz-size:"96"`
}

func (*ContributionAndProof) GetTree

func (c *ContributionAndProof) GetTree() (*ssz.Node, error)

GetTree ssz hashes the ContributionAndProof object

func (*ContributionAndProof) HashTreeRoot

func (c *ContributionAndProof) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the ContributionAndProof object

func (*ContributionAndProof) HashTreeRootWith

func (c *ContributionAndProof) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the ContributionAndProof object with a hasher

func (*ContributionAndProof) MarshalSSZ

func (c *ContributionAndProof) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the ContributionAndProof object

func (*ContributionAndProof) MarshalSSZTo

func (c *ContributionAndProof) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the ContributionAndProof object to a target array

func (*ContributionAndProof) SizeSSZ

func (c *ContributionAndProof) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the ContributionAndProof object

func (*ContributionAndProof) UnmarshalSSZ

func (c *ContributionAndProof) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the ContributionAndProof object

type Deposit

type Deposit struct {
	Proof [33][32]byte `ssz-size:"33,32"`
	Data  *DepositData
}

func (*Deposit) GetTree

func (d *Deposit) GetTree() (*ssz.Node, error)

GetTree ssz hashes the Deposit object

func (*Deposit) HashTreeRoot

func (d *Deposit) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Deposit object

func (*Deposit) HashTreeRootWith

func (d *Deposit) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the Deposit object with a hasher

func (*Deposit) MarshalSSZ

func (d *Deposit) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Deposit object

func (*Deposit) MarshalSSZTo

func (d *Deposit) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Deposit object to a target array

func (*Deposit) SizeSSZ

func (d *Deposit) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Deposit object

func (*Deposit) UnmarshalSSZ

func (d *Deposit) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Deposit object

type DepositData

type DepositData struct {
	Pubkey                [48]byte  `json:"pubkey" ssz-size:"48"`
	WithdrawalCredentials [32]byte  `json:"withdrawal_credentials" ssz-size:"32"`
	Amount                uint64    `json:"amount"`
	Signature             Signature `json:"signature" ssz-size:"96"`
	Root                  [32]byte  `ssz:"-"`
}

func (*DepositData) GetTree

func (d *DepositData) GetTree() (*ssz.Node, error)

GetTree ssz hashes the DepositData object

func (*DepositData) HashTreeRoot

func (d *DepositData) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the DepositData object

func (*DepositData) HashTreeRootWith

func (d *DepositData) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the DepositData object with a hasher

func (*DepositData) MarshalSSZ

func (d *DepositData) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the DepositData object

func (*DepositData) MarshalSSZTo

func (d *DepositData) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the DepositData object to a target array

func (*DepositData) SizeSSZ

func (d *DepositData) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the DepositData object

func (*DepositData) UnmarshalSSZ

func (d *DepositData) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the DepositData object

type DepositMessage

type DepositMessage struct {
	Pubkey                [48]byte `json:"pubkey" ssz-size:"48"`
	WithdrawalCredentials [32]byte `json:"withdrawal_credentials" ssz-size:"32"`
	Amount                uint64   `json:"amount"`
}

func (*DepositMessage) GetTree

func (d *DepositMessage) GetTree() (*ssz.Node, error)

GetTree ssz hashes the DepositMessage object

func (*DepositMessage) HashTreeRoot

func (d *DepositMessage) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the DepositMessage object

func (*DepositMessage) HashTreeRootWith

func (d *DepositMessage) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the DepositMessage object with a hasher

func (*DepositMessage) MarshalSSZ

func (d *DepositMessage) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the DepositMessage object

func (*DepositMessage) MarshalSSZTo

func (d *DepositMessage) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the DepositMessage object to a target array

func (*DepositMessage) SizeSSZ

func (d *DepositMessage) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the DepositMessage object

func (*DepositMessage) UnmarshalSSZ

func (d *DepositMessage) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the DepositMessage object

type Domain

type Domain [4]byte

func (*Domain) UnmarshalText

func (d *Domain) UnmarshalText(data []byte) error

type Eth1Block

type Eth1Block struct {
	Timestamp    uint64 `json:"timestamp"`
	DepositRoot  Root   `json:"deposit_root" ssz-size:"32"`
	DepositCount uint64 `json:"deposit_count"`
}

func (*Eth1Block) GetTree

func (e *Eth1Block) GetTree() (*ssz.Node, error)

GetTree ssz hashes the Eth1Block object

func (*Eth1Block) HashTreeRoot

func (e *Eth1Block) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Eth1Block object

func (*Eth1Block) HashTreeRootWith

func (e *Eth1Block) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the Eth1Block object with a hasher

func (*Eth1Block) MarshalSSZ

func (e *Eth1Block) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Eth1Block object

func (*Eth1Block) MarshalSSZTo

func (e *Eth1Block) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Eth1Block object to a target array

func (*Eth1Block) SizeSSZ

func (e *Eth1Block) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Eth1Block object

func (*Eth1Block) UnmarshalSSZ

func (e *Eth1Block) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Eth1Block object

type Eth1Data

type Eth1Data struct {
	DepositRoot  Root     `json:"deposit_root" ssz-size:"32"`
	DepositCount uint64   `json:"deposit_count"`
	BlockHash    [32]byte `json:"block_hash" ssz-size:"32"`
}

func (*Eth1Data) GetTree

func (e *Eth1Data) GetTree() (*ssz.Node, error)

GetTree ssz hashes the Eth1Data object

func (*Eth1Data) HashTreeRoot

func (e *Eth1Data) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Eth1Data object

func (*Eth1Data) HashTreeRootWith

func (e *Eth1Data) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the Eth1Data object with a hasher

func (*Eth1Data) MarshalSSZ

func (e *Eth1Data) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Eth1Data object

func (*Eth1Data) MarshalSSZTo

func (e *Eth1Data) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Eth1Data object to a target array

func (*Eth1Data) SizeSSZ

func (e *Eth1Data) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Eth1Data object

func (*Eth1Data) UnmarshalSSZ

func (e *Eth1Data) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Eth1Data object

type ExecutionPayload

type ExecutionPayload struct {
	ParentHash    [32]byte  `ssz-size:"32" json:"parent_hash"`
	FeeRecipient  [20]byte  `ssz-size:"20" json:"fee_recipient"`
	StateRoot     [32]byte  `ssz-size:"32" json:"state_root"`
	ReceiptsRoot  [32]byte  `ssz-size:"32" json:"receipts_root"`
	LogsBloom     [256]byte `ssz-size:"256" json:"logs_bloom"`
	PrevRandao    [32]byte  `ssz-size:"32" json:"prev_randao"`
	BlockNumber   uint64    `json:"block_number"`
	GasLimit      uint64    `json:"gas_limit"`
	GasUsed       uint64    `json:"gas_used"`
	Timestamp     uint64    `json:"timestamp"`
	ExtraData     []byte    `ssz-max:"32" json:"extra_data"`
	BaseFeePerGas Uint256   `ssz-size:"32" json:"base_fee_per_gas"`
	BlockHash     [32]byte  `ssz-size:"32" json:"block_hash"`
	Transactions  [][]byte  `ssz-max:"1048576,1073741824" ssz-size:"?,?" json:"transactions"`
}

func (*ExecutionPayload) GetTree

func (e *ExecutionPayload) GetTree() (*ssz.Node, error)

