package octez-protocol-017-PtNairob-libs

  1. Overview
  2. Docs
Legend:
Library
Module
Module type
Parameter
Class
Class type

Calls Tezos_protocol_alpha.Protocol.Contract_services.list.

Calls Tezos_protocol_plugin_alpha.Plugin.RPC.Contract.get_used_storage_space.

Calls Tezos_protocol_plugin_alpha.Plugin.RPC.Contract.get_paid_storage_space.

Calls Raw_contract_alias.add.

Calls Michelson_v1_parser.parse_expressionarg.

Same as transfer, but takes parameters as Script.lazy_expr instead of a raw string. This can be useful for commands that elaborate Micheline parameters, such as Multisigs or FA1.2 operations.

Calls Injection.inject_manager_operation with Annotated_manager_operation.annotated_list.Single_manager build_transaction_operation ~amount ~parameters ~entrypoint ?fee ?gas_limit ?storage_limit destination as contents.

type batch_transfer_operation = {
  1. destination : string;
  2. fee : string option;
  3. gas_limit : Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Gas.Arith.integral option;
  4. storage_limit : Z.t option;
  5. amount : string;
  6. arg : string option;
  7. entrypoint : Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Entrypoint.t option;
}

Activate an existing account, by calling Injection.inject_operation with activation code. It fails if the account is unknown or if the account is not Signature.Ed25519.

type period_info = {
  1. current_period_kind : Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Voting_period.kind;
  2. position : Stdlib.Int32.t;
  3. remaining : Stdlib.Int32.t;
  4. current_proposal : Tezos_base.TzPervasives.Protocol_hash.t option;
}
type ballots_info = {
  1. current_quorum : Stdlib.Int32.t;
  2. participation : Stdlib.Int32.t;
  3. supermajority : Stdlib.Int64.t;
  4. ballots : Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Vote.ballots;
}

get_period_info ~successor cctx ~chain ~block returns the successor period_info if successor, it returns the current period_info otherwise. This function uses Tezos_protocol_alpha.Protocol.Voting_services.successor_period if successor, otherwise it calls Tezos_protocol_alpha.Protocol.Voting_services.current_period. In any case, it also uses Tezos_protocol_alpha.Protocol.Voting_services.current_proposal

get_ballots_info cctx ~chain ~block returns the ballots_info. It calls Tezos_protocol_alpha.Protocol.Voting_services.ballots, Tezos_protocol_alpha.Protocol.Voting_services.current_quorum and Tezos_protocol_alpha.Protocol.Voting_services.total_voting_power.

Calls Injection.inject_operation where contents is Alpha_context.Single (Proposals {source; period = index; proposals}) with index the result of Alpha_services.Voting.successor_period

lookup an operation in predecessors previous blocks, and print the receipt if found

Calls Tezos_protocol_alpha.Protocol.Alpha_services.Cache.cached_contracts

Calls Tezos_protocol_alpha.Protocol.Alpha_services.Cache.contract_cache_size

Calls Tezos_protocol_alpha.Protocol.Alpha_services.Cache.contract_cache_size_limit

val transfer_ticket : Protocol_client_context.full -> chain:Tezos_shell_services.Shell_services.chain -> block:Tezos_shell_services.Shell_services.block -> ?confirmations:int -> ?dry_run:bool -> ?verbose_signing:bool -> ?simulation:bool -> ?fee:Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Tez.tez -> ?gas_limit: Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Gas.Arith.integral -> ?storage_limit:Z.t -> ?counter:Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Manager_counter.t -> source:Tezos_base.TzPervasives.Signature.public_key_hash -> src_pk:Tezos_base.TzPervasives.Signature.public_key -> src_sk:Tezos_client_base.Client_keys.sk_uri -> fee_parameter:Injection.fee_parameter -> contents:string -> ty:string -> ticketer:Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Contract.t -> amount:Tezos_protocol_017_PtNairob.Protocol.Ticket_amount.t -> destination:Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Contract.t -> entrypoint:Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Entrypoint.t -> unit -> (Tezos_base.TzPervasives.Operation_hash.t * Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Kind.transfer_ticket Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Kind.manager Tezos_protocol_017_PtNairob.Protocol.Alpha_context.contents * Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Kind.transfer_ticket Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Kind.manager Tezos_protocol_017_PtNairob.Protocol.Apply_results.contents_result) Tezos_base.TzPervasives.tzresult Lwt.t

Injects a smart-contract rollup origination operation using Injection.inject_operation.

Originates a smart rollup of kind with the boot_sector using paramaters_ty. Generates a unique smart rollup address returned in the operation's receipt.

This is the only entry-point to create a smart rollup.

Injects a smart-contract rollup cement commitment operation using Injection.inject_operation.

Cements a commitment for the smart rollup rollup. The commitment now becomes unrefutable and we can execute outbox messages for the committed PVM state (see sc_rollup_execute_outbox_message).

Injects a smart-contract rollup publish commitment operation using Injection.inject_operation.

Publishes a commitment to announces the PVM state at the end of a commitment period and the number of ticks executed. If it is the first time src_pk publishes a commitment, a bond is frozen.

Injects a smart-contract rollup execute outbox message operation using Injection.inject_operation.

Executes output_proof on the PVM commited state from the cemented_commitment. Allows to perform L2->L1 communication.

Injects a smart-contract rollup recover bond operation using Injection.inject_operation.

Allows to recover the bond frozen by the operation sc_rollup_publish of src_pk, if the commitment is no longer subject to refutations.

Injects a smart-contract rollup refutation operation using Injection.inject_operation.

Either start a refutation game between src_pk and oppononent or plays a move in an existing refutation game.

Injects a smart-contract rollup timeout operation using Injection.inject_operation.

Timeouts the absent player from the refutation game between alice and bob.

val zk_rollup_originate : Protocol_client_context.full -> chain:Tezos_shell_services.Chain_services.chain -> block:Tezos_shell_services.Block_services.block -> ?confirmations:int -> ?dry_run:bool -> ?verbose_signing:bool -> ?simulation:bool -> ?fee:Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Tez.t -> ?gas_limit: Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Gas.Arith.integral -> ?storage_limit:Z.t -> ?counter:Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Manager_counter.t -> source:Tezos_protocol_017_PtNairob.Protocol.Alpha_context.public_key_hash -> public_parameters: Tezos_protocol_017_PtNairob.Environment.Plonk.public_parameters -> circuits_info: [ `Fee | `Private | `Public ] Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Zk_rollup.Account.SMap.t -> init_state:Bls12_381.Fr.t array -> nb_ops:int -> src_pk:Tezos_protocol_017_PtNairob.Protocol.Alpha_context.public_key -> src_sk:Tezos_client_base.Client_keys.sk_uri -> fee_parameter:Injection.fee_parameter -> unit -> (Tezos_base.TzPervasives.Operation_hash.t * Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Kind.zk_rollup_origination Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Kind.manager Tezos_protocol_017_PtNairob.Protocol.Alpha_context.contents * Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Kind.zk_rollup_origination Tezos_protocol_017_PtNairob.Protocol.Alpha_context.Kind.manager Tezos_protocol_017_PtNairob.Protocol.Apply_results.contents_result, Tezos_base.TzPervasives.tztrace) Stdlib.result Lwt.t
OCaml

Innovation. Community. Security.