MainnetSpokeConnector

Verified contract

Active on Ethereum with 40 txns
Deployed by via 0x92712994 at 18737765
Slot
32
30
28
26
24
22
20
18
16
14
12
10
8
6
4
2
0

No balances found for "MainnetSpokeConnector"
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Functions
Getter at block 20895148
AMB(view returns (address)
0x0000000000000000000000000000000000000000
DOMAIN(view returns (uint32)
6648936
FINALIZED_HASH(view returns (bytes32)
0x0000000000000000000000000000000000000000000000000000000000000001
MERKLE(view returns (address)
0x28a9e7bbed277092e2431f186e1af898962d4e92
MIRROR_DOMAIN(view returns (uint32)
6648936
PROCESS_GAS(view returns (uint256)
850000
RESERVE_GAS(view returns (uint256)
15000
ROOT_MANAGER(view returns (address)
0x523ab7424ad126809b1d7a134eb6e0ee414c9b3a
delay(view returns (uint256)
604800
delayBlocks(view returns (uint256)
120
disputeBlocks(view returns (uint256)
120
getLastCompletedSnapshotId(view returns (uint256 _lastCompletedSnapshotId)
960044
getSnapshotDuration(pure returns (uint256 _snapshotDuration)
1800
home(view returns (address)
0x02fdf04af077687cda03bd3162388b7972a4a1cc
lastSentBlock(view returns (uint256)
20634538
localDomain(view returns (uint32)
6648936
minDisputeBlocks(view returns (uint256)
60
mirrorConnector(view returns (address)
0x0000000000000000000000000000000000000000
optimisticMode(view returns (bool)
true
 