GetTree ssz hashes the ExecutionPayload object

func (*ExecutionPayload) HashTreeRoot

func (e *ExecutionPayload) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the ExecutionPayload object

func (*ExecutionPayload) HashTreeRootWith

func (e *ExecutionPayload) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the ExecutionPayload object with a hasher

func (*ExecutionPayload) MarshalSSZ

func (e *ExecutionPayload) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the ExecutionPayload object

func (*ExecutionPayload) MarshalSSZTo

func (e *ExecutionPayload) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the ExecutionPayload object to a target array

func (*ExecutionPayload) SizeSSZ

func (e *ExecutionPayload) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the ExecutionPayload object

func (*ExecutionPayload) UnmarshalSSZ

func (e *ExecutionPayload) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the ExecutionPayload object

type ExecutionPayloadCapella added in v0.1.2

type ExecutionPayloadCapella struct {
	ParentHash    [32]byte      `ssz-size:"32" json:"parent_hash"`
	FeeRecipient  [20]byte      `ssz-size:"20" json:"fee_recipient"`
	StateRoot     [32]byte      `ssz-size:"32" json:"state_root"`
	ReceiptsRoot  [32]byte      `ssz-size:"32" json:"receipts_root"`
	LogsBloom     [256]byte     `ssz-size:"256" json:"logs_bloom"`
	PrevRandao    [32]byte      `ssz-size:"32" json:"prev_randao"`
	BlockNumber   uint64        `json:"block_number"`
	GasLimit      uint64        `json:"gas_limit"`
	GasUsed       uint64        `json:"gas_used"`
	Timestamp     uint64        `json:"timestamp"`
	ExtraData     []byte        `ssz-max:"32" json:"extra_data"`
	BaseFeePerGas Uint256       `ssz-size:"32" json:"base_fee_per_gas"`
	BlockHash     [32]byte      `ssz-size:"32" json:"block_hash"`
	Transactions  [][]byte      `ssz-max:"1048576,1073741824" ssz-size:"?,?" json:"transactions"`
	Withdrawals   []*Withdrawal `json:"withdrawals" ssz-max:"16"`
}

func (*ExecutionPayloadCapella) GetTree added in v0.1.2

func (e *ExecutionPayloadCapella) GetTree() (*ssz.Node, error)

GetTree ssz hashes the ExecutionPayloadCapella object

func (*ExecutionPayloadCapella) HashTreeRoot added in v0.1.2

func (e *ExecutionPayloadCapella) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the ExecutionPayloadCapella object

func (*ExecutionPayloadCapella) HashTreeRootWith added in v0.1.2

func (e *ExecutionPayloadCapella) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the ExecutionPayloadCapella object with a hasher

func (*ExecutionPayloadCapella) MarshalSSZ added in v0.1.2

func (e *ExecutionPayloadCapella) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the ExecutionPayloadCapella object

func (*ExecutionPayloadCapella) MarshalSSZTo added in v0.1.2

func (e *ExecutionPayloadCapella) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the ExecutionPayloadCapella object to a target array

func (*ExecutionPayloadCapella) SizeSSZ added in v0.1.2

func (e *ExecutionPayloadCapella) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the ExecutionPayloadCapella object

func (*ExecutionPayloadCapella) UnmarshalSSZ added in v0.1.2

func (e *ExecutionPayloadCapella) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the ExecutionPayloadCapella object

type ExecutionPayloadHeader

type ExecutionPayloadHeader struct {
	ParentHash       [32]byte  `json:"parent_hash" ssz-size:"32"`
	FeeRecipient     [20]byte  `json:"fee_recipient" ssz-size:"20"`
	StateRoot        [32]byte  `json:"state_root" ssz-size:"32"`
	ReceiptsRoot     [32]byte  `json:"receipts_root" ssz-size:"32"`
	LogsBloom        [256]byte `json:"logs_bloom" ssz-size:"256"`
	PrevRandao       [32]byte  `json:"prev_randao" ssz-size:"32"`
	BlockNumber      uint64    `json:"block_number"`
	GasLimit         uint64    `json:"gas_limit"`
	GasUsed          uint64    `json:"gas_used"`
	Timestamp        uint64    `json:"timestamp"`
	ExtraData        []byte    `json:"extra_data" ssz-max:"32"`
	BaseFeePerGas    Uint256   `json:"base_fee_per_gas" ssz-size:"32"`
	BlockHash        [32]byte  `json:"block_hash" ssz-size:"32"`
	TransactionsRoot [32]byte  `json:"transactions_root" ssz-size:"32"`
}

func (*ExecutionPayloadHeader) GetTree

func (e *ExecutionPayloadHeader) GetTree() (*ssz.Node, error)

GetTree ssz hashes the ExecutionPayloadHeader object

func (*ExecutionPayloadHeader) HashTreeRoot

func (e *ExecutionPayloadHeader) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the ExecutionPayloadHeader object

func (*ExecutionPayloadHeader) HashTreeRootWith

func (e *ExecutionPayloadHeader) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the ExecutionPayloadHeader object with a hasher

func (*ExecutionPayloadHeader) MarshalSSZ

func (e *ExecutionPayloadHeader) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the ExecutionPayloadHeader object

func (*ExecutionPayloadHeader) MarshalSSZTo

func (e *ExecutionPayloadHeader) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the ExecutionPayloadHeader object to a target array

func (*ExecutionPayloadHeader) SizeSSZ

func (e *ExecutionPayloadHeader) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the ExecutionPayloadHeader object

func (*ExecutionPayloadHeader) UnmarshalSSZ

func (e *ExecutionPayloadHeader) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the ExecutionPayloadHeader object

type ExecutionPayloadHeaderCapella added in v0.1.2

type ExecutionPayloadHeaderCapella struct {
	ParentHash       [32]byte  `json:"parent_hash" ssz-size:"32"`
	FeeRecipient     [20]byte  `json:"fee_recipient" ssz-size:"20"`
	StateRoot        [32]byte  `json:"state_root" ssz-size:"32"`
	ReceiptsRoot     [32]byte  `json:"receipts_root" ssz-size:"32"`
	LogsBloom        [256]byte `json:"logs_bloom" ssz-size:"256"`
	PrevRandao       [32]byte  `json:"prev_randao" ssz-size:"32"`
	BlockNumber      uint64    `json:"block_number"`
	GasLimit         uint64    `json:"gas_limit"`
	GasUsed          uint64    `json:"gas_used"`
	Timestamp        uint64    `json:"timestamp"`
	ExtraData        []byte    `json:"extra_data" ssz-max:"32"`
	BaseFeePerGas    Uint256   `json:"base_fee_per_gas" ssz-size:"32"`
	BlockHash        [32]byte  `json:"block_hash" ssz-size:"32"`
	TransactionsRoot [32]byte  `json:"transactions_root" ssz-size:"32"`
	WithdrawalRoot   [32]byte  `json:"withdrawals_root" ssz-size:"32"`
}

func (*ExecutionPayloadHeaderCapella) GetTree added in v0.1.2

func (e *ExecutionPayloadHeaderCapella) GetTree() (*ssz.Node, error)

