package tezos-mockup-registration

  1. Overview
  2. Docs
include Tezos_protocol_environment.PROTOCOL
val max_block_length : int
val max_operation_data_length : int
val validation_passes : Tezos_protocol_environment__.Environment_context.quota list
type block_header_data
type block_header = {
  1. shell : Tezos_base.TzPervasives.Block_header.shell_header;
  2. protocol_data : block_header_data;
}
type block_header_metadata
type operation_data
type operation_receipt
type operation = {
  1. shell : Tezos_base.TzPervasives.Operation.shell_header;
  2. protocol_data : operation_data;
}
val operation_data_and_receipt_encoding : (operation_data * operation_receipt) Tezos_base.TzPervasives.Data_encoding.t
val acceptable_pass : operation -> int option
type validation_state
type application_state
type mode =
  1. | Application of block_header
  2. | Partial_validation of block_header
  3. | Construction of {
    1. predecessor_hash : Tezos_crypto.Block_hash.t;
    2. timestamp : Tezos_base.TzPervasives.Time.Protocol.t;
    3. block_header_data : block_header_data;
    }
  4. | Partial_construction of {
    1. predecessor_hash : Tezos_crypto.Block_hash.t;
    2. timestamp : Tezos_base.TzPervasives.Time.Protocol.t;
    }
val finalize_application : application_state -> Tezos_base.TzPervasives.Block_header.shell_header option -> (Tezos_protocol_environment__.Environment_context.validation_result * block_header_metadata) Tezos_base.TzPervasives.Error_monad.tzresult Lwt.t
val rpc_services : Tezos_protocol_environment__.Environment_context.rpc_context Tezos_rpc.RPC_directory.t
val init : Tezos_crypto.Chain_id.t -> Tezos_protocol_environment__.Environment_context.Context.t -> Tezos_base.TzPervasives.Block_header.shell_header -> Tezos_protocol_environment__.Environment_context.validation_result Tezos_base.TzPervasives.Error_monad.tzresult Lwt.t
val value_of_key : chain_id:Tezos_crypto.Chain_id.t -> predecessor_context: Tezos_protocol_environment__.Environment_context.Context.t -> predecessor_timestamp:Tezos_base.TzPervasives.Time.Protocol.t -> predecessor_level:Int32.t -> predecessor_fitness:Tezos_base.TzPervasives.Fitness.t -> predecessor:Tezos_crypto.Block_hash.t -> timestamp:Tezos_base.TzPervasives.Time.Protocol.t -> (Tezos_protocol_environment__.Environment_context.Context.cache_key -> Tezos_protocol_environment__.Environment_context.Context.cache_value Tezos_base.TzPervasives.Error_monad.tzresult Lwt.t) Tezos_base.TzPervasives.Error_monad.tzresult Lwt.t
val set_log_message_consumer : (Tezos_base.TzPervasives.Internal_event.level -> string -> unit) -> unit
val begin_validation : Tezos_protocol_environment__.Environment_context.Context.t -> Tezos_crypto.Chain_id.t -> mode -> predecessor:Tezos_base.TzPervasives.Block_header.shell_header -> cache: [ `Force_load | `Load | `Lazy | `Inherited of Tezos_protocol_environment__.Environment_context.Context.block_cache * Tezos_crypto.Context_hash.t ] -> validation_state Tezos_base.TzPervasives.Error_monad.tzresult Lwt.t
val begin_application : Tezos_protocol_environment__.Environment_context.Context.t -> Tezos_crypto.Chain_id.t -> mode -> predecessor:Tezos_base.TzPervasives.Block_header.shell_header -> cache: [ `Force_load | `Load | `Lazy | `Inherited of Tezos_protocol_environment__.Environment_context.Context.block_cache * Tezos_crypto.Context_hash.t ] -> application_state Tezos_base.TzPervasives.Error_monad.tzresult Lwt.t
module Mempool : sig ... end