outboundRoot(view returns (bytes32)
owner(view returns (address)
0x4d50a469fc788a3c0cdc8fd67868877dcb246625
paused(view returns (bool)
false
proposed(view returns (address)
0x0000000000000000000000000000000000000000
proposedAggregateRootHash(view returns (bytes32)
0x0000000000000000000000000000000000000000000000000000000000000001
proposedTimestamp(view returns (uint256)
0
rateLimitBlocks(view returns (uint256)
0
renounced(view returns (bool)
false
watcherManager(view returns (address)
0x79e6e0242405a66b2dd8b96ded3b2f0216fd417d
Read-only
allowlistedProposers(addressview returns (bool)
allowlistedSenders(addressview returns (bool)
isReplica(address _potentialReplicaview returns (bool)
pendingAggregateRoots(bytes32view returns (uint256)
provenAggregateRoots(bytes32view returns (bool)
provenMessageRoots(bytes32view returns (bool)
sentMessageRoots(bytes32view returns (bool)
snapshotRoots(uint256view returns (bytes32)
State-modifying
acceptProposedOwner(
activateOptimisticMode(
activateSlowMode(
addProposer(address _proposer
addSender(address _sender
dispatch(uint32 _destinationDomainbytes32 _recipientAddressbytes _messageBodyreturns (bytes32bytes)
finalize(bytes32 _proposedAggregateRootuint256 _rootTimestampuint256 _endOfDispute
pause(
processMessage(bytes _data
proposeAggregateRoot(bytes32 _aggregateRootuint256 _rootTimestamp
proposeNewOwner(address newlyProposed
proveAndProcess(struct SpokeConnectorProof[] _proofsbytes32 _aggregateRootbytes32[32] _aggregatePathuint256 _aggregateIndex
removePendingAggregateRoot(bytes32 _fraudulentRoot
removeProposer(address _proposer
removeSender(address _sender
renounceOwnership(
saveAggregateRoot(bytes32 _aggregateRoot
send(bytes _encodedDatapayable 
sendMessage(bytes _databytes _encodedDatapayable 
setDelayBlocks(uint256 _delayBlocks
setDisputeBlocks(uint256 _disputeBlocks
setMinDisputeBlocks(uint256 _minDisputeBlocks
setMirrorConnector(address _mirrorConnector
setRateLimitBlocks(uint256 _rateLimit
setWatcherManager(address _watcherManager
unpause(
verifySender(address _expectedreturns (bool)
withdrawFunds(address _to
Events
AggregateRootProposed(bytes32 indexed aggregateRootuint256 indexed rootTimestampuint256 indexed endOfDisputeuint32 domain
AggregateRootReceived(bytes32 indexed root
AggregateRootRemoved(bytes32 indexed root
AggregateRootVerified(bytes32 indexed root
DelayBlocksUpdated(uint256 indexed updatedaddress caller
Dispatch(bytes32 indexed leafuint256 indexed indexbytes32 indexed rootbytes message
DisputeBlocksUpdated(uint256 previousuint256 updated
FundsWithdrawn(address indexed touint256 amount
MessageProcessed(bytes dataaddress caller
MessageProven(bytes32 indexed leafbytes32 indexed aggregateRootuint256 aggregateIndex
MessageSent(bytes databytes encodedDataaddress caller
MinDisputeBlocksUpdated(uint256 previousuint256 updated
MirrorConnectorUpdated(address previousaddress current
NewConnector(uint32 indexed domainuint32 indexed mirrorDomainaddress ambaddress rootManageraddress mirrorConnector
OptimisticModeActivated(
OwnershipProposed(address indexed proposedOwner
OwnershipTransferred(address indexed previousOwneraddress indexed newOwner
Paused(address account
PendingAggregateRootDeleted(bytes32 indexed aggregateRoot
Process(bytes32 indexed leafbool successbytes returnData
ProposedRootFinalized(bytes32 aggregateRoot
ProposerAdded(address indexed proposer
ProposerRemoved(address indexed proposer
SendRateLimitUpdated(address updateruint256 newRateLimit
SenderAdded(address indexed sender
SenderRemoved(address indexed sender
SlowModeActivated(address indexed watcher
SnapshotRootSaved(uint256 indexed snapshotIdbytes32 indexed rootuint256 indexed count
Unpaused(address account
WatcherManagerChanged(address watcherManager
Constructor
constructor(SpokeConnectorConstructorParams _baseSpokeParams
Fallback and receive
receive(
Errors
Connector__processMessage_notUsed(
MainnetSpokeConnector_finalize__DeprecatedInHubDomain(
MainnetSpokeConnector_proposeAggregateRoot__DeprecatedInHubDomain(
MainnetSpokeConnector_saveAggregateRoot__CallerIsNotRootManager(
MainnetSpokeConnector_saveAggregateRoot__EmptyRoot(
MainnetSpokeConnector_saveAggregateRoot__OnlyOptimisticMode(
MainnetSpokeConnector_saveAggregateRoot__RootAlreadyProven(
ProposedOwnable__onlyOwner_notOwner(
ProposedOwnable__onlyProposed_notProposedOwner(
ProposedOwnable__ownershipDelayElapsed_delayNotElapsed(
ProposedOwnable__proposeNewOwner_invalidProposal(
ProposedOwnable__proposeNewOwner_noOwnershipChange(
ProposedOwnable__renounceOwnership_invalidProposal(
ProposedOwnable__renounceOwnership_noProposal(
RateLimited__rateLimited_messageSendRateExceeded(
SpokeConnector_activateOptimisticMode__OptimisticModeOn(
SpokeConnector_constructor__DisputeBlocksLowerThanMin(
SpokeConnector_finalize__InvalidInputHash(
SpokeConnector_finalize__ProposeInProgress(
SpokeConnector_finalize__ProposedHashIsFinalizedHash(
SpokeConnector_onlyOptimisticMode__SlowModeOn(
SpokeConnector_onlyProposer__NotAllowlistedProposer(
SpokeConnector_proposeAggregateRoot__ProposeInProgress(
SpokeConnector_receiveAggregateRoot__OptimisticModeOn(
SpokeConnector_setDisputeBlocks__DisputeBlocksLowerThanMin(
SpokeConnector_setDisputeBlocks__SameDisputeBlocksAsBefore(
SpokeConnector_setMinDisputeBlocks__SameMinDisputeBlocksAsBefore(
TypedMemView__index_indexMoreThan32Bytes(
TypedMemView__index_overrun(uint256 locuint256 lenuint256 indexuint256 slice
TypedMemView__unsafeCopyTo_identityOOG(
TypedMemView__unsafeCopyTo_invalidPointer(
TypedMemView__unsafeCopyTo_nullPointer(