GetTree ssz hashes the ExecutionPayloadHeaderCapella object

func (*ExecutionPayloadHeaderCapella) HashTreeRoot added in v0.1.2

func (e *ExecutionPayloadHeaderCapella) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the ExecutionPayloadHeaderCapella object

func (*ExecutionPayloadHeaderCapella) HashTreeRootWith added in v0.1.2

func (e *ExecutionPayloadHeaderCapella) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the ExecutionPayloadHeaderCapella object with a hasher

func (*ExecutionPayloadHeaderCapella) MarshalSSZ added in v0.1.2

func (e *ExecutionPayloadHeaderCapella) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the ExecutionPayloadHeaderCapella object

func (*ExecutionPayloadHeaderCapella) MarshalSSZTo added in v0.1.2

func (e *ExecutionPayloadHeaderCapella) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the ExecutionPayloadHeaderCapella object to a target array

func (*ExecutionPayloadHeaderCapella) SizeSSZ added in v0.1.2

func (e *ExecutionPayloadHeaderCapella) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the ExecutionPayloadHeaderCapella object

func (*ExecutionPayloadHeaderCapella) UnmarshalSSZ added in v0.1.2

func (e *ExecutionPayloadHeaderCapella) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the ExecutionPayloadHeaderCapella object

type Fork

type Fork struct {
	PreviousVersion [4]byte `json:"previous_version" ssz-size:"4"`
	CurrentVersion  [4]byte `json:"current_version" ssz-size:"4"`
	Epoch           uint64  `json:"epoch"`
}

func (*Fork) GetTree

func (f *Fork) GetTree() (*ssz.Node, error)

GetTree ssz hashes the Fork object

func (*Fork) HashTreeRoot

func (f *Fork) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Fork object

func (*Fork) HashTreeRootWith

func (f *Fork) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the Fork object with a hasher

func (*Fork) MarshalSSZ

func (f *Fork) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Fork object

func (*Fork) MarshalSSZTo

func (f *Fork) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Fork object to a target array

func (*Fork) SizeSSZ

func (f *Fork) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Fork object

func (*Fork) UnmarshalSSZ

func (f *Fork) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Fork object

type ForkData

type ForkData struct {
	CurrentVersion        [4]byte `json:"current_version" ssz-size:"4"`
	GenesisValidatorsRoot Root    `json:"genesis_validators_root" ssz-size:"32"`
}

func (*ForkData) GetTree

func (f *ForkData) GetTree() (*ssz.Node, error)

GetTree ssz hashes the ForkData object

func (*ForkData) HashTreeRoot

func (f *ForkData) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the ForkData object

func (*ForkData) HashTreeRootWith

func (f *ForkData) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the ForkData object with a hasher

func (*ForkData) MarshalSSZ

func (f *ForkData) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the ForkData object

func (*ForkData) MarshalSSZTo

func (f *ForkData) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the ForkData object to a target array

func (*ForkData) SizeSSZ

func (f *ForkData) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the ForkData object

func (*ForkData) UnmarshalSSZ

func (f *ForkData) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the ForkData object

type HistoricalSummary added in v0.1.2

type HistoricalSummary struct {
	BlockSummaryRoot Root `json:"block_summary_root" ssz-size:"32"`
	StateSummaryRoot Root `json:"state_summary_root" ssz-size:"32"`
}

func (*HistoricalSummary) GetTree added in v0.1.2

func (h *HistoricalSummary) GetTree() (*ssz.Node, error)

GetTree ssz hashes the HistoricalSummary object

func (*HistoricalSummary) HashTreeRoot added in v0.1.2

func (h *HistoricalSummary) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the HistoricalSummary object

func (*HistoricalSummary) HashTreeRootWith added in v0.1.2

func (h *HistoricalSummary) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the HistoricalSummary object with a hasher

func (*HistoricalSummary) MarshalSSZ added in v0.1.2

func (h *HistoricalSummary) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the HistoricalSummary object

func (*HistoricalSummary) MarshalSSZTo added in v0.1.2

func (h *HistoricalSummary) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the HistoricalSummary object to a target array

func (*HistoricalSummary) SizeSSZ added in v0.1.2

func (h *HistoricalSummary) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the HistoricalSummary object

func (*HistoricalSummary) UnmarshalSSZ added in v0.1.2

func (h *HistoricalSummary) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the HistoricalSummary object

type IndexedAttestation

type IndexedAttestation struct {
	AttestationIndices []uint64         `json:"attesting_indices" ssz-max:"2048"`
	Data               *AttestationData `json:"data"`
	Signature          Signature        `json:"signature" ssz-size:"96"`
}

func (*IndexedAttestation) GetTree

func (i *IndexedAttestation) GetTree() (*ssz.Node, error)

GetTree ssz hashes the IndexedAttestation object

func (*IndexedAttestation) HashTreeRoot

func (i *IndexedAttestation) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the IndexedAttestation object

func (*IndexedAttestation) HashTreeRootWith

func (i *IndexedAttestation) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the IndexedAttestation object with a hasher

func (*IndexedAttestation) MarshalSSZ

func (i *IndexedAttestation) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the IndexedAttestation object

func (*IndexedAttestation) MarshalSSZTo

func (i *IndexedAttestation) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the IndexedAttestation object to a target array

func (*IndexedAttestation) SizeSSZ

func (i *IndexedAttestation) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the IndexedAttestation object

func (*IndexedAttestation) UnmarshalSSZ

func (i *IndexedAttestation) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the IndexedAttestation object

type LightClientBootstrap added in v0.1.2

type LightClientBootstrap struct {
	Header                     *BeaconBlockHeader `json:"header"`
	CurrentSyncCommittee       *SyncCommittee     `json:"current_sync_committee"`
	CurrentSyncCommitteeBranch [][32]byte         `json:"current_sync_committee_branch" ssz-size:"5,32"`
}

func (*LightClientBootstrap) GetTree added in v0.1.2

func (l *LightClientBootstrap) GetTree() (*ssz.Node, error)

GetTree ssz hashes the LightClientBootstrap object

func (*LightClientBootstrap) HashTreeRoot added in v0.1.2

func (l *LightClientBootstrap) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the LightClientBootstrap object

func (*LightClientBootstrap) HashTreeRootWith added in v0.1.2

func (l *LightClientBootstrap) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the LightClientBootstrap object with a hasher

func (*LightClientBootstrap) MarshalSSZ added in v0.1.2

func (l *LightClientBootstrap) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the LightClientBootstrap object

func (*LightClientBootstrap) MarshalSSZTo added in v0.1.2

func (l *LightClientBootstrap) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the LightClientBootstrap object to a target array

func (*LightClientBootstrap) SizeSSZ added in v0.1.2

func (l *LightClientBootstrap) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the LightClientBootstrap object

func (*LightClientBootstrap) UnmarshalSSZ added in v0.1.2

func (l *LightClientBootstrap) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the LightClientBootstrap object

type LightClientFinalityUpdate added in v0.1.2

type LightClientFinalityUpdate struct {
	AttestedHeader  *BeaconBlockHeader `json:"attested_header"`
	FinalizedHeader *BeaconBlockHeader `json:"finalized_header"`
	FinalityBranch  [][32]byte         `json:"finality_branch" ssz-size:"6,32"`
	SyncAggregate   *SyncAggregate     `json:"sync_aggregate"`
	SignatureSlot   uint64             `json:"signature_slot"`
}

func (*LightClientFinalityUpdate) GetTree added in v0.1.2

func (l *LightClientFinalityUpdate) GetTree() (*ssz.Node, error)

