PolygonRollupManager

Verified contract

Implementation

Active on Ethereum with 0 txns
Deployed by via 0x19d2d565 at 19098452
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0
-
variable spans 49 additional slots
-
variable spans 47 additional slots
-
variable spans 9 additional slots
25 additional variables

No balances found for "PolygonRollupManager"

No transactions found for "PolygonRollupManager"


Functions
Getter at block 20789720
DEFAULT_ADMIN_ROLE(view returns (bytes32)
0x0000000000000000000000000000000000000000000000000000000000000000
bridgeAddress(view returns (address)
0x2a3dd3eb832af982ec71669e178424b10dca2ede
calculateRewardPerBatch(view returns (uint256)
0
getBatchFee(view returns (uint256)
0
getForcedBatchFee(view returns (uint256)
0
getRollupExitRoot(view returns (bytes32)
0x0000000000000000000000000000000000000000000000000000000000000000
globalExitRootManager(view returns (address)
0x580bda1e7a0cfae92fa7f6c20a3794f169ce3cfb
isEmergencyState(view returns (bool)
false
lastAggregationTimestamp(view returns (uint64)
0
lastDeactivatedEmergencyStateTimestamp(view returns (uint64)
0
multiplierBatchFee(view returns (uint16)
0
pendingStateTimeout(view returns (uint64)
0
pol(view returns (address)
0x455e53cbb86018ac2b8092fdcd39d8444affc3f6
rollupCount(view returns (uint32)
0
rollupTypeCount(view returns (uint32)
0
totalSequencedBatches(view returns (uint64)
0
totalVerifiedBatches(view returns (uint64)
0
trustedAggregatorTimeout(view returns (uint64)
0
verifyBatchTimeTarget(view returns (uint64)
0
Read-only
chainIDToRollupID(uint64 chainIDview returns (uint32 rollupID)
getInputSnarkBytes(uint32 rollupIDuint64 initNumBatchuint64 finalNewBatchbytes32 newLocalExitRootbytes32 oldStateRootbytes32 newStateRootview returns (bytes)
getLastVerifiedBatch(uint32 rollupIDview returns (uint64)
getRoleAdmin(bytes32 roleview returns (bytes32)
getRollupBatchNumToStateRoot(uint32 rollupIDuint64 batchNumview returns (bytes32)
getRollupPendingStateTransitions(uint32 rollupIDuint64 batchNumview returns (struct LegacyZKEVMStateVariablesPendingState)
getRollupSequencedBatches(uint32 rollupIDuint64 batchNumview returns (struct LegacyZKEVMStateVariablesSequencedBatchData)
hasRole(bytes32 roleaddress accountview returns (bool)
isPendingStateConsolidable(uint32 rollupIDuint64 pendingStateNumview returns (bool)
rollupAddressToID(address rollupAddressview returns (uint32 rollupID)
rollupIDToRollupData(uint32 rollupIDview returns (address rollupContractuint64 chainIDaddress verifieruint64 forkIDbytes32 lastLocalExitRootuint64 lastBatchSequenceduint64 lastVerifiedBatchuint64 lastPendingStateuint64 lastPendingStateConsolidateduint64 lastVerifiedBatchBeforeUpgradeuint64 rollupTypeIDuint8 rollupCompatibilityID)
rollupTypeMap(uint32 rollupTypeIDview returns (address consensusImplementationaddress verifieruint64 forkIDuint8 rollupCompatibilityIDbool obsoletebytes32 genesis)
State-modifying
activateEmergencyState(
addExistingRollup(address rollupAddressaddress verifieruint64 forkIDuint64 chainIDbytes32 genesisuint8 rollupCompatibilityID
addNewRollupType(address consensusImplementationaddress verifieruint64 forkIDuint8 rollupCompatibilityIDbytes32 genesisstring description
consolidatePendingState(uint32 rollupIDuint64 pendingStateNum
createNewRollup(uint32 rollupTypeIDuint64 chainIDaddress adminaddress sequenceraddress gasTokenAddressstring sequencerURLstring networkName
deactivateEmergencyState(
grantRole(bytes32 roleaddress account
initialize(address trustedAggregatoruint64 _pendingStateTimeoutuint64 _trustedAggregatorTimeoutaddress adminaddress timelockaddress emergencyCounciladdress polygonZkEVMaddress zkEVMVerifieruint64 zkEVMForkIDuint64 zkEVMChainID
obsoleteRollupType(uint32 rollupTypeID
onSequenceBatches(uint64 newSequencedBatchesbytes32 newAccInputHashreturns (uint64)
overridePendingState(uint32 rollupIDuint64 initPendingStateNumuint64 finalPendingStateNumuint64 initNumBatchuint64 finalNewBatchbytes32 newLocalExitRootbytes32 newStateRootbytes32[24] proof
proveNonDeterministicPendingState(uint32 rollupIDuint64 initPendingStateNumuint64 finalPendingStateNumuint64 initNumBatchuint64 finalNewBatchbytes32 newLocalExitRootbytes32 newStateRootbytes32[24] proof
renounceRole(bytes32 roleaddress account
revokeRole(bytes32 roleaddress account
setBatchFee(uint256 newBatchFee
setMultiplierBatchFee(uint16 newMultiplierBatchFee
setPendingStateTimeout(uint64 newPendingStateTimeout
setTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout
setVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget
updateRollup(address rollupContractuint32 newRollupTypeIDbytes upgradeData
verifyBatches(uint32 rollupIDuint64 pendingStateNumuint64 initNumBatchuint64 finalNewBatchbytes32 newLocalExitRootbytes32 newStateRootaddress beneficiarybytes32[24] proof
verifyBatchesTrustedAggregator(uint32 rollupIDuint64 pendingStateNumuint64 initNumBatchuint64 finalNewBatchbytes32 newLocalExitRootbytes32 newStateRootaddress beneficiarybytes32[24] proof
Events
AddExistingRollup(uint32 indexed rollupIDuint64 forkIDaddress rollupAddressuint64 chainIDuint8 rollupCompatibilityIDuint64 lastVerifiedBatchBeforeUpgrade
AddNewRollupType(uint32 indexed rollupTypeIDaddress consensusImplementationaddress verifieruint64 forkIDuint8 rollupCompatibilityIDbytes32 genesisstring description
ConsolidatePendingState(uint32 indexed rollupIDuint64 numBatchbytes32 stateRootbytes32 exitRootuint64 pendingStateNum
CreateNewRollup(uint32 indexed rollupIDuint32 rollupTypeIDaddress rollupAddressuint64 chainIDaddress gasTokenAddress
EmergencyStateActivated(
EmergencyStateDeactivated(
Initialized(uint8 version
ObsoleteRollupType(uint32 indexed rollupTypeID
OnSequenceBatches(uint32 indexed rollupIDuint64 lastBatchSequenced
OverridePendingState(uint32 indexed rollupIDuint64 numBatchbytes32 stateRootbytes32 exitRootaddress aggregator
ProveNonDeterministicPendingState(bytes32 storedStateRootbytes32 provedStateRoot
RoleAdminChanged(bytes32 indexed rolebytes32 indexed previousAdminRolebytes32 indexed newAdminRole
RoleGranted(bytes32 indexed roleaddress indexed accountaddress indexed sender
RoleRevoked(bytes32 indexed roleaddress indexed accountaddress indexed sender
SetBatchFee(uint256 newBatchFee
SetMultiplierBatchFee(uint16 newMultiplierBatchFee
SetPendingStateTimeout(uint64 newPendingStateTimeout
SetTrustedAggregator(address newTrustedAggregator
SetTrustedAggregatorTimeout(uint64 newTrustedAggregatorTimeout
SetVerifyBatchTimeTarget(uint64 newVerifyBatchTimeTarget
UpdateRollup(uint32 indexed rollupIDuint32 newRollupTypeIDuint64 lastVerifiedBatchBeforeUpgrade
VerifyBatches(uint32 indexed rollupIDuint64 numBatchbytes32 stateRootbytes32 exitRootaddress indexed aggregator
VerifyBatchesTrustedAggregator(uint32 indexed rollupIDuint64 numBatchbytes32 stateRootbytes32 exitRootaddress indexed aggregator
Constructor
constructor(address _globalExitRootManageraddress _poladdress _bridgeAddress
Fallback and receive