GetTree ssz hashes the LightClientFinalityUpdate object

func (*LightClientFinalityUpdate) HashTreeRoot added in v0.1.2

func (l *LightClientFinalityUpdate) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the LightClientFinalityUpdate object

func (*LightClientFinalityUpdate) HashTreeRootWith added in v0.1.2

func (l *LightClientFinalityUpdate) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the LightClientFinalityUpdate object with a hasher

func (*LightClientFinalityUpdate) MarshalSSZ added in v0.1.2

func (l *LightClientFinalityUpdate) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the LightClientFinalityUpdate object

func (*LightClientFinalityUpdate) MarshalSSZTo added in v0.1.2

func (l *LightClientFinalityUpdate) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the LightClientFinalityUpdate object to a target array

func (*LightClientFinalityUpdate) SizeSSZ added in v0.1.2

func (l *LightClientFinalityUpdate) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the LightClientFinalityUpdate object

func (*LightClientFinalityUpdate) UnmarshalSSZ added in v0.1.2

func (l *LightClientFinalityUpdate) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the LightClientFinalityUpdate object

type LightClientOptimisticUpdate added in v0.1.2

type LightClientOptimisticUpdate struct {
	AttestedHeader *BeaconBlockHeader `json:"attested_header"`
	SyncAggregate  *SyncAggregate     `json:"sync_aggregate"`
	SignatureSlot  uint64             `json:"signature_slot"`
}

func (*LightClientOptimisticUpdate) GetTree added in v0.1.2

func (l *LightClientOptimisticUpdate) GetTree() (*ssz.Node, error)

GetTree ssz hashes the LightClientOptimisticUpdate object

func (*LightClientOptimisticUpdate) HashTreeRoot added in v0.1.2

func (l *LightClientOptimisticUpdate) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the LightClientOptimisticUpdate object

func (*LightClientOptimisticUpdate) HashTreeRootWith added in v0.1.2

func (l *LightClientOptimisticUpdate) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the LightClientOptimisticUpdate object with a hasher

func (*LightClientOptimisticUpdate) MarshalSSZ added in v0.1.2

func (l *LightClientOptimisticUpdate) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the LightClientOptimisticUpdate object

func (*LightClientOptimisticUpdate) MarshalSSZTo added in v0.1.2

func (l *LightClientOptimisticUpdate) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the LightClientOptimisticUpdate object to a target array

func (*LightClientOptimisticUpdate) SizeSSZ added in v0.1.2

func (l *LightClientOptimisticUpdate) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the LightClientOptimisticUpdate object

func (*LightClientOptimisticUpdate) UnmarshalSSZ added in v0.1.2

func (l *LightClientOptimisticUpdate) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the LightClientOptimisticUpdate object

type LightClientUpdate added in v0.1.2

type LightClientUpdate struct {
	AttestedHeader          *BeaconBlockHeader `json:"attested_header"`
	NextSyncCommittee       *SyncCommittee     `json:"next_sync_committee"`
	NextSyncCommitteeBranch [][32]byte         `json:"next_sync_committee_branch" ssz-size:"5,32"`
	FinalizedHeader         *BeaconBlockHeader `json:"finalized_header"`
	FinalityBranch          [][32]byte         `json:"finality_branch" ssz-size:"6,32"`
	SyncAggregate           *SyncAggregate     `json:"sync_aggregate"`
	SignatureSlot           uint64             `json:"signature_slot"`
}

func (*LightClientUpdate) GetTree added in v0.1.2

func (l *LightClientUpdate) GetTree() (*ssz.Node, error)

GetTree ssz hashes the LightClientUpdate object

func (*LightClientUpdate) HashTreeRoot added in v0.1.2

func (l *LightClientUpdate) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the LightClientUpdate object

func (*LightClientUpdate) HashTreeRootWith added in v0.1.2

func (l *LightClientUpdate) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the LightClientUpdate object with a hasher

func (*LightClientUpdate) MarshalSSZ added in v0.1.2

func (l *LightClientUpdate) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the LightClientUpdate object

func (*LightClientUpdate) MarshalSSZTo added in v0.1.2

func (l *LightClientUpdate) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the LightClientUpdate object to a target array

func (*LightClientUpdate) SizeSSZ added in v0.1.2

func (l *LightClientUpdate) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the LightClientUpdate object

func (*LightClientUpdate) UnmarshalSSZ added in v0.1.2

func (l *LightClientUpdate) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the LightClientUpdate object

type PendingAttestation

type PendingAttestation struct {
	AggregationBits []byte           `json:"aggregation_bits" ssz:"bitlist" ssz-max:"2048"`
	Data            *AttestationData `json:"data"`
	InclusionDelay  uint64           `json:"inclusion_delay"`
	ProposerIndex   uint64           `json:"proposer_index"`
}

func (*PendingAttestation) GetTree

func (p *PendingAttestation) GetTree() (*ssz.Node, error)

GetTree ssz hashes the PendingAttestation object

func (*PendingAttestation) HashTreeRoot

func (p *PendingAttestation) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the PendingAttestation object

func (*PendingAttestation) HashTreeRootWith

func (p *PendingAttestation) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the PendingAttestation object with a hasher

func (*PendingAttestation) MarshalSSZ

func (p *PendingAttestation) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the PendingAttestation object

func (*PendingAttestation) MarshalSSZTo

func (p *PendingAttestation) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the PendingAttestation object to a target array

func (*PendingAttestation) SizeSSZ

func (p *PendingAttestation) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the PendingAttestation object

func (*PendingAttestation) UnmarshalSSZ

func (p *PendingAttestation) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the PendingAttestation object

type PowBlock

type PowBlock struct {
	BlockHash       [32]byte `json:"block_hash" ssz-size:"32"`
	ParentHash      [32]byte `json:"parent_hash" ssz-size:"32"`
	TotalDifficulty [32]byte `json:"total_difficulty" ssz-size:"32"`
}

func (*PowBlock) GetTree

func (p *PowBlock) GetTree() (*ssz.Node, error)

GetTree ssz hashes the PowBlock object

func (*PowBlock) HashTreeRoot

func (p *PowBlock) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the PowBlock object

func (*PowBlock) HashTreeRootWith

func (p *PowBlock) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the PowBlock object with a hasher

func (*PowBlock) MarshalSSZ

func (p *PowBlock) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the PowBlock object

func (*PowBlock) MarshalSSZTo

func (p *PowBlock) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the PowBlock object to a target array

func (*PowBlock) SizeSSZ

func (p *PowBlock) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the PowBlock object

func (*PowBlock) UnmarshalSSZ

func (p *PowBlock) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the PowBlock object

type ProposerSlashing

type ProposerSlashing struct {
	Header1 *SignedBeaconBlockHeader `json:"signed_header_1"`
	Header2 *SignedBeaconBlockHeader `json:"signed_header_2"`
}

func (*ProposerSlashing) GetTree

func (p *ProposerSlashing) GetTree() (*ssz.Node, error)

GetTree ssz hashes the ProposerSlashing object

func (*ProposerSlashing) HashTreeRoot

func (p *ProposerSlashing) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the ProposerSlashing object

func (*ProposerSlashing) HashTreeRootWith

func (p *ProposerSlashing) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the ProposerSlashing object with a hasher

func (*ProposerSlashing) MarshalSSZ

func (p *ProposerSlashing) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the ProposerSlashing object

func (*ProposerSlashing) MarshalSSZTo

func (p *ProposerSlashing) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the ProposerSlashing object to a target array

func (*ProposerSlashing) SizeSSZ

func (p *ProposerSlashing) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the ProposerSlashing object

func (*ProposerSlashing) UnmarshalSSZ

func (p *ProposerSlashing) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the ProposerSlashing object

type Root

type Root [32]byte

type Signature

type Signature [96]byte

type SignedAggregateAndProof

type SignedAggregateAndProof struct {
	Message   *AggregateAndProof `json:"message"`
	Signature Signature          `json:"signature" ssz-size:"96"`
}

func (*SignedAggregateAndProof) GetTree

func (s *SignedAggregateAndProof) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SignedAggregateAndProof object

func (*SignedAggregateAndProof) HashTreeRoot

func (s *SignedAggregateAndProof) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedAggregateAndProof object

func (*SignedAggregateAndProof) HashTreeRootWith

func (s *SignedAggregateAndProof) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SignedAggregateAndProof object with a hasher

func (*SignedAggregateAndProof) MarshalSSZ

func (s *SignedAggregateAndProof) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedAggregateAndProof object

func (*SignedAggregateAndProof) MarshalSSZTo

func (s *SignedAggregateAndProof) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedAggregateAndProof object to a target array

func (*SignedAggregateAndProof) SizeSSZ

func (s *SignedAggregateAndProof) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedAggregateAndProof object

func (*SignedAggregateAndProof) UnmarshalSSZ

func (s *SignedAggregateAndProof) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedAggregateAndProof object

type SignedBLSToExecutionChange added in v0.1.2

type SignedBLSToExecutionChange struct {
	Message   *BLSToExecutionChange `json:"message"`
	Signature Signature             `json:"signature" ssz-size:"96"`
}

func (*SignedBLSToExecutionChange) GetTree added in v0.1.2

func (s *SignedBLSToExecutionChange) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SignedBLSToExecutionChange object

func (*SignedBLSToExecutionChange) HashTreeRoot added in v0.1.2

func (s *SignedBLSToExecutionChange) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedBLSToExecutionChange object

func (*SignedBLSToExecutionChange) HashTreeRootWith added in v0.1.2

func (s *SignedBLSToExecutionChange) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SignedBLSToExecutionChange object with a hasher

func (*SignedBLSToExecutionChange) MarshalSSZ added in v0.1.2

func (s *SignedBLSToExecutionChange) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedBLSToExecutionChange object

func (*SignedBLSToExecutionChange) MarshalSSZTo added in v0.1.2

func (s *SignedBLSToExecutionChange) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedBLSToExecutionChange object to a target array

func (*SignedBLSToExecutionChange) SizeSSZ added in v0.1.2

func (s *SignedBLSToExecutionChange) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedBLSToExecutionChange object

func (*SignedBLSToExecutionChange) UnmarshalSSZ added in v0.1.2

func (s *SignedBLSToExecutionChange) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedBLSToExecutionChange object

type SignedBeaconBlock

type SignedBeaconBlock interface {
	// contains filtered or unexported methods
}

type SignedBeaconBlockAltair

type SignedBeaconBlockAltair struct {
	Block     *BeaconBlockAltair `json:"message"`
	Signature Signature          `json:"signature" ssz-size:"96"`
}

func (*SignedBeaconBlockAltair) GetTree

func (s *SignedBeaconBlockAltair) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SignedBeaconBlockAltair object

func (*SignedBeaconBlockAltair) HashTreeRoot

func (s *SignedBeaconBlockAltair) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedBeaconBlockAltair object

func (*SignedBeaconBlockAltair) HashTreeRootWith

func (s *SignedBeaconBlockAltair) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SignedBeaconBlockAltair object with a hasher

func (*SignedBeaconBlockAltair) MarshalSSZ

func (s *SignedBeaconBlockAltair) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedBeaconBlockAltair object

func (*SignedBeaconBlockAltair) MarshalSSZTo

func (s *SignedBeaconBlockAltair) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedBeaconBlockAltair object to a target array

func (*SignedBeaconBlockAltair) SizeSSZ

func (s *SignedBeaconBlockAltair) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedBeaconBlockAltair object

func (*SignedBeaconBlockAltair) UnmarshalSSZ

func (s *SignedBeaconBlockAltair) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedBeaconBlockAltair object

type SignedBeaconBlockBellatrix

type SignedBeaconBlockBellatrix struct {
	Block     *BeaconBlockBellatrix `json:"message"`
	Signature Signature             `json:"signature" ssz-size:"96"`
}

func (*SignedBeaconBlockBellatrix) GetTree

func (s *SignedBeaconBlockBellatrix) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SignedBeaconBlockBellatrix object

func (*SignedBeaconBlockBellatrix) HashTreeRoot

func (s *SignedBeaconBlockBellatrix) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedBeaconBlockBellatrix object

func (*SignedBeaconBlockBellatrix) HashTreeRootWith

func (s *SignedBeaconBlockBellatrix) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SignedBeaconBlockBellatrix object with a hasher

func (*SignedBeaconBlockBellatrix) MarshalSSZ

func (s *SignedBeaconBlockBellatrix) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedBeaconBlockBellatrix object

func (*SignedBeaconBlockBellatrix) MarshalSSZTo

func (s *SignedBeaconBlockBellatrix) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedBeaconBlockBellatrix object to a target array

func (*SignedBeaconBlockBellatrix) SizeSSZ

func (s *SignedBeaconBlockBellatrix) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedBeaconBlockBellatrix object

func (*SignedBeaconBlockBellatrix) UnmarshalSSZ

func (s *SignedBeaconBlockBellatrix) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedBeaconBlockBellatrix object

type SignedBeaconBlockCapella added in v0.1.2

type SignedBeaconBlockCapella struct {
	Block     *BeaconBlockCapella `json:"message"`
	Signature Signature           `json:"signature" ssz-size:"96"`
}

func (*SignedBeaconBlockCapella) GetTree added in v0.1.2

func (s *SignedBeaconBlockCapella) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SignedBeaconBlockCapella object

func (*SignedBeaconBlockCapella) HashTreeRoot added in v0.1.2

func (s *SignedBeaconBlockCapella) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedBeaconBlockCapella object

func (*SignedBeaconBlockCapella) HashTreeRootWith added in v0.1.2

func (s *SignedBeaconBlockCapella) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SignedBeaconBlockCapella object with a hasher

func (*SignedBeaconBlockCapella) MarshalSSZ added in v0.1.2

func (s *SignedBeaconBlockCapella) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedBeaconBlockCapella object