This contract contains no fallback and receive objects.

Errors
AccessControlOnlyCanRenounceRolesForSelf(
AddressDoNotHaveRequiredRole(
AllzkEVMSequencedBatchesMustBeVerified(
BatchFeeOutOfRange(
ChainIDAlreadyExist(
ExceedMaxVerifyBatches(
FinalNumBatchBelowLastVerifiedBatch(
FinalNumBatchDoesNotMatchPendingState(
FinalPendingStateNumInvalid(
HaltTimeoutNotExpired(
InitBatchMustMatchCurrentForkID(
InitNumBatchAboveLastVerifiedBatch(
InitNumBatchDoesNotMatchPendingState(
InvalidProof(
InvalidRangeBatchTimeTarget(
InvalidRangeMultiplierBatchFee(
MustSequenceSomeBatch(
NewAccInputHashDoesNotExist(
NewPendingStateTimeoutMustBeLower(
NewStateRootNotInsidePrime(
NewTrustedAggregatorTimeoutMustBeLower(
OldAccInputHashDoesNotExist(
OldStateRootDoesNotExist(
OnlyEmergencyState(
OnlyNotEmergencyState(
PendingStateDoesNotExist(
PendingStateInvalid(
PendingStateNotConsolidable(
RollupAddressAlreadyExist(
RollupMustExist(
RollupTypeDoesNotExist(
RollupTypeObsolete(
SenderMustBeRollup(
StoredRootMustBeDifferentThanNewRoot(
TrustedAggregatorTimeoutNotExpired(
UpdateNotCompatible(
UpdateToSameRollupTypeID(