func (*SignedBeaconBlockCapella) MarshalSSZTo added in v0.1.2

func (s *SignedBeaconBlockCapella) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedBeaconBlockCapella object to a target array

func (*SignedBeaconBlockCapella) SizeSSZ added in v0.1.2

func (s *SignedBeaconBlockCapella) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedBeaconBlockCapella object

func (*SignedBeaconBlockCapella) UnmarshalSSZ added in v0.1.2

func (s *SignedBeaconBlockCapella) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedBeaconBlockCapella object

type SignedBeaconBlockHeader

type SignedBeaconBlockHeader struct {
	Header    *BeaconBlockHeader `json:"message"`
	Signature Signature          `json:"signature" ssz-size:"96"`
}

func (*SignedBeaconBlockHeader) GetTree

func (s *SignedBeaconBlockHeader) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SignedBeaconBlockHeader object

func (*SignedBeaconBlockHeader) HashTreeRoot

func (s *SignedBeaconBlockHeader) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedBeaconBlockHeader object

func (*SignedBeaconBlockHeader) HashTreeRootWith

func (s *SignedBeaconBlockHeader) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SignedBeaconBlockHeader object with a hasher

func (*SignedBeaconBlockHeader) MarshalSSZ

func (s *SignedBeaconBlockHeader) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedBeaconBlockHeader object

func (*SignedBeaconBlockHeader) MarshalSSZTo

func (s *SignedBeaconBlockHeader) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedBeaconBlockHeader object to a target array

func (*SignedBeaconBlockHeader) SizeSSZ

func (s *SignedBeaconBlockHeader) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedBeaconBlockHeader object

func (*SignedBeaconBlockHeader) UnmarshalSSZ

func (s *SignedBeaconBlockHeader) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedBeaconBlockHeader object

type SignedBeaconBlockPhase0

type SignedBeaconBlockPhase0 struct {
	Block     *BeaconBlockPhase0 `json:"message"`
	Signature Signature          `json:"signature" ssz-size:"96"`
}

func (*SignedBeaconBlockPhase0) GetTree

func (s *SignedBeaconBlockPhase0) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SignedBeaconBlockPhase0 object

func (*SignedBeaconBlockPhase0) HashTreeRoot

func (s *SignedBeaconBlockPhase0) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedBeaconBlockPhase0 object

func (*SignedBeaconBlockPhase0) HashTreeRootWith

func (s *SignedBeaconBlockPhase0) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SignedBeaconBlockPhase0 object with a hasher

func (*SignedBeaconBlockPhase0) MarshalSSZ

func (s *SignedBeaconBlockPhase0) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedBeaconBlockPhase0 object

func (*SignedBeaconBlockPhase0) MarshalSSZTo

func (s *SignedBeaconBlockPhase0) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedBeaconBlockPhase0 object to a target array

func (*SignedBeaconBlockPhase0) SizeSSZ

func (s *SignedBeaconBlockPhase0) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedBeaconBlockPhase0 object

func (*SignedBeaconBlockPhase0) UnmarshalSSZ

func (s *SignedBeaconBlockPhase0) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedBeaconBlockPhase0 object

type SignedBlindedBeaconBlock added in v0.1.1

type SignedBlindedBeaconBlock struct {
	Block     *BlindedBeaconBlock `json:"message"`
	Signature Signature           `json:"signature" ssz-size:"96"`
}

func (*SignedBlindedBeaconBlock) GetTree added in v0.1.1

func (s *SignedBlindedBeaconBlock) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SignedBlindedBeaconBlock object

func (*SignedBlindedBeaconBlock) HashTreeRoot added in v0.1.1

func (s *SignedBlindedBeaconBlock) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedBlindedBeaconBlock object

func (*SignedBlindedBeaconBlock) HashTreeRootWith added in v0.1.1

func (s *SignedBlindedBeaconBlock) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SignedBlindedBeaconBlock object with a hasher

func (*SignedBlindedBeaconBlock) MarshalSSZ added in v0.1.1

func (s *SignedBlindedBeaconBlock) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedBlindedBeaconBlock object

func (*SignedBlindedBeaconBlock) MarshalSSZTo added in v0.1.1

func (s *SignedBlindedBeaconBlock) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedBlindedBeaconBlock object to a target array

func (*SignedBlindedBeaconBlock) SizeSSZ added in v0.1.1

func (s *SignedBlindedBeaconBlock) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedBlindedBeaconBlock object

func (*SignedBlindedBeaconBlock) UnmarshalSSZ added in v0.1.1

func (s *SignedBlindedBeaconBlock) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedBlindedBeaconBlock object

type SignedContributionAndProof

type SignedContributionAndProof struct {
	Message   *ContributionAndProof `json:"message"`
	Signature Signature             `json:"signature" ssz-size:"96"`
}

func (*SignedContributionAndProof) GetTree

func (s *SignedContributionAndProof) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SignedContributionAndProof object

func (*SignedContributionAndProof) HashTreeRoot

func (s *SignedContributionAndProof) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedContributionAndProof object

func (*SignedContributionAndProof) HashTreeRootWith

func (s *SignedContributionAndProof) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SignedContributionAndProof object with a hasher

func (*SignedContributionAndProof) MarshalSSZ

func (s *SignedContributionAndProof) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedContributionAndProof object

func (*SignedContributionAndProof) MarshalSSZTo

func (s *SignedContributionAndProof) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedContributionAndProof object to a target array

func (*SignedContributionAndProof) SizeSSZ

func (s *SignedContributionAndProof) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedContributionAndProof object

func (*SignedContributionAndProof) UnmarshalSSZ

func (s *SignedContributionAndProof) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedContributionAndProof object

type SignedVoluntaryExit

type SignedVoluntaryExit struct {
	Exit      *VoluntaryExit `json:"message"`
	Signature Signature      `json:"signature" ssz-size:"96"`
}

func (*SignedVoluntaryExit) GetTree

func (s *SignedVoluntaryExit) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SignedVoluntaryExit object

func (*SignedVoluntaryExit) HashTreeRoot

func (s *SignedVoluntaryExit) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SignedVoluntaryExit object

func (*SignedVoluntaryExit) HashTreeRootWith

func (s *SignedVoluntaryExit) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SignedVoluntaryExit object with a hasher

func (*SignedVoluntaryExit) MarshalSSZ

func (s *SignedVoluntaryExit) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SignedVoluntaryExit object

func (*SignedVoluntaryExit) MarshalSSZTo

func (s *SignedVoluntaryExit) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SignedVoluntaryExit object to a target array

func (*SignedVoluntaryExit) SizeSSZ

func (s *SignedVoluntaryExit) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SignedVoluntaryExit object

func (*SignedVoluntaryExit) UnmarshalSSZ

func (s *SignedVoluntaryExit) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SignedVoluntaryExit object

type SigningData

type SigningData struct {
	ObjectRoot Root     `json:"object_root" ssz-size:"32"`
	Domain     [32]byte `json:"domain" ssz-size:"32"`
}

func (*SigningData) GetTree

func (s *SigningData) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SigningData object

func (*SigningData) HashTreeRoot

func (s *SigningData) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SigningData object

func (*SigningData) HashTreeRootWith

func (s *SigningData) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SigningData object with a hasher

func (*SigningData) MarshalSSZ

func (s *SigningData) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SigningData object

func (*SigningData) MarshalSSZTo

func (s *SigningData) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SigningData object to a target array

func (*SigningData) SizeSSZ

func (s *SigningData) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SigningData object

func (*SigningData) UnmarshalSSZ

func (s *SigningData) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SigningData object

type SigningRoot

type SigningRoot struct {
	ObjectRoot Root   `json:"object_root" ssz-size:"32"`
	Domain     []byte `json:"domain" ssz-size:"8"`
}

func (*SigningRoot) GetTree

func (s *SigningRoot) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SigningRoot object

func (*SigningRoot) HashTreeRoot

func (s *SigningRoot) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SigningRoot object

func (*SigningRoot) HashTreeRootWith

func (s *SigningRoot) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SigningRoot object with a hasher

func (*SigningRoot) MarshalSSZ

func (s *SigningRoot) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SigningRoot object

func (*SigningRoot) MarshalSSZTo

func (s *SigningRoot) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SigningRoot object to a target array

func (*SigningRoot) SizeSSZ

func (s *SigningRoot) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SigningRoot object

func (*SigningRoot) UnmarshalSSZ

func (s *SigningRoot) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SigningRoot object

type Spec

type Spec struct {
	// GenesisSlot represents the first canonical slot number of the beacon chain.
	GenesisSlot uint64 `json:"GENESIS_SLOT"`

	// GenesisEpoch represents the first canonical epoch number of the beacon chain.
	GenesisEpoch uint64 `json:"GENESIS_EPOCH"`

	// SecondsPerSlot is how many seconds are in a single slot.
	SecondsPerSlot uint64 `json:"SECONDS_PER_SLOT"`

	// SlotsPerEpoch is the number of slots in an epoch.
	SlotsPerEpoch uint64 `json:"SLOTS_PER_EPOCH"`

	SyncCommitteeSize uint64 `json:"SYNC_COMMITTEE_SIZE"`

	// TargetAggregatorsPerCommittee defines the number of aggregators inside one committee.
	TargetAggregatorsPerCommittee uint64 `json:"TARGET_AGGREGATORS_PER_COMMITTEE"`

	// GenesisForkVersion is used to track fork version between state transitions.
	GenesisForkVersion Domain `json:"GENESIS_FORK_VERSION"`

	AltairForkVersion Domain `json:"ALTAIR_FORK_VERSION"`
	AltairForkEpoch   uint64 `json:"ALTAIR_FORK_EPOCH"`

	BellatrixForkVersion Domain `json:"BELLATRIX_FORK_VERSION"`
	BellatrixForkEpoch   uint64 `json:"BELLATRIX_FORK_EPOCH"`
}

type SyncAggregate

type SyncAggregate struct {
	SyncCommiteeBits      [64]byte  `json:"sync_committee_bits" ssz-size:"64"`
	SyncCommiteeSignature Signature `json:"sync_committee_signature" ssz-size:"96"`
}

func (*SyncAggregate) GetTree

func (s *SyncAggregate) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SyncAggregate object

func (*SyncAggregate) HashTreeRoot

func (s *SyncAggregate) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SyncAggregate object

func (*SyncAggregate) HashTreeRootWith

func (s *SyncAggregate) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SyncAggregate object with a hasher

func (*SyncAggregate) MarshalSSZ

func (s *SyncAggregate) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SyncAggregate object

func (*SyncAggregate) MarshalSSZTo

func (s *SyncAggregate) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SyncAggregate object to a target array

func (*SyncAggregate) SizeSSZ

func (s *SyncAggregate) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SyncAggregate object

func (*SyncAggregate) UnmarshalSSZ

func (s *SyncAggregate) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SyncAggregate object

type SyncAggregatorSelectionData

type SyncAggregatorSelectionData struct {
	Slot              uint64 `json:"slot"`
	SubCommitteeIndex uint64 `json:"subcommittee_index"`
}

func (*SyncAggregatorSelectionData) GetTree

func (s *SyncAggregatorSelectionData) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SyncAggregatorSelectionData object

func (*SyncAggregatorSelectionData) HashTreeRoot

func (s *SyncAggregatorSelectionData) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SyncAggregatorSelectionData object

func (*SyncAggregatorSelectionData) HashTreeRootWith

func (s *SyncAggregatorSelectionData) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SyncAggregatorSelectionData object with a hasher

func (*SyncAggregatorSelectionData) MarshalSSZ

func (s *SyncAggregatorSelectionData) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SyncAggregatorSelectionData object

func (*SyncAggregatorSelectionData) MarshalSSZTo

func (s *SyncAggregatorSelectionData) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SyncAggregatorSelectionData object to a target array

func (*SyncAggregatorSelectionData) SizeSSZ

func (s *SyncAggregatorSelectionData) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SyncAggregatorSelectionData object

func (*SyncAggregatorSelectionData) UnmarshalSSZ

func (s *SyncAggregatorSelectionData) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SyncAggregatorSelectionData object

type SyncCommittee

type SyncCommittee struct {
	PubKeys         [512][48]byte `json:"pubkeys" ssz-size:"512,48"`
	AggregatePubKey [48]byte      `json:"aggregate_pubkey" ssz-size:"48"`
}

func (*SyncCommittee) GetTree

func (s *SyncCommittee) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SyncCommittee object

func (*SyncCommittee) HashTreeRoot

func (s *SyncCommittee) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SyncCommittee object

func (*SyncCommittee) HashTreeRootWith

func (s *SyncCommittee) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SyncCommittee object with a hasher

func (*SyncCommittee) MarshalSSZ

func (s *SyncCommittee) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SyncCommittee object

func (*SyncCommittee) MarshalSSZTo

func (s *SyncCommittee) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SyncCommittee object to a target array

func (*SyncCommittee) SizeSSZ

func (s *SyncCommittee) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SyncCommittee object

func (*SyncCommittee) UnmarshalSSZ

func (s *SyncCommittee) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SyncCommittee object

type SyncCommitteeContribution

type SyncCommitteeContribution struct {
	Slot              uint64    `json:"slot"`
	BeaconBlockRoot   Root      `json:"beacon_block_root" ssz-size:"32"`
	SubcommitteeIndex uint64    `json:"subcommittee_index"`
	AggregationBits   []byte    `json:"aggregation_bits" ssz-size:"16"` // bitvector
	Signature         Signature `json:"signature" ssz-size:"96"`
}

SyncCommitteeContribution is the Ethereum 2 sync committee contribution structure.

func (*SyncCommitteeContribution) GetTree

func (s *SyncCommitteeContribution) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SyncCommitteeContribution object

func (*SyncCommitteeContribution) HashTreeRoot

func (s *SyncCommitteeContribution) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SyncCommitteeContribution object

func (*SyncCommitteeContribution) HashTreeRootWith

func (s *SyncCommitteeContribution) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SyncCommitteeContribution object with a hasher

func (*SyncCommitteeContribution) MarshalSSZ

func (s *SyncCommitteeContribution) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SyncCommitteeContribution object

func (*SyncCommitteeContribution) MarshalSSZTo

func (s *SyncCommitteeContribution) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SyncCommitteeContribution object to a target array

func (*SyncCommitteeContribution) SizeSSZ

func (s *SyncCommitteeContribution) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SyncCommitteeContribution object

func (*SyncCommitteeContribution) UnmarshalSSZ

func (s *SyncCommitteeContribution) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SyncCommitteeContribution object

type SyncCommitteeMessage

type SyncCommitteeMessage struct {
	Slot           uint64    `json:"slot"`
	BlockRoot      Root      `json:"beacon_block_root" ssz-size:"32"`
	ValidatorIndex uint64    `json:"validator_index"`
	Signature      Signature `json:"signature" ssz-size:"96"`
}

func (*SyncCommitteeMessage) GetTree

func (s *SyncCommitteeMessage) GetTree() (*ssz.Node, error)

GetTree ssz hashes the SyncCommitteeMessage object

func (*SyncCommitteeMessage) HashTreeRoot

func (s *SyncCommitteeMessage) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the SyncCommitteeMessage object

func (*SyncCommitteeMessage) HashTreeRootWith

func (s *SyncCommitteeMessage) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the SyncCommitteeMessage object with a hasher

func (*SyncCommitteeMessage) MarshalSSZ

func (s *SyncCommitteeMessage) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the SyncCommitteeMessage object

func (*SyncCommitteeMessage) MarshalSSZTo

func (s *SyncCommitteeMessage) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the SyncCommitteeMessage object to a target array

func (*SyncCommitteeMessage) SizeSSZ

func (s *SyncCommitteeMessage) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the SyncCommitteeMessage object

func (*SyncCommitteeMessage) UnmarshalSSZ

func (s *SyncCommitteeMessage) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the SyncCommitteeMessage object

type Transfer

type Transfer struct {
	Sender    uint64    `json:"sender"`
	Recipient uint64    `json:"recipient"`
	Amount    uint64    `json:"amount"`
	Fee       uint64    `json:"fee"`
	Slot      uint64    `json:"slot"`
	Pubkey    [48]byte  `json:"pubkey" ssz-size:"48"`
	Signature Signature `json:"signature" ssz-size:"96"`
}

func (*Transfer) GetTree

func (t *Transfer) GetTree() (*ssz.Node, error)

GetTree ssz hashes the Transfer object

func (*Transfer) HashTreeRoot

func (t *Transfer) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Transfer object

func (*Transfer) HashTreeRootWith

func (t *Transfer) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the Transfer object with a hasher

func (*Transfer) MarshalSSZ

func (t *Transfer) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Transfer object

func (*Transfer) MarshalSSZTo

func (t *Transfer) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Transfer object to a target array

func (*Transfer) SizeSSZ

func (t *Transfer) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Transfer object

func (*Transfer) UnmarshalSSZ

func (t *Transfer) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Transfer object

type Uint256 added in v0.1.1

type Uint256 [32]byte

func (Uint256) MarshalText added in v0.1.1

func (u Uint256) MarshalText() (text []byte, err error)

func (*Uint256) UnmarshalText added in v0.1.1

func (u *Uint256) UnmarshalText(text []byte) error

type Validator

type Validator struct {
	Pubkey                     [48]byte `json:"pubkey" ssz-size:"48"`
	WithdrawalCredentials      [32]byte `json:"withdrawal_credentials" ssz-size:"32"`
	EffectiveBalance           uint64   `json:"effective_balance"`
	Slashed                    bool     `json:"slashed"`
	ActivationEligibilityEpoch uint64   `json:"activation_eligibility_epoch"`
	ActivationEpoch            uint64   `json:"activation_epoch"`
	ExitEpoch                  uint64   `json:"exit_epoch"`
	WithdrawableEpoch          uint64   `json:"withdrawable_epoch"`
}

func (*Validator) GetTree

func (v *Validator) GetTree() (*ssz.Node, error)

GetTree ssz hashes the Validator object

func (*Validator) HashTreeRoot

func (v *Validator) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Validator object

func (*Validator) HashTreeRootWith

func (v *Validator) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the Validator object with a hasher

func (*Validator) MarshalSSZ

func (v *Validator) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Validator object

func (*Validator) MarshalSSZTo

func (v *Validator) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Validator object to a target array

func (*Validator) SizeSSZ

func (v *Validator) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Validator object

func (*Validator) UnmarshalSSZ

func (v *Validator) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Validator object

type VoluntaryExit

type VoluntaryExit struct {
	Epoch          uint64 `json:"epoch"`
	ValidatorIndex uint64 `json:"validator_index"`
}

func (*VoluntaryExit) GetTree

func (v *VoluntaryExit) GetTree() (*ssz.Node, error)

GetTree ssz hashes the VoluntaryExit object

func (*VoluntaryExit) HashTreeRoot

func (v *VoluntaryExit) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the VoluntaryExit object

func (*VoluntaryExit) HashTreeRootWith

func (v *VoluntaryExit) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the VoluntaryExit object with a hasher

func (*VoluntaryExit) MarshalSSZ

func (v *VoluntaryExit) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the VoluntaryExit object

func (*VoluntaryExit) MarshalSSZTo

func (v *VoluntaryExit) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the VoluntaryExit object to a target array

func (*VoluntaryExit) SizeSSZ

func (v *VoluntaryExit) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the VoluntaryExit object

func (*VoluntaryExit) UnmarshalSSZ

func (v *VoluntaryExit) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the VoluntaryExit object

type Withdrawal added in v0.1.2

type Withdrawal struct {
	Index          uint64   `json:"index"`
	ValidatorIndex uint64   `json:"validator_index"`
	Address        [20]byte `json:"address" ssz-size:"20"`
	Amount         uint64   `json:"amount"`
}

func (*Withdrawal) GetTree added in v0.1.2

func (w *Withdrawal) GetTree() (*ssz.Node, error)

GetTree ssz hashes the Withdrawal object

func (*Withdrawal) HashTreeRoot added in v0.1.2

func (w *Withdrawal) HashTreeRoot() ([32]byte, error)

HashTreeRoot ssz hashes the Withdrawal object

func (*Withdrawal) HashTreeRootWith added in v0.1.2

func (w *Withdrawal) HashTreeRootWith(hh ssz.HashWalker) (err error)

HashTreeRootWith ssz hashes the Withdrawal object with a hasher

func (*Withdrawal) MarshalSSZ added in v0.1.2

func (w *Withdrawal) MarshalSSZ() ([]byte, error)

MarshalSSZ ssz marshals the Withdrawal object

func (*Withdrawal) MarshalSSZTo added in v0.1.2

func (w *Withdrawal) MarshalSSZTo(buf []byte) (dst []byte, err error)

MarshalSSZTo ssz marshals the Withdrawal object to a target array

func (*Withdrawal) SizeSSZ added in v0.1.2

func (w *Withdrawal) SizeSSZ() (size int)

SizeSSZ returns the ssz encoded size in bytes for the Withdrawal object

func (*Withdrawal) UnmarshalSSZ added in v0.1.2

func (w *Withdrawal) UnmarshalSSZ(buf []byte) error

UnmarshalSSZ ssz unmarshals the Withdrawal object

Directories

Path Synopsis
Code generated by ethgo/abigen.
Code generated by ethgo/abigen.
Code generated by fastssz.
Code generated by fastssz.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL