contracts

package
v0.1.5 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 30, 2023 License: MIT Imports: 11 Imported by: 0

Documentation

Index

Constants

View Source
const (
	DepositEventName = "Deposit"

	RelayerThresholdChangedEventName = "RelayerThresholdChanged"

	RelayerAddedEventName = "RelayerAdded"

	RelayerRemovedEventName = "RelayerRemoved"

	ProposalEventName = "ProposalEvent"

	ProposalVoteEventName = "ProposalVote"

	FailedHandlerExecutionEventName = "FailedHandlerExecution"

	RetryEventName = "Retry"
)
View Source
const (
	RoleGrantedEventName = "RoleGranted"
	RoleRevokedEventName = "RoleRevoked"
)
View Source
const (
	// ProposalInactive represents the `Inactive` status of a proposal.
	ProposalInactive = uint8(iota)

	// ProposalActive represents the `Active` status of a proposal.
	ProposalActive

	// ProposalPassed represents the `Passed` status of a proposal.
	ProposalPassed

	// ProposalExecuted represents the `Executed` status of a proposal.
	ProposalExecuted

	// ProposalCancelled represents the `Cancelled` status of a proposal.
	ProposalCancelled
)

Variables

View Source
var BridgeABI = BridgeMetaData.ABI

BridgeABI is the input ABI used to generate the binding from. Deprecated: Use BridgeMetaData.ABI instead.

View Source
var BridgeMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"domainID\",\"type\":\"uint8\"},{\"internalType\":\"address[]\",\"name\":\"initialRelayers\",\"type\":\"address[]\"},{\"internalType\":\"uint256\",\"name\":\"initialRelayerThreshold\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"initialOperators\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"initialRetriers\",\"type\":\"address[]\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiry\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"destinationDomainID\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"depositNonce\",\"type\":\"uint64\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"handlerResponse\",\"type\":\"bytes\"}],\"name\":\"Deposit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"lowLevelData\",\"type\":\"bytes\"}],\"name\":\"FailedHandlerExecution\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"originDomainID\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"depositNonce\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"enumBridge.ProposalStatus\",\"name\":\"status\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"dataHash\",\"type\":\"bytes32\"}],\"name\":\"ProposalEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"originDomainID\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"depositNonce\",\"type\":\"uint64\"},{\"indexed\":false,\"internalType\":\"enumBridge.ProposalStatus\",\"name\":\"status\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"dataHash\",\"type\":\"bytes32\"}],\"name\":\"ProposalVote\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"}],\"name\":\"RelayerAdded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"}],\"name\":\"RelayerRemoved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newThreshold\",\"type\":\"uint256\"}],\"name\":\"RelayerThresholdChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"string\",\"name\":\"txHash\",\"type\":\"string\"}],\"name\":\"Retry\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MAX_RELAYERS\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"OPERATOR_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"RELAYER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"RETRIER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"name\":\"_depositCounts\",\"outputs\":[{\"internalType\":\"uint64\",\"name\":\"\",\"type\":\"uint64\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"_domainID\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"_expiry\",\"outputs\":[{\"internalType\":\"uint40\",\"name\":\"\",\"type\":\"uint40\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"_fee\",\"outputs\":[{\"internalType\":\"uint128\",\"name\":\"\",\"type\":\"uint128\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"_relayerThreshold\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"_resourceIDToHandlerAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getRoleMember\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleMemberCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"getRoleMemberIndex\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"isValidForwarder\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint72\",\"name\":\"destNonce\",\"type\":\"uint72\"},{\"internalType\":\"bytes32\",\"name\":\"dataHash\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"}],\"name\":\"_hasVotedOnProposal\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"}],\"name\":\"isRelayer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"renounceAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"adminPauseTransfers\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"adminUnpauseTransfers\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newThreshold\",\"type\":\"uint256\"}],\"name\":\"adminChangeRelayerThreshold\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"relayerAddress\",\"type\":\"address\"}],\"name\":\"adminAddRelayer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"relayerAddress\",\"type\":\"address\"}],\"name\":\"adminRemoveRelayer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"retrierAddress\",\"type\":\"address\"}],\"name\":\"adminAddRetrier\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"retrierAddress\",\"type\":\"address\"}],\"name\":\"adminRemoveRetrier\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"handlerAddress\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"tokenAddress\",\"type\":\"address\"}],\"name\":\"adminSetResource\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"handlerAddress\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"contractAddress\",\"type\":\"address\"},{\"internalType\":\"bytes4\",\"name\":\"depositFunctionSig\",\"type\":\"bytes4\"},{\"internalType\":\"uint256\",\"name\":\"depositFunctionDepositerOffset\",\"type\":\"uint256\"},{\"internalType\":\"bytes4\",\"name\":\"executeFunctionSig\",\"type\":\"bytes4\"}],\"name\":\"adminSetGenericResource\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"handlerAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"tokenAddress\",\"type\":\"address\"}],\"name\":\"adminSetBurnable\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"domainID\",\"type\":\"uint8\"},{\"internalType\":\"uint64\",\"name\":\"nonce\",\"type\":\"uint64\"}],\"name\":\"adminSetDepositNonce\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"forwarder\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"valid\",\"type\":\"bool\"}],\"name\":\"adminSetForwarder\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"originDomainID\",\"type\":\"uint8\"},{\"internalType\":\"uint64\",\"name\":\"depositNonce\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"dataHash\",\"type\":\"bytes32\"}],\"name\":\"getProposal\",\"outputs\":[{\"components\":[{\"internalType\":\"enumBridge.ProposalStatus\",\"name\":\"_status\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"_yesVotesTotal\",\"type\":\"uint8\"},{\"internalType\":\"uint40\",\"name\":\"_proposedBlock\",\"type\":\"uint40\"}],\"internalType\":\"structBridge.Proposal\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"_totalRelayers\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newFee\",\"type\":\"uint256\"}],\"name\":\"adminChangeFee\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"handlerAddress\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"adminWithdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"destinationDomainID\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"domainID\",\"type\":\"uint8\"},{\"internalType\":\"uint64\",\"name\":\"depositNonce\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"voteProposal\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"domainID\",\"type\":\"uint8\"},{\"internalType\":\"uint64\",\"name\":\"depositNonce\",\"type\":\"uint64\"},{\"internalType\":\"bytes32\",\"name\":\"dataHash\",\"type\":\"bytes32\"}],\"name\":\"cancelProposal\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"txHash\",\"type\":\"string\"}],\"name\":\"retry\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"domainID\",\"type\":\"uint8\"},{\"internalType\":\"uint64\",\"name\":\"depositNonce\",\"type\":\"uint64\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"revertOnFail\",\"type\":\"bool\"}],\"name\":\"executeProposal\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"addresspayable[]\",\"name\":\"addrs\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"}],\"name\":\"transferFunds\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

BridgeMetaData contains all meta data concerning the Bridge contract.

View Source
var Erc20ABI = Erc20MetaData.ABI

Erc20ABI is the input ABI used to generate the binding from. Deprecated: Use Erc20MetaData.ABI instead.

View Source
var Erc20HandlerABI = Erc20HandlerMetaData.ABI

Erc20HandlerABI is the input ABI used to generate the binding from. Deprecated: Use Erc20HandlerMetaData.ABI instead.

View Source
var Erc20HandlerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"bridgeAddress\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"_bridgeAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"_burnList\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"_contractWhitelist\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"_resourceIDToTokenContractAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"_tokenContractAddressToResourceID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"contractAddress\",\"type\":\"address\"}],\"name\":\"setBurnable\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"contractAddress\",\"type\":\"address\"}],\"name\":\"setResource\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"depositer\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"deposit\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"executeProposal\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

Erc20HandlerMetaData contains all meta data concerning the Erc20Handler contract.

View Source
var Erc20MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name_\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol_\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

Erc20MetaData contains all meta data concerning the Erc20 contract.

View Source
var GenericHandlerABI = GenericHandlerMetaData.ABI

GenericHandlerABI is the input ABI used to generate the binding from. Deprecated: Use GenericHandlerMetaData.ABI instead.

View Source
var GenericHandlerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"bridgeAddress\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"_bridgeAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"_contractAddressToDepositFunctionDepositerOffset\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"_contractAddressToDepositFunctionSignature\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"_contractAddressToExecuteFunctionSignature\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"_contractAddressToResourceID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"_contractWhitelist\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"_resourceIDToContractAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"contractAddress\",\"type\":\"address\"},{\"internalType\":\"bytes4\",\"name\":\"depositFunctionSig\",\"type\":\"bytes4\"},{\"internalType\":\"uint256\",\"name\":\"depositFunctionDepositerOffset\",\"type\":\"uint256\"},{\"internalType\":\"bytes4\",\"name\":\"executeFunctionSig\",\"type\":\"bytes4\"}],\"name\":\"setResource\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"depositer\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"deposit\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"resourceID\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"executeProposal\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

GenericHandlerMetaData contains all meta data concerning the GenericHandler contract.

Functions

This section is empty.

Types

type BaseContract

type BaseContract struct {
	ABI     abi.ABI
	Address common.Address
}

BaseContract holds the least information for a smart contract.

type Bridge

type Bridge struct {
	BridgeCaller     // Read-only binding to the contract
	BridgeTransactor // Write-only binding to the contract
	BridgeFilterer   // Log filterer for contract events
}

Bridge is an auto generated Go binding around an Ethereum contract.

func NewBridge

func NewBridge(address common.Address, backend bind.ContractBackend) (*Bridge, error)

NewBridge creates a new instance of Bridge, bound to a specific deployed contract.

type BridgeCaller

type BridgeCaller struct {
	// contains filtered or unexported fields
}

BridgeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBridgeCaller

func NewBridgeCaller(address common.Address, caller bind.ContractCaller) (*BridgeCaller, error)

NewBridgeCaller creates a new read-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeCaller) DEFAULTADMINROLE

func (_Bridge *BridgeCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*BridgeCaller) DepositCounts

func (_Bridge *BridgeCaller) DepositCounts(opts *bind.CallOpts, arg0 uint8) (uint64, error)

DepositCounts is a free data retrieval call binding the contract method 0x4b0b919d.

Solidity: function _depositCounts(uint8 ) view returns(uint64)

func (*BridgeCaller) DomainID

func (_Bridge *BridgeCaller) DomainID(opts *bind.CallOpts) (uint8, error)

DomainID is a free data retrieval call binding the contract method 0x9dd694f4.

Solidity: function _domainID() view returns(uint8)

func (*BridgeCaller) Expiry

func (_Bridge *BridgeCaller) Expiry(opts *bind.CallOpts) (*big.Int, error)

Expiry is a free data retrieval call binding the contract method 0xc5ec8970.

Solidity: function _expiry() view returns(uint40)

func (*BridgeCaller) Fee

func (_Bridge *BridgeCaller) Fee(opts *bind.CallOpts) (*big.Int, error)

Fee is a free data retrieval call binding the contract method 0xc5b37c22.

Solidity: function _fee() view returns(uint128)

func (*BridgeCaller) GetProposal

func (_Bridge *BridgeCaller) GetProposal(opts *bind.CallOpts, originDomainID uint8, depositNonce uint64, dataHash [32]byte) (BridgeProposal, error)

GetProposal is a free data retrieval call binding the contract method 0xa9cf69fa.

Solidity: function getProposal(uint8 originDomainID, uint64 depositNonce, bytes32 dataHash) view returns((uint8,uint8,uint40))

func (*BridgeCaller) GetRoleAdmin

func (_Bridge *BridgeCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*BridgeCaller) GetRoleMember

func (_Bridge *BridgeCaller) GetRoleMember(opts *bind.CallOpts, role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*BridgeCaller) GetRoleMemberCount

func (_Bridge *BridgeCaller) GetRoleMemberCount(opts *bind.CallOpts, role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*BridgeCaller) GetRoleMemberIndex

func (_Bridge *BridgeCaller) GetRoleMemberIndex(opts *bind.CallOpts, role [32]byte, account common.Address) (*big.Int, error)

GetRoleMemberIndex is a free data retrieval call binding the contract method 0x4e0df3f6.

Solidity: function getRoleMemberIndex(bytes32 role, address account) view returns(uint256)

func (*BridgeCaller) HasRole

func (_Bridge *BridgeCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*BridgeCaller) HasVotedOnProposal

func (_Bridge *BridgeCaller) HasVotedOnProposal(opts *bind.CallOpts, destNonce *big.Int, dataHash [32]byte, relayer common.Address) (bool, error)

HasVotedOnProposal is a free data retrieval call binding the contract method 0x7febe63f.

Solidity: function _hasVotedOnProposal(uint72 destNonce, bytes32 dataHash, address relayer) view returns(bool)

func (*BridgeCaller) IsRelayer

func (_Bridge *BridgeCaller) IsRelayer(opts *bind.CallOpts, relayer common.Address) (bool, error)

IsRelayer is a free data retrieval call binding the contract method 0x541d5548.

Solidity: function isRelayer(address relayer) view returns(bool)

func (*BridgeCaller) IsValidForwarder

func (_Bridge *BridgeCaller) IsValidForwarder(opts *bind.CallOpts, arg0 common.Address) (bool, error)

IsValidForwarder is a free data retrieval call binding the contract method 0xf8c39e44.

Solidity: function isValidForwarder(address ) view returns(bool)

func (*BridgeCaller) MAXRELAYERS

func (_Bridge *BridgeCaller) MAXRELAYERS(opts *bind.CallOpts) (*big.Int, error)

MAXRELAYERS is a free data retrieval call binding the contract method 0x9debb3bd.

Solidity: function MAX_RELAYERS() view returns(uint256)

func (*BridgeCaller) OPERATORROLE

func (_Bridge *BridgeCaller) OPERATORROLE(opts *bind.CallOpts) ([32]byte, error)

OPERATORROLE is a free data retrieval call binding the contract method 0xf5b541a6.

Solidity: function OPERATOR_ROLE() view returns(bytes32)

func (*BridgeCaller) Paused

func (_Bridge *BridgeCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*BridgeCaller) RELAYERROLE

func (_Bridge *BridgeCaller) RELAYERROLE(opts *bind.CallOpts) ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*BridgeCaller) RETRIERROLE

func (_Bridge *BridgeCaller) RETRIERROLE(opts *bind.CallOpts) ([32]byte, error)

RETRIERROLE is a free data retrieval call binding the contract method 0x353246b9.

Solidity: function RETRIER_ROLE() view returns(bytes32)

func (*BridgeCaller) RelayerThreshold

func (_Bridge *BridgeCaller) RelayerThreshold(opts *bind.CallOpts) (uint8, error)

RelayerThreshold is a free data retrieval call binding the contract method 0xd7a9cd79.

Solidity: function _relayerThreshold() view returns(uint8)

func (*BridgeCaller) ResourceIDToHandlerAddress

func (_Bridge *BridgeCaller) ResourceIDToHandlerAddress(opts *bind.CallOpts, arg0 [32]byte) (common.Address, error)

ResourceIDToHandlerAddress is a free data retrieval call binding the contract method 0x84db809f.

Solidity: function _resourceIDToHandlerAddress(bytes32 ) view returns(address)

func (*BridgeCaller) TotalRelayers

func (_Bridge *BridgeCaller) TotalRelayers(opts *bind.CallOpts) (*big.Int, error)

TotalRelayers is a free data retrieval call binding the contract method 0x802aabe8.

Solidity: function _totalRelayers() view returns(uint256)

type BridgeCallerRaw

type BridgeCallerRaw struct {
	Contract *BridgeCaller // Generic read-only contract binding to access the raw methods on
}

BridgeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BridgeCallerRaw) Call

func (_Bridge *BridgeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeCallerSession

type BridgeCallerSession struct {
	Contract *BridgeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

BridgeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BridgeCallerSession) DEFAULTADMINROLE

func (_Bridge *BridgeCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*BridgeCallerSession) DepositCounts

func (_Bridge *BridgeCallerSession) DepositCounts(arg0 uint8) (uint64, error)

DepositCounts is a free data retrieval call binding the contract method 0x4b0b919d.

Solidity: function _depositCounts(uint8 ) view returns(uint64)

func (*BridgeCallerSession) DomainID

func (_Bridge *BridgeCallerSession) DomainID() (uint8, error)

DomainID is a free data retrieval call binding the contract method 0x9dd694f4.

Solidity: function _domainID() view returns(uint8)

func (*BridgeCallerSession) Expiry

func (_Bridge *BridgeCallerSession) Expiry() (*big.Int, error)

Expiry is a free data retrieval call binding the contract method 0xc5ec8970.

Solidity: function _expiry() view returns(uint40)

func (*BridgeCallerSession) Fee

func (_Bridge *BridgeCallerSession) Fee() (*big.Int, error)

Fee is a free data retrieval call binding the contract method 0xc5b37c22.

Solidity: function _fee() view returns(uint128)

func (*BridgeCallerSession) GetProposal

func (_Bridge *BridgeCallerSession) GetProposal(originDomainID uint8, depositNonce uint64, dataHash [32]byte) (BridgeProposal, error)

GetProposal is a free data retrieval call binding the contract method 0xa9cf69fa.

Solidity: function getProposal(uint8 originDomainID, uint64 depositNonce, bytes32 dataHash) view returns((uint8,uint8,uint40))

func (*BridgeCallerSession) GetRoleAdmin

func (_Bridge *BridgeCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*BridgeCallerSession) GetRoleMember

func (_Bridge *BridgeCallerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*BridgeCallerSession) GetRoleMemberCount

func (_Bridge *BridgeCallerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*BridgeCallerSession) GetRoleMemberIndex

func (_Bridge *BridgeCallerSession) GetRoleMemberIndex(role [32]byte, account common.Address) (*big.Int, error)

GetRoleMemberIndex is a free data retrieval call binding the contract method 0x4e0df3f6.

Solidity: function getRoleMemberIndex(bytes32 role, address account) view returns(uint256)

func (*BridgeCallerSession) HasRole

func (_Bridge *BridgeCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*BridgeCallerSession) HasVotedOnProposal

func (_Bridge *BridgeCallerSession) HasVotedOnProposal(destNonce *big.Int, dataHash [32]byte, relayer common.Address) (bool, error)

HasVotedOnProposal is a free data retrieval call binding the contract method 0x7febe63f.

Solidity: function _hasVotedOnProposal(uint72 destNonce, bytes32 dataHash, address relayer) view returns(bool)

func (*BridgeCallerSession) IsRelayer

func (_Bridge *BridgeCallerSession) IsRelayer(relayer common.Address) (bool, error)

IsRelayer is a free data retrieval call binding the contract method 0x541d5548.

Solidity: function isRelayer(address relayer) view returns(bool)

func (*BridgeCallerSession) IsValidForwarder

func (_Bridge *BridgeCallerSession) IsValidForwarder(arg0 common.Address) (bool, error)

IsValidForwarder is a free data retrieval call binding the contract method 0xf8c39e44.

Solidity: function isValidForwarder(address ) view returns(bool)

func (*BridgeCallerSession) MAXRELAYERS

func (_Bridge *BridgeCallerSession) MAXRELAYERS() (*big.Int, error)

MAXRELAYERS is a free data retrieval call binding the contract method 0x9debb3bd.

Solidity: function MAX_RELAYERS() view returns(uint256)

func (*BridgeCallerSession) OPERATORROLE

func (_Bridge *BridgeCallerSession) OPERATORROLE() ([32]byte, error)

OPERATORROLE is a free data retrieval call binding the contract method 0xf5b541a6.

Solidity: function OPERATOR_ROLE() view returns(bytes32)

func (*BridgeCallerSession) Paused

func (_Bridge *BridgeCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*BridgeCallerSession) RELAYERROLE

func (_Bridge *BridgeCallerSession) RELAYERROLE() ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*BridgeCallerSession) RETRIERROLE

func (_Bridge *BridgeCallerSession) RETRIERROLE() ([32]byte, error)

RETRIERROLE is a free data retrieval call binding the contract method 0x353246b9.

Solidity: function RETRIER_ROLE() view returns(bytes32)

func (*BridgeCallerSession) RelayerThreshold

func (_Bridge *BridgeCallerSession) RelayerThreshold() (uint8, error)

RelayerThreshold is a free data retrieval call binding the contract method 0xd7a9cd79.

Solidity: function _relayerThreshold() view returns(uint8)

func (*BridgeCallerSession) ResourceIDToHandlerAddress

func (_Bridge *BridgeCallerSession) ResourceIDToHandlerAddress(arg0 [32]byte) (common.Address, error)

ResourceIDToHandlerAddress is a free data retrieval call binding the contract method 0x84db809f.

Solidity: function _resourceIDToHandlerAddress(bytes32 ) view returns(address)

func (*BridgeCallerSession) TotalRelayers

func (_Bridge *BridgeCallerSession) TotalRelayers() (*big.Int, error)

TotalRelayers is a free data retrieval call binding the contract method 0x802aabe8.

Solidity: function _totalRelayers() view returns(uint256)

type BridgeContract

type BridgeContract struct {
	BaseContract
	Bridge
}

BridgeContract holds the logic of a Bridge contract.

func NewBridgeContract

func NewBridgeContract(address string, backEnd bind.ContractBackend) (*BridgeContract, error)

NewBridgeContract creates a new BridgeContract given the necessary information.

func (*BridgeContract) UnpackLog

func (c *BridgeContract) UnpackLog(log types.Log) (evmCommon.EVMEvent, error)

type BridgeDeposit

type BridgeDeposit struct {
	DestinationDomainID uint8
	ResourceID          [32]byte
	DepositNonce        uint64
	User                common.Address
	Data                []byte
	HandlerResponse     []byte
	Raw                 types.Log // Blockchain specific contextual infos
}

BridgeDeposit represents a Deposit event raised by the Bridge contract.

func (*BridgeDeposit) GetLog

func (e *BridgeDeposit) GetLog() types.Log

func (*BridgeDeposit) Name

func (e *BridgeDeposit) Name() string

type BridgeDepositIterator

type BridgeDepositIterator struct {
	Event *BridgeDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeDepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the Bridge contract.

func (*BridgeDepositIterator) Close

func (it *BridgeDepositIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeDepositIterator) Error

func (it *BridgeDepositIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeDepositIterator) Next

func (it *BridgeDepositIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeFailedHandlerExecution

type BridgeFailedHandlerExecution struct {
	LowLevelData []byte
	Raw          types.Log // Blockchain specific contextual infos
}

BridgeFailedHandlerExecution represents a FailedHandlerExecution event raised by the Bridge contract.

func (*BridgeFailedHandlerExecution) GetLog

func (*BridgeFailedHandlerExecution) Name

type BridgeFailedHandlerExecutionIterator

type BridgeFailedHandlerExecutionIterator struct {
	Event *BridgeFailedHandlerExecution // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeFailedHandlerExecutionIterator is returned from FilterFailedHandlerExecution and is used to iterate over the raw logs and unpacked data for FailedHandlerExecution events raised by the Bridge contract.

func (*BridgeFailedHandlerExecutionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeFailedHandlerExecutionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeFailedHandlerExecutionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeFilterer

type BridgeFilterer struct {
	// contains filtered or unexported fields
}

BridgeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBridgeFilterer

func NewBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeFilterer, error)

NewBridgeFilterer creates a new log filterer instance of Bridge, bound to a specific deployed contract.

func (*BridgeFilterer) FilterDeposit

func (_Bridge *BridgeFilterer) FilterDeposit(opts *bind.FilterOpts, user []common.Address) (*BridgeDepositIterator, error)

FilterDeposit is a free log retrieval operation binding the contract event 0x17bc3181e17a9620a479c24e6c606e474ba84fc036877b768926872e8cd0e11f.

Solidity: event Deposit(uint8 destinationDomainID, bytes32 resourceID, uint64 depositNonce, address indexed user, bytes data, bytes handlerResponse)

func (*BridgeFilterer) FilterFailedHandlerExecution

func (_Bridge *BridgeFilterer) FilterFailedHandlerExecution(opts *bind.FilterOpts) (*BridgeFailedHandlerExecutionIterator, error)

FilterFailedHandlerExecution is a free log retrieval operation binding the contract event 0xbd37c1f0d53bb2f33fe4c2104de272fcdeb4d2fef3acdbf1e4ddc3d6833ca376.

Solidity: event FailedHandlerExecution(bytes lowLevelData)

func (*BridgeFilterer) FilterPaused

func (_Bridge *BridgeFilterer) FilterPaused(opts *bind.FilterOpts) (*BridgePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*BridgeFilterer) FilterProposalEvent

func (_Bridge *BridgeFilterer) FilterProposalEvent(opts *bind.FilterOpts) (*BridgeProposalEventIterator, error)

FilterProposalEvent is a free log retrieval operation binding the contract event 0x968626a768e76ba1363efe44e322a6c4900c5f084e0b45f35e294dfddaa9e0d5.

Solidity: event ProposalEvent(uint8 originDomainID, uint64 depositNonce, uint8 status, bytes32 dataHash)

func (*BridgeFilterer) FilterProposalVote

func (_Bridge *BridgeFilterer) FilterProposalVote(opts *bind.FilterOpts) (*BridgeProposalVoteIterator, error)

FilterProposalVote is a free log retrieval operation binding the contract event 0x25f8daaa4635a7729927ba3f5b3d59cc3320aca7c32c9db4e7ca7b9574343640.

Solidity: event ProposalVote(uint8 originDomainID, uint64 depositNonce, uint8 status, bytes32 dataHash)

func (*BridgeFilterer) FilterRelayerAdded

func (_Bridge *BridgeFilterer) FilterRelayerAdded(opts *bind.FilterOpts) (*BridgeRelayerAddedIterator, error)

FilterRelayerAdded is a free log retrieval operation binding the contract event 0x03580ee9f53a62b7cb409a2cb56f9be87747dd15017afc5cef6eef321e4fb2c5.

Solidity: event RelayerAdded(address relayer)

func (*BridgeFilterer) FilterRelayerRemoved

func (_Bridge *BridgeFilterer) FilterRelayerRemoved(opts *bind.FilterOpts) (*BridgeRelayerRemovedIterator, error)

FilterRelayerRemoved is a free log retrieval operation binding the contract event 0x10e1f7ce9fd7d1b90a66d13a2ab3cb8dd7f29f3f8d520b143b063ccfbab6906b.

Solidity: event RelayerRemoved(address relayer)

func (*BridgeFilterer) FilterRelayerThresholdChanged

func (_Bridge *BridgeFilterer) FilterRelayerThresholdChanged(opts *bind.FilterOpts) (*BridgeRelayerThresholdChangedIterator, error)

FilterRelayerThresholdChanged is a free log retrieval operation binding the contract event 0xa20d6b84cd798a24038be305eff8a45ca82ef54a2aa2082005d8e14c0a4746c8.

Solidity: event RelayerThresholdChanged(uint256 newThreshold)

func (*BridgeFilterer) FilterRetry

func (_Bridge *BridgeFilterer) FilterRetry(opts *bind.FilterOpts) (*BridgeRetryIterator, error)

FilterRetry is a free log retrieval operation binding the contract event 0x9069464c059b9a90135a3fdf2c47855263346b912894ad7562d989532c3fad4c.

Solidity: event Retry(string txHash)

func (*BridgeFilterer) FilterRoleGranted

func (_Bridge *BridgeFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*BridgeRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*BridgeFilterer) FilterRoleRevoked

func (_Bridge *BridgeFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*BridgeRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*BridgeFilterer) FilterUnpaused

func (_Bridge *BridgeFilterer) FilterUnpaused(opts *bind.FilterOpts) (*BridgeUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*BridgeFilterer) ParseDeposit

func (_Bridge *BridgeFilterer) ParseDeposit(log types.Log) (*BridgeDeposit, error)

ParseDeposit is a log parse operation binding the contract event 0x17bc3181e17a9620a479c24e6c606e474ba84fc036877b768926872e8cd0e11f.

Solidity: event Deposit(uint8 destinationDomainID, bytes32 resourceID, uint64 depositNonce, address indexed user, bytes data, bytes handlerResponse)

func (*BridgeFilterer) ParseFailedHandlerExecution

func (_Bridge *BridgeFilterer) ParseFailedHandlerExecution(log types.Log) (*BridgeFailedHandlerExecution, error)

ParseFailedHandlerExecution is a log parse operation binding the contract event 0xbd37c1f0d53bb2f33fe4c2104de272fcdeb4d2fef3acdbf1e4ddc3d6833ca376.

Solidity: event FailedHandlerExecution(bytes lowLevelData)

func (*BridgeFilterer) ParsePaused

func (_Bridge *BridgeFilterer) ParsePaused(log types.Log) (*BridgePaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*BridgeFilterer) ParseProposalEvent

func (_Bridge *BridgeFilterer) ParseProposalEvent(log types.Log) (*BridgeProposalEvent, error)

ParseProposalEvent is a log parse operation binding the contract event 0x968626a768e76ba1363efe44e322a6c4900c5f084e0b45f35e294dfddaa9e0d5.

Solidity: event ProposalEvent(uint8 originDomainID, uint64 depositNonce, uint8 status, bytes32 dataHash)

func (*BridgeFilterer) ParseProposalVote

func (_Bridge *BridgeFilterer) ParseProposalVote(log types.Log) (*BridgeProposalVote, error)

ParseProposalVote is a log parse operation binding the contract event 0x25f8daaa4635a7729927ba3f5b3d59cc3320aca7c32c9db4e7ca7b9574343640.

Solidity: event ProposalVote(uint8 originDomainID, uint64 depositNonce, uint8 status, bytes32 dataHash)

func (*BridgeFilterer) ParseRelayerAdded

func (_Bridge *BridgeFilterer) ParseRelayerAdded(log types.Log) (*BridgeRelayerAdded, error)

ParseRelayerAdded is a log parse operation binding the contract event 0x03580ee9f53a62b7cb409a2cb56f9be87747dd15017afc5cef6eef321e4fb2c5.

Solidity: event RelayerAdded(address relayer)

func (*BridgeFilterer) ParseRelayerRemoved

func (_Bridge *BridgeFilterer) ParseRelayerRemoved(log types.Log) (*BridgeRelayerRemoved, error)

ParseRelayerRemoved is a log parse operation binding the contract event 0x10e1f7ce9fd7d1b90a66d13a2ab3cb8dd7f29f3f8d520b143b063ccfbab6906b.

Solidity: event RelayerRemoved(address relayer)

func (*BridgeFilterer) ParseRelayerThresholdChanged

func (_Bridge *BridgeFilterer) ParseRelayerThresholdChanged(log types.Log) (*BridgeRelayerThresholdChanged, error)

ParseRelayerThresholdChanged is a log parse operation binding the contract event 0xa20d6b84cd798a24038be305eff8a45ca82ef54a2aa2082005d8e14c0a4746c8.

Solidity: event RelayerThresholdChanged(uint256 newThreshold)

func (*BridgeFilterer) ParseRetry

func (_Bridge *BridgeFilterer) ParseRetry(log types.Log) (*BridgeRetry, error)

ParseRetry is a log parse operation binding the contract event 0x9069464c059b9a90135a3fdf2c47855263346b912894ad7562d989532c3fad4c.

Solidity: event Retry(string txHash)

func (*BridgeFilterer) ParseRoleGranted

func (_Bridge *BridgeFilterer) ParseRoleGranted(log types.Log) (*BridgeRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*BridgeFilterer) ParseRoleRevoked

func (_Bridge *BridgeFilterer) ParseRoleRevoked(log types.Log) (*BridgeRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*BridgeFilterer) ParseUnpaused

func (_Bridge *BridgeFilterer) ParseUnpaused(log types.Log) (*BridgeUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*BridgeFilterer) WatchDeposit

func (_Bridge *BridgeFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *BridgeDeposit, user []common.Address) (event.Subscription, error)

WatchDeposit is a free log subscription operation binding the contract event 0x17bc3181e17a9620a479c24e6c606e474ba84fc036877b768926872e8cd0e11f.

Solidity: event Deposit(uint8 destinationDomainID, bytes32 resourceID, uint64 depositNonce, address indexed user, bytes data, bytes handlerResponse)

func (*BridgeFilterer) WatchFailedHandlerExecution

func (_Bridge *BridgeFilterer) WatchFailedHandlerExecution(opts *bind.WatchOpts, sink chan<- *BridgeFailedHandlerExecution) (event.Subscription, error)

WatchFailedHandlerExecution is a free log subscription operation binding the contract event 0xbd37c1f0d53bb2f33fe4c2104de272fcdeb4d2fef3acdbf1e4ddc3d6833ca376.

Solidity: event FailedHandlerExecution(bytes lowLevelData)

func (*BridgeFilterer) WatchPaused

func (_Bridge *BridgeFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *BridgePaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*BridgeFilterer) WatchProposalEvent

func (_Bridge *BridgeFilterer) WatchProposalEvent(opts *bind.WatchOpts, sink chan<- *BridgeProposalEvent) (event.Subscription, error)

WatchProposalEvent is a free log subscription operation binding the contract event 0x968626a768e76ba1363efe44e322a6c4900c5f084e0b45f35e294dfddaa9e0d5.

Solidity: event ProposalEvent(uint8 originDomainID, uint64 depositNonce, uint8 status, bytes32 dataHash)

func (*BridgeFilterer) WatchProposalVote

func (_Bridge *BridgeFilterer) WatchProposalVote(opts *bind.WatchOpts, sink chan<- *BridgeProposalVote) (event.Subscription, error)

WatchProposalVote is a free log subscription operation binding the contract event 0x25f8daaa4635a7729927ba3f5b3d59cc3320aca7c32c9db4e7ca7b9574343640.

Solidity: event ProposalVote(uint8 originDomainID, uint64 depositNonce, uint8 status, bytes32 dataHash)

func (*BridgeFilterer) WatchRelayerAdded

func (_Bridge *BridgeFilterer) WatchRelayerAdded(opts *bind.WatchOpts, sink chan<- *BridgeRelayerAdded) (event.Subscription, error)

WatchRelayerAdded is a free log subscription operation binding the contract event 0x03580ee9f53a62b7cb409a2cb56f9be87747dd15017afc5cef6eef321e4fb2c5.

Solidity: event RelayerAdded(address relayer)

func (*BridgeFilterer) WatchRelayerRemoved

func (_Bridge *BridgeFilterer) WatchRelayerRemoved(opts *bind.WatchOpts, sink chan<- *BridgeRelayerRemoved) (event.Subscription, error)

WatchRelayerRemoved is a free log subscription operation binding the contract event 0x10e1f7ce9fd7d1b90a66d13a2ab3cb8dd7f29f3f8d520b143b063ccfbab6906b.

Solidity: event RelayerRemoved(address relayer)

func (*BridgeFilterer) WatchRelayerThresholdChanged

func (_Bridge *BridgeFilterer) WatchRelayerThresholdChanged(opts *bind.WatchOpts, sink chan<- *BridgeRelayerThresholdChanged) (event.Subscription, error)

WatchRelayerThresholdChanged is a free log subscription operation binding the contract event 0xa20d6b84cd798a24038be305eff8a45ca82ef54a2aa2082005d8e14c0a4746c8.

Solidity: event RelayerThresholdChanged(uint256 newThreshold)

func (*BridgeFilterer) WatchRetry

func (_Bridge *BridgeFilterer) WatchRetry(opts *bind.WatchOpts, sink chan<- *BridgeRetry) (event.Subscription, error)

WatchRetry is a free log subscription operation binding the contract event 0x9069464c059b9a90135a3fdf2c47855263346b912894ad7562d989532c3fad4c.

Solidity: event Retry(string txHash)

func (*BridgeFilterer) WatchRoleGranted

func (_Bridge *BridgeFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *BridgeRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*BridgeFilterer) WatchRoleRevoked

func (_Bridge *BridgeFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *BridgeRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*BridgeFilterer) WatchUnpaused

func (_Bridge *BridgeFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *BridgeUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type BridgeNetworkConfig

type BridgeNetworkConfig struct {
	// Name is the name of the network.
	Name string `json:"Name"`

	// URL is the RPC endpoint.
	URL string `json:"URL"`

	// FromHeight specifies the block height from which to start listening for events.
	FromHeight uint64 `json:"FromHeight"`

	// BlockInterval specifies the number of blocks for each log retrieval attempt.
	BlockInterval uint64 `json:"BlockInterval"`

	// Bridge is the address of the bridge contract.
	Bridge string `json:"Bridge"`

	// Explorer is the URL of the explorer.
	Explorer string `json:"Explorer"`
}

func (*BridgeNetworkConfig) IsValid

func (cfg *BridgeNetworkConfig) IsValid() (bool, error)

IsValid checks if the current BridgeNetworkConfig is sanity-valid.

type BridgePaused

type BridgePaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BridgePaused represents a Paused event raised by the Bridge contract.

type BridgePausedIterator

type BridgePausedIterator struct {
	Event *BridgePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Bridge contract.

func (*BridgePausedIterator) Close

func (it *BridgePausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgePausedIterator) Error

func (it *BridgePausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgePausedIterator) Next

func (it *BridgePausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeProposal

type BridgeProposal struct {
	Status        uint8
	YesVotesTotal uint8
	ProposedBlock *big.Int
}

BridgeProposal is an auto generated low-level Go binding around an user-defined struct.

type BridgeProposalEvent

type BridgeProposalEvent struct {
	OriginDomainID uint8
	DepositNonce   uint64
	Status         uint8
	DataHash       [32]byte
	Raw            types.Log // Blockchain specific contextual infos
}

BridgeProposalEvent represents a ProposalEvent event raised by the Bridge contract.

func (*BridgeProposalEvent) GetLog

func (e *BridgeProposalEvent) GetLog() types.Log

func (*BridgeProposalEvent) Name

func (e *BridgeProposalEvent) Name() string

type BridgeProposalEventIterator

type BridgeProposalEventIterator struct {
	Event *BridgeProposalEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeProposalEventIterator is returned from FilterProposalEvent and is used to iterate over the raw logs and unpacked data for ProposalEvent events raised by the Bridge contract.

func (*BridgeProposalEventIterator) Close

func (it *BridgeProposalEventIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeProposalEventIterator) Error

func (it *BridgeProposalEventIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeProposalEventIterator) Next

func (it *BridgeProposalEventIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeProposalVote

type BridgeProposalVote struct {
	OriginDomainID uint8
	DepositNonce   uint64
	Status         uint8
	DataHash       [32]byte
	Raw            types.Log // Blockchain specific contextual infos
}

BridgeProposalVote represents a ProposalVote event raised by the Bridge contract.

func (*BridgeProposalVote) GetLog

func (e *BridgeProposalVote) GetLog() types.Log

func (*BridgeProposalVote) Name

func (e *BridgeProposalVote) Name() string

type BridgeProposalVoteIterator

type BridgeProposalVoteIterator struct {
	Event *BridgeProposalVote // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeProposalVoteIterator is returned from FilterProposalVote and is used to iterate over the raw logs and unpacked data for ProposalVote events raised by the Bridge contract.

func (*BridgeProposalVoteIterator) Close

func (it *BridgeProposalVoteIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeProposalVoteIterator) Error

func (it *BridgeProposalVoteIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeProposalVoteIterator) Next

func (it *BridgeProposalVoteIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeRaw

type BridgeRaw struct {
	Contract *Bridge // Generic contract binding to access the raw methods on
}

BridgeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BridgeRaw) Call

func (_Bridge *BridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeRaw) Transact

func (_Bridge *BridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeRaw) Transfer

func (_Bridge *BridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeRelayerAdded

type BridgeRelayerAdded struct {
	Relayer common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeRelayerAdded represents a RelayerAdded event raised by the Bridge contract.

func (*BridgeRelayerAdded) GetLog

func (e *BridgeRelayerAdded) GetLog() types.Log

func (*BridgeRelayerAdded) Name

func (e *BridgeRelayerAdded) Name() string

type BridgeRelayerAddedIterator

type BridgeRelayerAddedIterator struct {
	Event *BridgeRelayerAdded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeRelayerAddedIterator is returned from FilterRelayerAdded and is used to iterate over the raw logs and unpacked data for RelayerAdded events raised by the Bridge contract.

func (*BridgeRelayerAddedIterator) Close

func (it *BridgeRelayerAddedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeRelayerAddedIterator) Error

func (it *BridgeRelayerAddedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeRelayerAddedIterator) Next

func (it *BridgeRelayerAddedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeRelayerRemoved

type BridgeRelayerRemoved struct {
	Relayer common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeRelayerRemoved represents a RelayerRemoved event raised by the Bridge contract.

func (*BridgeRelayerRemoved) GetLog

func (e *BridgeRelayerRemoved) GetLog() types.Log

func (*BridgeRelayerRemoved) Name

func (e *BridgeRelayerRemoved) Name() string

type BridgeRelayerRemovedIterator

type BridgeRelayerRemovedIterator struct {
	Event *BridgeRelayerRemoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeRelayerRemovedIterator is returned from FilterRelayerRemoved and is used to iterate over the raw logs and unpacked data for RelayerRemoved events raised by the Bridge contract.

func (*BridgeRelayerRemovedIterator) Close

func (it *BridgeRelayerRemovedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeRelayerRemovedIterator) Error

func (it *BridgeRelayerRemovedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeRelayerRemovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeRelayerThresholdChanged

type BridgeRelayerThresholdChanged struct {
	NewThreshold *big.Int
	Raw          types.Log // Blockchain specific contextual infos
}

BridgeRelayerThresholdChanged represents a RelayerThresholdChanged event raised by the Bridge contract.

func (*BridgeRelayerThresholdChanged) GetLog

func (*BridgeRelayerThresholdChanged) Name

type BridgeRelayerThresholdChangedIterator

type BridgeRelayerThresholdChangedIterator struct {
	Event *BridgeRelayerThresholdChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeRelayerThresholdChangedIterator is returned from FilterRelayerThresholdChanged and is used to iterate over the raw logs and unpacked data for RelayerThresholdChanged events raised by the Bridge contract.

func (*BridgeRelayerThresholdChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeRelayerThresholdChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeRelayerThresholdChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeRetry

type BridgeRetry struct {
	TxHash string
	Raw    types.Log // Blockchain specific contextual infos
}

BridgeRetry represents a Retry event raised by the Bridge contract.

func (*BridgeRetry) GetLog

func (e *BridgeRetry) GetLog() types.Log

func (*BridgeRetry) Name

func (e *BridgeRetry) Name() string

type BridgeRetryIterator

type BridgeRetryIterator struct {
	Event *BridgeRetry // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeRetryIterator is returned from FilterRetry and is used to iterate over the raw logs and unpacked data for Retry events raised by the Bridge contract.

func (*BridgeRetryIterator) Close

func (it *BridgeRetryIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeRetryIterator) Error

func (it *BridgeRetryIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeRetryIterator) Next

func (it *BridgeRetryIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeRoleGranted

type BridgeRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeRoleGranted represents a RoleGranted event raised by the Bridge contract.

func (*BridgeRoleGranted) GetLog

func (e *BridgeRoleGranted) GetLog() types.Log

func (*BridgeRoleGranted) Name

func (e *BridgeRoleGranted) Name() string

type BridgeRoleGrantedIterator

type BridgeRoleGrantedIterator struct {
	Event *BridgeRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the Bridge contract.

func (*BridgeRoleGrantedIterator) Close

func (it *BridgeRoleGrantedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeRoleGrantedIterator) Error

func (it *BridgeRoleGrantedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeRoleGrantedIterator) Next

func (it *BridgeRoleGrantedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeRoleRevoked

type BridgeRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeRoleRevoked represents a RoleRevoked event raised by the Bridge contract.

func (*BridgeRoleRevoked) GetLog

func (e *BridgeRoleRevoked) GetLog() types.Log

func (*BridgeRoleRevoked) Name

func (e *BridgeRoleRevoked) Name() string

type BridgeRoleRevokedIterator

type BridgeRoleRevokedIterator struct {
	Event *BridgeRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the Bridge contract.

func (*BridgeRoleRevokedIterator) Close

func (it *BridgeRoleRevokedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeRoleRevokedIterator) Error

func (it *BridgeRoleRevokedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeRoleRevokedIterator) Next

func (it *BridgeRoleRevokedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeSession

type BridgeSession struct {
	Contract     *Bridge           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BridgeSession) AdminAddRelayer

func (_Bridge *BridgeSession) AdminAddRelayer(relayerAddress common.Address) (*types.Transaction, error)

AdminAddRelayer is a paid mutator transaction binding the contract method 0xcdb0f73a.

Solidity: function adminAddRelayer(address relayerAddress) returns()

func (*BridgeSession) AdminAddRetrier

func (_Bridge *BridgeSession) AdminAddRetrier(retrierAddress common.Address) (*types.Transaction, error)

AdminAddRetrier is a paid mutator transaction binding the contract method 0x417ec56a.

Solidity: function adminAddRetrier(address retrierAddress) returns()

func (*BridgeSession) AdminChangeFee

func (_Bridge *BridgeSession) AdminChangeFee(newFee *big.Int) (*types.Transaction, error)

AdminChangeFee is a paid mutator transaction binding the contract method 0x91c404ac.

Solidity: function adminChangeFee(uint256 newFee) returns()

func (*BridgeSession) AdminChangeRelayerThreshold

func (_Bridge *BridgeSession) AdminChangeRelayerThreshold(newThreshold *big.Int) (*types.Transaction, error)

AdminChangeRelayerThreshold is a paid mutator transaction binding the contract method 0x4e056005.

Solidity: function adminChangeRelayerThreshold(uint256 newThreshold) returns()

func (*BridgeSession) AdminPauseTransfers

func (_Bridge *BridgeSession) AdminPauseTransfers() (*types.Transaction, error)

AdminPauseTransfers is a paid mutator transaction binding the contract method 0x80ae1c28.

Solidity: function adminPauseTransfers() returns()

func (*BridgeSession) AdminRemoveRelayer

func (_Bridge *BridgeSession) AdminRemoveRelayer(relayerAddress common.Address) (*types.Transaction, error)

AdminRemoveRelayer is a paid mutator transaction binding the contract method 0x9d82dd63.

Solidity: function adminRemoveRelayer(address relayerAddress) returns()

func (*BridgeSession) AdminRemoveRetrier

func (_Bridge *BridgeSession) AdminRemoveRetrier(retrierAddress common.Address) (*types.Transaction, error)

AdminRemoveRetrier is a paid mutator transaction binding the contract method 0x2a76008d.

Solidity: function adminRemoveRetrier(address retrierAddress) returns()

func (*BridgeSession) AdminSetBurnable

func (_Bridge *BridgeSession) AdminSetBurnable(handlerAddress common.Address, tokenAddress common.Address) (*types.Transaction, error)

AdminSetBurnable is a paid mutator transaction binding the contract method 0x8c0c2631.

Solidity: function adminSetBurnable(address handlerAddress, address tokenAddress) returns()

func (*BridgeSession) AdminSetDepositNonce

func (_Bridge *BridgeSession) AdminSetDepositNonce(domainID uint8, nonce uint64) (*types.Transaction, error)

AdminSetDepositNonce is a paid mutator transaction binding the contract method 0xedc20c3c.

Solidity: function adminSetDepositNonce(uint8 domainID, uint64 nonce) returns()

func (*BridgeSession) AdminSetForwarder

func (_Bridge *BridgeSession) AdminSetForwarder(forwarder common.Address, valid bool) (*types.Transaction, error)

AdminSetForwarder is a paid mutator transaction binding the contract method 0xd15ef64e.

Solidity: function adminSetForwarder(address forwarder, bool valid) returns()

func (*BridgeSession) AdminSetGenericResource

func (_Bridge *BridgeSession) AdminSetGenericResource(handlerAddress common.Address, resourceID [32]byte, contractAddress common.Address, depositFunctionSig [4]byte, depositFunctionDepositerOffset *big.Int, executeFunctionSig [4]byte) (*types.Transaction, error)

AdminSetGenericResource is a paid mutator transaction binding the contract method 0x5a1ad87c.

Solidity: function adminSetGenericResource(address handlerAddress, bytes32 resourceID, address contractAddress, bytes4 depositFunctionSig, uint256 depositFunctionDepositerOffset, bytes4 executeFunctionSig) returns()

func (*BridgeSession) AdminSetResource

func (_Bridge *BridgeSession) AdminSetResource(handlerAddress common.Address, resourceID [32]byte, tokenAddress common.Address) (*types.Transaction, error)

AdminSetResource is a paid mutator transaction binding the contract method 0xcb10f215.

Solidity: function adminSetResource(address handlerAddress, bytes32 resourceID, address tokenAddress) returns()

func (*BridgeSession) AdminUnpauseTransfers

func (_Bridge *BridgeSession) AdminUnpauseTransfers() (*types.Transaction, error)

AdminUnpauseTransfers is a paid mutator transaction binding the contract method 0xffaac0eb.

Solidity: function adminUnpauseTransfers() returns()

func (*BridgeSession) AdminWithdraw

func (_Bridge *BridgeSession) AdminWithdraw(handlerAddress common.Address, data []byte) (*types.Transaction, error)

AdminWithdraw is a paid mutator transaction binding the contract method 0xbd2a1820.

Solidity: function adminWithdraw(address handlerAddress, bytes data) returns()

func (*BridgeSession) CancelProposal

func (_Bridge *BridgeSession) CancelProposal(domainID uint8, depositNonce uint64, dataHash [32]byte) (*types.Transaction, error)

CancelProposal is a paid mutator transaction binding the contract method 0x17f03ce5.

Solidity: function cancelProposal(uint8 domainID, uint64 depositNonce, bytes32 dataHash) returns()

func (*BridgeSession) DEFAULTADMINROLE

func (_Bridge *BridgeSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*BridgeSession) Deposit

func (_Bridge *BridgeSession) Deposit(destinationDomainID uint8, resourceID [32]byte, data []byte) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x05e2ca17.

Solidity: function deposit(uint8 destinationDomainID, bytes32 resourceID, bytes data) payable returns()

func (*BridgeSession) DepositCounts

func (_Bridge *BridgeSession) DepositCounts(arg0 uint8) (uint64, error)

DepositCounts is a free data retrieval call binding the contract method 0x4b0b919d.

Solidity: function _depositCounts(uint8 ) view returns(uint64)

func (*BridgeSession) DomainID

func (_Bridge *BridgeSession) DomainID() (uint8, error)

DomainID is a free data retrieval call binding the contract method 0x9dd694f4.

Solidity: function _domainID() view returns(uint8)

func (*BridgeSession) ExecuteProposal

func (_Bridge *BridgeSession) ExecuteProposal(domainID uint8, depositNonce uint64, data []byte, resourceID [32]byte, revertOnFail bool) (*types.Transaction, error)

ExecuteProposal is a paid mutator transaction binding the contract method 0x206a98fd.

Solidity: function executeProposal(uint8 domainID, uint64 depositNonce, bytes data, bytes32 resourceID, bool revertOnFail) returns()

func (*BridgeSession) Expiry

func (_Bridge *BridgeSession) Expiry() (*big.Int, error)

Expiry is a free data retrieval call binding the contract method 0xc5ec8970.

Solidity: function _expiry() view returns(uint40)

func (*BridgeSession) Fee

func (_Bridge *BridgeSession) Fee() (*big.Int, error)

Fee is a free data retrieval call binding the contract method 0xc5b37c22.

Solidity: function _fee() view returns(uint128)

func (*BridgeSession) GetProposal

func (_Bridge *BridgeSession) GetProposal(originDomainID uint8, depositNonce uint64, dataHash [32]byte) (BridgeProposal, error)

GetProposal is a free data retrieval call binding the contract method 0xa9cf69fa.

Solidity: function getProposal(uint8 originDomainID, uint64 depositNonce, bytes32 dataHash) view returns((uint8,uint8,uint40))

func (*BridgeSession) GetRoleAdmin

func (_Bridge *BridgeSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*BridgeSession) GetRoleMember

func (_Bridge *BridgeSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*BridgeSession) GetRoleMemberCount

func (_Bridge *BridgeSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*BridgeSession) GetRoleMemberIndex

func (_Bridge *BridgeSession) GetRoleMemberIndex(role [32]byte, account common.Address) (*big.Int, error)

GetRoleMemberIndex is a free data retrieval call binding the contract method 0x4e0df3f6.

Solidity: function getRoleMemberIndex(bytes32 role, address account) view returns(uint256)

func (*BridgeSession) GrantRole

func (_Bridge *BridgeSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*BridgeSession) HasRole

func (_Bridge *BridgeSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*BridgeSession) HasVotedOnProposal

func (_Bridge *BridgeSession) HasVotedOnProposal(destNonce *big.Int, dataHash [32]byte, relayer common.Address) (bool, error)

HasVotedOnProposal is a free data retrieval call binding the contract method 0x7febe63f.

Solidity: function _hasVotedOnProposal(uint72 destNonce, bytes32 dataHash, address relayer) view returns(bool)

func (*BridgeSession) IsRelayer

func (_Bridge *BridgeSession) IsRelayer(relayer common.Address) (bool, error)

IsRelayer is a free data retrieval call binding the contract method 0x541d5548.

Solidity: function isRelayer(address relayer) view returns(bool)

func (*BridgeSession) IsValidForwarder

func (_Bridge *BridgeSession) IsValidForwarder(arg0 common.Address) (bool, error)

IsValidForwarder is a free data retrieval call binding the contract method 0xf8c39e44.

Solidity: function isValidForwarder(address ) view returns(bool)

func (*BridgeSession) MAXRELAYERS

func (_Bridge *BridgeSession) MAXRELAYERS() (*big.Int, error)

MAXRELAYERS is a free data retrieval call binding the contract method 0x9debb3bd.

Solidity: function MAX_RELAYERS() view returns(uint256)

func (*BridgeSession) OPERATORROLE

func (_Bridge *BridgeSession) OPERATORROLE() ([32]byte, error)

OPERATORROLE is a free data retrieval call binding the contract method 0xf5b541a6.

Solidity: function OPERATOR_ROLE() view returns(bytes32)

func (*BridgeSession) Paused

func (_Bridge *BridgeSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*BridgeSession) RELAYERROLE

func (_Bridge *BridgeSession) RELAYERROLE() ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*BridgeSession) RETRIERROLE

func (_Bridge *BridgeSession) RETRIERROLE() ([32]byte, error)

RETRIERROLE is a free data retrieval call binding the contract method 0x353246b9.

Solidity: function RETRIER_ROLE() view returns(bytes32)

func (*BridgeSession) RelayerThreshold

func (_Bridge *BridgeSession) RelayerThreshold() (uint8, error)

RelayerThreshold is a free data retrieval call binding the contract method 0xd7a9cd79.

Solidity: function _relayerThreshold() view returns(uint8)

func (*BridgeSession) RenounceAdmin

func (_Bridge *BridgeSession) RenounceAdmin(newAdmin common.Address) (*types.Transaction, error)

RenounceAdmin is a paid mutator transaction binding the contract method 0x5e1fab0f.

Solidity: function renounceAdmin(address newAdmin) returns()

func (*BridgeSession) RenounceRole

func (_Bridge *BridgeSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*BridgeSession) ResourceIDToHandlerAddress

func (_Bridge *BridgeSession) ResourceIDToHandlerAddress(arg0 [32]byte) (common.Address, error)

ResourceIDToHandlerAddress is a free data retrieval call binding the contract method 0x84db809f.

Solidity: function _resourceIDToHandlerAddress(bytes32 ) view returns(address)

func (*BridgeSession) Retry

func (_Bridge *BridgeSession) Retry(txHash string) (*types.Transaction, error)

Retry is a paid mutator transaction binding the contract method 0x366b4885.

Solidity: function retry(string txHash) returns()

func (*BridgeSession) RevokeRole

func (_Bridge *BridgeSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*BridgeSession) TotalRelayers

func (_Bridge *BridgeSession) TotalRelayers() (*big.Int, error)

TotalRelayers is a free data retrieval call binding the contract method 0x802aabe8.

Solidity: function _totalRelayers() view returns(uint256)

func (*BridgeSession) TransferFunds

func (_Bridge *BridgeSession) TransferFunds(addrs []common.Address, amounts []*big.Int) (*types.Transaction, error)

TransferFunds is a paid mutator transaction binding the contract method 0x4603ae38.

Solidity: function transferFunds(address[] addrs, uint256[] amounts) returns()

func (*BridgeSession) VoteProposal

func (_Bridge *BridgeSession) VoteProposal(domainID uint8, depositNonce uint64, resourceID [32]byte, data []byte) (*types.Transaction, error)

VoteProposal is a paid mutator transaction binding the contract method 0xc0331b3e.

Solidity: function voteProposal(uint8 domainID, uint64 depositNonce, bytes32 resourceID, bytes data) returns()

type BridgeTransactor

type BridgeTransactor struct {
	// contains filtered or unexported fields
}

BridgeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBridgeTransactor

func NewBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeTransactor, error)

NewBridgeTransactor creates a new write-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeTransactor) AdminAddRelayer

func (_Bridge *BridgeTransactor) AdminAddRelayer(opts *bind.TransactOpts, relayerAddress common.Address) (*types.Transaction, error)

AdminAddRelayer is a paid mutator transaction binding the contract method 0xcdb0f73a.

Solidity: function adminAddRelayer(address relayerAddress) returns()

func (*BridgeTransactor) AdminAddRetrier

func (_Bridge *BridgeTransactor) AdminAddRetrier(opts *bind.TransactOpts, retrierAddress common.Address) (*types.Transaction, error)

AdminAddRetrier is a paid mutator transaction binding the contract method 0x417ec56a.

Solidity: function adminAddRetrier(address retrierAddress) returns()

func (*BridgeTransactor) AdminChangeFee

func (_Bridge *BridgeTransactor) AdminChangeFee(opts *bind.TransactOpts, newFee *big.Int) (*types.Transaction, error)

AdminChangeFee is a paid mutator transaction binding the contract method 0x91c404ac.

Solidity: function adminChangeFee(uint256 newFee) returns()

func (*BridgeTransactor) AdminChangeRelayerThreshold

func (_Bridge *BridgeTransactor) AdminChangeRelayerThreshold(opts *bind.TransactOpts, newThreshold *big.Int) (*types.Transaction, error)

AdminChangeRelayerThreshold is a paid mutator transaction binding the contract method 0x4e056005.

Solidity: function adminChangeRelayerThreshold(uint256 newThreshold) returns()

func (*BridgeTransactor) AdminPauseTransfers

func (_Bridge *BridgeTransactor) AdminPauseTransfers(opts *bind.TransactOpts) (*types.Transaction, error)

AdminPauseTransfers is a paid mutator transaction binding the contract method 0x80ae1c28.

Solidity: function adminPauseTransfers() returns()

func (*BridgeTransactor) AdminRemoveRelayer

func (_Bridge *BridgeTransactor) AdminRemoveRelayer(opts *bind.TransactOpts, relayerAddress common.Address) (*types.Transaction, error)

AdminRemoveRelayer is a paid mutator transaction binding the contract method 0x9d82dd63.

Solidity: function adminRemoveRelayer(address relayerAddress) returns()

func (*BridgeTransactor) AdminRemoveRetrier

func (_Bridge *BridgeTransactor) AdminRemoveRetrier(opts *bind.TransactOpts, retrierAddress common.Address) (*types.Transaction, error)

AdminRemoveRetrier is a paid mutator transaction binding the contract method 0x2a76008d.

Solidity: function adminRemoveRetrier(address retrierAddress) returns()

func (*BridgeTransactor) AdminSetBurnable

func (_Bridge *BridgeTransactor) AdminSetBurnable(opts *bind.TransactOpts, handlerAddress common.Address, tokenAddress common.Address) (*types.Transaction, error)

AdminSetBurnable is a paid mutator transaction binding the contract method 0x8c0c2631.

Solidity: function adminSetBurnable(address handlerAddress, address tokenAddress) returns()

func (*BridgeTransactor) AdminSetDepositNonce

func (_Bridge *BridgeTransactor) AdminSetDepositNonce(opts *bind.TransactOpts, domainID uint8, nonce uint64) (*types.Transaction, error)

AdminSetDepositNonce is a paid mutator transaction binding the contract method 0xedc20c3c.

Solidity: function adminSetDepositNonce(uint8 domainID, uint64 nonce) returns()

func (*BridgeTransactor) AdminSetForwarder

func (_Bridge *BridgeTransactor) AdminSetForwarder(opts *bind.TransactOpts, forwarder common.Address, valid bool) (*types.Transaction, error)

AdminSetForwarder is a paid mutator transaction binding the contract method 0xd15ef64e.

Solidity: function adminSetForwarder(address forwarder, bool valid) returns()

func (*BridgeTransactor) AdminSetGenericResource

func (_Bridge *BridgeTransactor) AdminSetGenericResource(opts *bind.TransactOpts, handlerAddress common.Address, resourceID [32]byte, contractAddress common.Address, depositFunctionSig [4]byte, depositFunctionDepositerOffset *big.Int, executeFunctionSig [4]byte) (*types.Transaction, error)

AdminSetGenericResource is a paid mutator transaction binding the contract method 0x5a1ad87c.

Solidity: function adminSetGenericResource(address handlerAddress, bytes32 resourceID, address contractAddress, bytes4 depositFunctionSig, uint256 depositFunctionDepositerOffset, bytes4 executeFunctionSig) returns()

func (*BridgeTransactor) AdminSetResource

func (_Bridge *BridgeTransactor) AdminSetResource(opts *bind.TransactOpts, handlerAddress common.Address, resourceID [32]byte, tokenAddress common.Address) (*types.Transaction, error)

AdminSetResource is a paid mutator transaction binding the contract method 0xcb10f215.

Solidity: function adminSetResource(address handlerAddress, bytes32 resourceID, address tokenAddress) returns()

func (*BridgeTransactor) AdminUnpauseTransfers

func (_Bridge *BridgeTransactor) AdminUnpauseTransfers(opts *bind.TransactOpts) (*types.Transaction, error)

AdminUnpauseTransfers is a paid mutator transaction binding the contract method 0xffaac0eb.

Solidity: function adminUnpauseTransfers() returns()

func (*BridgeTransactor) AdminWithdraw

func (_Bridge *BridgeTransactor) AdminWithdraw(opts *bind.TransactOpts, handlerAddress common.Address, data []byte) (*types.Transaction, error)

AdminWithdraw is a paid mutator transaction binding the contract method 0xbd2a1820.

Solidity: function adminWithdraw(address handlerAddress, bytes data) returns()

func (*BridgeTransactor) CancelProposal

func (_Bridge *BridgeTransactor) CancelProposal(opts *bind.TransactOpts, domainID uint8, depositNonce uint64, dataHash [32]byte) (*types.Transaction, error)

CancelProposal is a paid mutator transaction binding the contract method 0x17f03ce5.

Solidity: function cancelProposal(uint8 domainID, uint64 depositNonce, bytes32 dataHash) returns()

func (*BridgeTransactor) Deposit

func (_Bridge *BridgeTransactor) Deposit(opts *bind.TransactOpts, destinationDomainID uint8, resourceID [32]byte, data []byte) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x05e2ca17.

Solidity: function deposit(uint8 destinationDomainID, bytes32 resourceID, bytes data) payable returns()

func (*BridgeTransactor) ExecuteProposal

func (_Bridge *BridgeTransactor) ExecuteProposal(opts *bind.TransactOpts, domainID uint8, depositNonce uint64, data []byte, resourceID [32]byte, revertOnFail bool) (*types.Transaction, error)

ExecuteProposal is a paid mutator transaction binding the contract method 0x206a98fd.

Solidity: function executeProposal(uint8 domainID, uint64 depositNonce, bytes data, bytes32 resourceID, bool revertOnFail) returns()

func (*BridgeTransactor) GrantRole

func (_Bridge *BridgeTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*BridgeTransactor) RenounceAdmin

func (_Bridge *BridgeTransactor) RenounceAdmin(opts *bind.TransactOpts, newAdmin common.Address) (*types.Transaction, error)

RenounceAdmin is a paid mutator transaction binding the contract method 0x5e1fab0f.

Solidity: function renounceAdmin(address newAdmin) returns()

func (*BridgeTransactor) RenounceRole

func (_Bridge *BridgeTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*BridgeTransactor) Retry

func (_Bridge *BridgeTransactor) Retry(opts *bind.TransactOpts, txHash string) (*types.Transaction, error)

Retry is a paid mutator transaction binding the contract method 0x366b4885.

Solidity: function retry(string txHash) returns()

func (*BridgeTransactor) RevokeRole

func (_Bridge *BridgeTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*BridgeTransactor) TransferFunds

func (_Bridge *BridgeTransactor) TransferFunds(opts *bind.TransactOpts, addrs []common.Address, amounts []*big.Int) (*types.Transaction, error)

TransferFunds is a paid mutator transaction binding the contract method 0x4603ae38.

Solidity: function transferFunds(address[] addrs, uint256[] amounts) returns()

func (*BridgeTransactor) VoteProposal

func (_Bridge *BridgeTransactor) VoteProposal(opts *bind.TransactOpts, domainID uint8, depositNonce uint64, resourceID [32]byte, data []byte) (*types.Transaction, error)

VoteProposal is a paid mutator transaction binding the contract method 0xc0331b3e.

Solidity: function voteProposal(uint8 domainID, uint64 depositNonce, bytes32 resourceID, bytes data) returns()

type BridgeTransactorRaw

type BridgeTransactorRaw struct {
	Contract *BridgeTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BridgeTransactorRaw) Transact

func (_Bridge *BridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransactorRaw) Transfer

func (_Bridge *BridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransactorSession

type BridgeTransactorSession struct {
	Contract     *BridgeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BridgeTransactorSession) AdminAddRelayer

func (_Bridge *BridgeTransactorSession) AdminAddRelayer(relayerAddress common.Address) (*types.Transaction, error)

AdminAddRelayer is a paid mutator transaction binding the contract method 0xcdb0f73a.

Solidity: function adminAddRelayer(address relayerAddress) returns()

func (*BridgeTransactorSession) AdminAddRetrier

func (_Bridge *BridgeTransactorSession) AdminAddRetrier(retrierAddress common.Address) (*types.Transaction, error)

AdminAddRetrier is a paid mutator transaction binding the contract method 0x417ec56a.

Solidity: function adminAddRetrier(address retrierAddress) returns()

func (*BridgeTransactorSession) AdminChangeFee

func (_Bridge *BridgeTransactorSession) AdminChangeFee(newFee *big.Int) (*types.Transaction, error)

AdminChangeFee is a paid mutator transaction binding the contract method 0x91c404ac.

Solidity: function adminChangeFee(uint256 newFee) returns()

func (*BridgeTransactorSession) AdminChangeRelayerThreshold

func (_Bridge *BridgeTransactorSession) AdminChangeRelayerThreshold(newThreshold *big.Int) (*types.Transaction, error)

AdminChangeRelayerThreshold is a paid mutator transaction binding the contract method 0x4e056005.

Solidity: function adminChangeRelayerThreshold(uint256 newThreshold) returns()

func (*BridgeTransactorSession) AdminPauseTransfers

func (_Bridge *BridgeTransactorSession) AdminPauseTransfers() (*types.Transaction, error)

AdminPauseTransfers is a paid mutator transaction binding the contract method 0x80ae1c28.

Solidity: function adminPauseTransfers() returns()

func (*BridgeTransactorSession) AdminRemoveRelayer

func (_Bridge *BridgeTransactorSession) AdminRemoveRelayer(relayerAddress common.Address) (*types.Transaction, error)

AdminRemoveRelayer is a paid mutator transaction binding the contract method 0x9d82dd63.

Solidity: function adminRemoveRelayer(address relayerAddress) returns()

func (*BridgeTransactorSession) AdminRemoveRetrier

func (_Bridge *BridgeTransactorSession) AdminRemoveRetrier(retrierAddress common.Address) (*types.Transaction, error)

AdminRemoveRetrier is a paid mutator transaction binding the contract method 0x2a76008d.

Solidity: function adminRemoveRetrier(address retrierAddress) returns()

func (*BridgeTransactorSession) AdminSetBurnable

func (_Bridge *BridgeTransactorSession) AdminSetBurnable(handlerAddress common.Address, tokenAddress common.Address) (*types.Transaction, error)

AdminSetBurnable is a paid mutator transaction binding the contract method 0x8c0c2631.

Solidity: function adminSetBurnable(address handlerAddress, address tokenAddress) returns()

func (*BridgeTransactorSession) AdminSetDepositNonce

func (_Bridge *BridgeTransactorSession) AdminSetDepositNonce(domainID uint8, nonce uint64) (*types.Transaction, error)

AdminSetDepositNonce is a paid mutator transaction binding the contract method 0xedc20c3c.

Solidity: function adminSetDepositNonce(uint8 domainID, uint64 nonce) returns()

func (*BridgeTransactorSession) AdminSetForwarder

func (_Bridge *BridgeTransactorSession) AdminSetForwarder(forwarder common.Address, valid bool) (*types.Transaction, error)

AdminSetForwarder is a paid mutator transaction binding the contract method 0xd15ef64e.

Solidity: function adminSetForwarder(address forwarder, bool valid) returns()

func (*BridgeTransactorSession) AdminSetGenericResource

func (_Bridge *BridgeTransactorSession) AdminSetGenericResource(handlerAddress common.Address, resourceID [32]byte, contractAddress common.Address, depositFunctionSig [4]byte, depositFunctionDepositerOffset *big.Int, executeFunctionSig [4]byte) (*types.Transaction, error)

AdminSetGenericResource is a paid mutator transaction binding the contract method 0x5a1ad87c.

Solidity: function adminSetGenericResource(address handlerAddress, bytes32 resourceID, address contractAddress, bytes4 depositFunctionSig, uint256 depositFunctionDepositerOffset, bytes4 executeFunctionSig) returns()

func (*BridgeTransactorSession) AdminSetResource

func (_Bridge *BridgeTransactorSession) AdminSetResource(handlerAddress common.Address, resourceID [32]byte, tokenAddress common.Address) (*types.Transaction, error)

AdminSetResource is a paid mutator transaction binding the contract method 0xcb10f215.

Solidity: function adminSetResource(address handlerAddress, bytes32 resourceID, address tokenAddress) returns()

func (*BridgeTransactorSession) AdminUnpauseTransfers

func (_Bridge *BridgeTransactorSession) AdminUnpauseTransfers() (*types.Transaction, error)

AdminUnpauseTransfers is a paid mutator transaction binding the contract method 0xffaac0eb.

Solidity: function adminUnpauseTransfers() returns()

func (*BridgeTransactorSession) AdminWithdraw

func (_Bridge *BridgeTransactorSession) AdminWithdraw(handlerAddress common.Address, data []byte) (*types.Transaction, error)

AdminWithdraw is a paid mutator transaction binding the contract method 0xbd2a1820.

Solidity: function adminWithdraw(address handlerAddress, bytes data) returns()

func (*BridgeTransactorSession) CancelProposal

func (_Bridge *BridgeTransactorSession) CancelProposal(domainID uint8, depositNonce uint64, dataHash [32]byte) (*types.Transaction, error)

CancelProposal is a paid mutator transaction binding the contract method 0x17f03ce5.

Solidity: function cancelProposal(uint8 domainID, uint64 depositNonce, bytes32 dataHash) returns()

func (*BridgeTransactorSession) Deposit

func (_Bridge *BridgeTransactorSession) Deposit(destinationDomainID uint8, resourceID [32]byte, data []byte) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x05e2ca17.

Solidity: function deposit(uint8 destinationDomainID, bytes32 resourceID, bytes data) payable returns()

func (*BridgeTransactorSession) ExecuteProposal

func (_Bridge *BridgeTransactorSession) ExecuteProposal(domainID uint8, depositNonce uint64, data []byte, resourceID [32]byte, revertOnFail bool) (*types.Transaction, error)

ExecuteProposal is a paid mutator transaction binding the contract method 0x206a98fd.

Solidity: function executeProposal(uint8 domainID, uint64 depositNonce, bytes data, bytes32 resourceID, bool revertOnFail) returns()

func (*BridgeTransactorSession) GrantRole

func (_Bridge *BridgeTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*BridgeTransactorSession) RenounceAdmin

func (_Bridge *BridgeTransactorSession) RenounceAdmin(newAdmin common.Address) (*types.Transaction, error)

RenounceAdmin is a paid mutator transaction binding the contract method 0x5e1fab0f.

Solidity: function renounceAdmin(address newAdmin) returns()

func (*BridgeTransactorSession) RenounceRole

func (_Bridge *BridgeTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*BridgeTransactorSession) Retry

func (_Bridge *BridgeTransactorSession) Retry(txHash string) (*types.Transaction, error)

Retry is a paid mutator transaction binding the contract method 0x366b4885.

Solidity: function retry(string txHash) returns()

func (*BridgeTransactorSession) RevokeRole

func (_Bridge *BridgeTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*BridgeTransactorSession) TransferFunds

func (_Bridge *BridgeTransactorSession) TransferFunds(addrs []common.Address, amounts []*big.Int) (*types.Transaction, error)

TransferFunds is a paid mutator transaction binding the contract method 0x4603ae38.

Solidity: function transferFunds(address[] addrs, uint256[] amounts) returns()

func (*BridgeTransactorSession) VoteProposal

func (_Bridge *BridgeTransactorSession) VoteProposal(domainID uint8, depositNonce uint64, resourceID [32]byte, data []byte) (*types.Transaction, error)

VoteProposal is a paid mutator transaction binding the contract method 0xc0331b3e.

Solidity: function voteProposal(uint8 domainID, uint64 depositNonce, bytes32 resourceID, bytes data) returns()

type BridgeUnpaused

type BridgeUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeUnpaused represents a Unpaused event raised by the Bridge contract.

type BridgeUnpausedIterator

type BridgeUnpausedIterator struct {
	Event *BridgeUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Bridge contract.

func (*BridgeUnpausedIterator) Close

func (it *BridgeUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeUnpausedIterator) Error

func (it *BridgeUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeUnpausedIterator) Next

func (it *BridgeUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20

type Erc20 struct {
	Erc20Caller     // Read-only binding to the contract
	Erc20Transactor // Write-only binding to the contract
	Erc20Filterer   // Log filterer for contract events
}

Erc20 is an auto generated Go binding around an Ethereum contract.

func NewErc20

func NewErc20(address common.Address, backend bind.ContractBackend) (*Erc20, error)

NewErc20 creates a new instance of Erc20, bound to a specific deployed contract.

type Erc20Approval

type Erc20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

Erc20Approval represents a Approval event raised by the Erc20 contract.

type Erc20ApprovalIterator

type Erc20ApprovalIterator struct {
	Event *Erc20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the Erc20 contract.

func (*Erc20ApprovalIterator) Close

func (it *Erc20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20ApprovalIterator) Error

func (it *Erc20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20ApprovalIterator) Next

func (it *Erc20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Erc20Caller

type Erc20Caller struct {
	// contains filtered or unexported fields
}

Erc20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewErc20Caller

func NewErc20Caller(address common.Address, caller bind.ContractCaller) (*Erc20Caller, error)

NewErc20Caller creates a new read-only instance of Erc20, bound to a specific deployed contract.

func (*Erc20Caller) Allowance

func (_Erc20 *Erc20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*Erc20Caller) BalanceOf

func (_Erc20 *Erc20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*Erc20Caller) Decimals

func (_Erc20 *Erc20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*Erc20Caller) Name

func (_Erc20 *Erc20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*Erc20Caller) Symbol

func (_Erc20 *Erc20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*Erc20Caller) TotalSupply

func (_Erc20 *Erc20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type Erc20CallerRaw

type Erc20CallerRaw struct {
	Contract *Erc20Caller // Generic read-only contract binding to access the raw methods on
}

Erc20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*Erc20CallerRaw) Call

func (_Erc20 *Erc20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type Erc20CallerSession

type Erc20CallerSession struct {
	Contract *Erc20Caller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

Erc20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*Erc20CallerSession) Allowance

func (_Erc20 *Erc20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*Erc20CallerSession) BalanceOf

func (_Erc20 *Erc20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*Erc20CallerSession) Decimals

func (_Erc20 *Erc20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*Erc20CallerSession) Name

func (_Erc20 *Erc20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*Erc20CallerSession) Symbol

func (_Erc20 *Erc20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*Erc20CallerSession) TotalSupply

func (_Erc20 *Erc20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type Erc20Filterer

type Erc20Filterer struct {
	// contains filtered or unexported fields
}

Erc20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewErc20Filterer

func NewErc20Filterer(address common.Address, filterer bind.ContractFilterer) (*Erc20Filterer, error)

NewErc20Filterer creates a new log filterer instance of Erc20, bound to a specific deployed contract.

func (*Erc20Filterer) FilterApproval

func (_Erc20 *Erc20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*Erc20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*Erc20Filterer) FilterTransfer

func (_Erc20 *Erc20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*Erc20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*Erc20Filterer) ParseApproval

func (_Erc20 *Erc20Filterer) ParseApproval(log types.Log) (*Erc20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*Erc20Filterer) ParseTransfer

func (_Erc20 *Erc20Filterer) ParseTransfer(log types.Log) (*Erc20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*Erc20Filterer) WatchApproval

func (_Erc20 *Erc20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *Erc20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*Erc20Filterer) WatchTransfer

func (_Erc20 *Erc20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *Erc20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type Erc20Handler

type Erc20Handler struct {
	Erc20HandlerCaller     // Read-only binding to the contract
	Erc20HandlerTransactor // Write-only binding to the contract
	Erc20HandlerFilterer   // Log filterer for contract events
}

Erc20Handler is an auto generated Go binding around an Ethereum contract.

func NewErc20Handler

func NewErc20Handler(address common.Address, backend bind.ContractBackend) (*Erc20Handler, error)

NewErc20Handler creates a new instance of Erc20Handler, bound to a specific deployed contract.

type Erc20HandlerCaller

type Erc20HandlerCaller struct {
	// contains filtered or unexported fields
}

Erc20HandlerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewErc20HandlerCaller

func NewErc20HandlerCaller(address common.Address, caller bind.ContractCaller) (*Erc20HandlerCaller, error)

NewErc20HandlerCaller creates a new read-only instance of Erc20Handler, bound to a specific deployed contract.

func (*Erc20HandlerCaller) BurnList

func (_Erc20Handler *Erc20HandlerCaller) BurnList(opts *bind.CallOpts, arg0 common.Address) (bool, error)

BurnList is a free data retrieval call binding the contract method 0x6a70d081.

Solidity: function _burnList(address ) view returns(bool)

func (*Erc20HandlerCaller) ContractWhitelist

func (_Erc20Handler *Erc20HandlerCaller) ContractWhitelist(opts *bind.CallOpts, arg0 common.Address) (bool, error)

ContractWhitelist is a free data retrieval call binding the contract method 0x7f79bea8.

Solidity: function _contractWhitelist(address ) view returns(bool)

func (*Erc20HandlerCaller) Erc20HandlerAddress

func (_Erc20Handler *Erc20HandlerCaller) Erc20HandlerAddress(opts *bind.CallOpts) (common.Address, error)

Erc20HandlerAddress is a free data retrieval call binding the contract method 0x318c136e.

Solidity: function _bridgeAddress() view returns(address)

func (*Erc20HandlerCaller) ResourceIDToTokenContractAddress

func (_Erc20Handler *Erc20HandlerCaller) ResourceIDToTokenContractAddress(opts *bind.CallOpts, arg0 [32]byte) (common.Address, error)

ResourceIDToTokenContractAddress is a free data retrieval call binding the contract method 0x0a6d55d8.

Solidity: function _resourceIDToTokenContractAddress(bytes32 ) view returns(address)

func (*Erc20HandlerCaller) TokenContractAddressToResourceID

func (_Erc20Handler *Erc20HandlerCaller) TokenContractAddressToResourceID(opts *bind.CallOpts, arg0 common.Address) ([32]byte, error)

TokenContractAddressToResourceID is a free data retrieval call binding the contract method 0xc8ba6c87.

Solidity: function _tokenContractAddressToResourceID(address ) view returns(bytes32)

type Erc20HandlerCallerRaw

type Erc20HandlerCallerRaw struct {
	Contract *Erc20HandlerCaller // Generic read-only contract binding to access the raw methods on
}

Erc20HandlerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*Erc20HandlerCallerRaw) Call

func (_Erc20Handler *Erc20HandlerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type Erc20HandlerCallerSession

type Erc20HandlerCallerSession struct {
	Contract *Erc20HandlerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

Erc20HandlerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*Erc20HandlerCallerSession) BurnList

func (_Erc20Handler *Erc20HandlerCallerSession) BurnList(arg0 common.Address) (bool, error)

BurnList is a free data retrieval call binding the contract method 0x6a70d081.

Solidity: function _burnList(address ) view returns(bool)

func (*Erc20HandlerCallerSession) ContractWhitelist

func (_Erc20Handler *Erc20HandlerCallerSession) ContractWhitelist(arg0 common.Address) (bool, error)

ContractWhitelist is a free data retrieval call binding the contract method 0x7f79bea8.

Solidity: function _contractWhitelist(address ) view returns(bool)

func (*Erc20HandlerCallerSession) Erc20HandlerAddress

func (_Erc20Handler *Erc20HandlerCallerSession) Erc20HandlerAddress() (common.Address, error)

Erc20HandlerAddress is a free data retrieval call binding the contract method 0x318c136e.

Solidity: function _bridgeAddress() view returns(address)

func (*Erc20HandlerCallerSession) ResourceIDToTokenContractAddress

func (_Erc20Handler *Erc20HandlerCallerSession) ResourceIDToTokenContractAddress(arg0 [32]byte) (common.Address, error)

ResourceIDToTokenContractAddress is a free data retrieval call binding the contract method 0x0a6d55d8.

Solidity: function _resourceIDToTokenContractAddress(bytes32 ) view returns(address)

func (*Erc20HandlerCallerSession) TokenContractAddressToResourceID

func (_Erc20Handler *Erc20HandlerCallerSession) TokenContractAddressToResourceID(arg0 common.Address) ([32]byte, error)

TokenContractAddressToResourceID is a free data retrieval call binding the contract method 0xc8ba6c87.

Solidity: function _tokenContractAddressToResourceID(address ) view returns(bytes32)

type Erc20HandlerContract

type Erc20HandlerContract struct {
	BaseContract
	Erc20Handler
}

Erc20HandlerContract holds the logic of an Erc20Handler contract.

func NewERC20HandlerContract

func NewERC20HandlerContract(address string, backEnd bind.ContractBackend) (*Erc20HandlerContract, error)

NewERC20HandlerContract creates a new Erc20HandlerContract given the necessary information.

type Erc20HandlerFilterer

type Erc20HandlerFilterer struct {
	// contains filtered or unexported fields
}

Erc20HandlerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewErc20HandlerFilterer

func NewErc20HandlerFilterer(address common.Address, filterer bind.ContractFilterer) (*Erc20HandlerFilterer, error)

NewErc20HandlerFilterer creates a new log filterer instance of Erc20Handler, bound to a specific deployed contract.

type Erc20HandlerRaw

type Erc20HandlerRaw struct {
	Contract *Erc20Handler // Generic contract binding to access the raw methods on
}

Erc20HandlerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*Erc20HandlerRaw) Call

func (_Erc20Handler *Erc20HandlerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*Erc20HandlerRaw) Transact

func (_Erc20Handler *Erc20HandlerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Erc20HandlerRaw) Transfer

func (_Erc20Handler *Erc20HandlerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Erc20HandlerSession

type Erc20HandlerSession struct {
	Contract     *Erc20Handler     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

Erc20HandlerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*Erc20HandlerSession) BurnList

func (_Erc20Handler *Erc20HandlerSession) BurnList(arg0 common.Address) (bool, error)

BurnList is a free data retrieval call binding the contract method 0x6a70d081.

Solidity: function _burnList(address ) view returns(bool)

func (*Erc20HandlerSession) ContractWhitelist

func (_Erc20Handler *Erc20HandlerSession) ContractWhitelist(arg0 common.Address) (bool, error)

ContractWhitelist is a free data retrieval call binding the contract method 0x7f79bea8.

Solidity: function _contractWhitelist(address ) view returns(bool)

func (*Erc20HandlerSession) Deposit

func (_Erc20Handler *Erc20HandlerSession) Deposit(resourceID [32]byte, depositer common.Address, data []byte) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb07e54bb.

Solidity: function deposit(bytes32 resourceID, address depositer, bytes data) returns(bytes)

func (*Erc20HandlerSession) Erc20HandlerAddress

func (_Erc20Handler *Erc20HandlerSession) Erc20HandlerAddress() (common.Address, error)

Erc20HandlerAddress is a free data retrieval call binding the contract method 0x318c136e.

Solidity: function _bridgeAddress() view returns(address)

func (*Erc20HandlerSession) ExecuteProposal

func (_Erc20Handler *Erc20HandlerSession) ExecuteProposal(resourceID [32]byte, data []byte) (*types.Transaction, error)

ExecuteProposal is a paid mutator transaction binding the contract method 0xe248cff2.

Solidity: function executeProposal(bytes32 resourceID, bytes data) returns()

func (*Erc20HandlerSession) ResourceIDToTokenContractAddress

func (_Erc20Handler *Erc20HandlerSession) ResourceIDToTokenContractAddress(arg0 [32]byte) (common.Address, error)

ResourceIDToTokenContractAddress is a free data retrieval call binding the contract method 0x0a6d55d8.

Solidity: function _resourceIDToTokenContractAddress(bytes32 ) view returns(address)

func (*Erc20HandlerSession) SetBurnable

func (_Erc20Handler *Erc20HandlerSession) SetBurnable(contractAddress common.Address) (*types.Transaction, error)

SetBurnable is a paid mutator transaction binding the contract method 0x07b7ed99.

Solidity: function setBurnable(address contractAddress) returns()

func (*Erc20HandlerSession) SetResource

func (_Erc20Handler *Erc20HandlerSession) SetResource(resourceID [32]byte, contractAddress common.Address) (*types.Transaction, error)

SetResource is a paid mutator transaction binding the contract method 0xb8fa3736.

Solidity: function setResource(bytes32 resourceID, address contractAddress) returns()

func (*Erc20HandlerSession) TokenContractAddressToResourceID

func (_Erc20Handler *Erc20HandlerSession) TokenContractAddressToResourceID(arg0 common.Address) ([32]byte, error)

TokenContractAddressToResourceID is a free data retrieval call binding the contract method 0xc8ba6c87.

Solidity: function _tokenContractAddressToResourceID(address ) view returns(bytes32)

func (*Erc20HandlerSession) Withdraw

func (_Erc20Handler *Erc20HandlerSession) Withdraw(data []byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x0968f264.

Solidity: function withdraw(bytes data) returns()

type Erc20HandlerTransactor

type Erc20HandlerTransactor struct {
	// contains filtered or unexported fields
}

Erc20HandlerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewErc20HandlerTransactor

func NewErc20HandlerTransactor(address common.Address, transactor bind.ContractTransactor) (*Erc20HandlerTransactor, error)

NewErc20HandlerTransactor creates a new write-only instance of Erc20Handler, bound to a specific deployed contract.

func (*Erc20HandlerTransactor) Deposit

func (_Erc20Handler *Erc20HandlerTransactor) Deposit(opts *bind.TransactOpts, resourceID [32]byte, depositer common.Address, data []byte) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb07e54bb.

Solidity: function deposit(bytes32 resourceID, address depositer, bytes data) returns(bytes)

func (*Erc20HandlerTransactor) ExecuteProposal

func (_Erc20Handler *Erc20HandlerTransactor) ExecuteProposal(opts *bind.TransactOpts, resourceID [32]byte, data []byte) (*types.Transaction, error)

ExecuteProposal is a paid mutator transaction binding the contract method 0xe248cff2.

Solidity: function executeProposal(bytes32 resourceID, bytes data) returns()

func (*Erc20HandlerTransactor) SetBurnable

func (_Erc20Handler *Erc20HandlerTransactor) SetBurnable(opts *bind.TransactOpts, contractAddress common.Address) (*types.Transaction, error)

SetBurnable is a paid mutator transaction binding the contract method 0x07b7ed99.

Solidity: function setBurnable(address contractAddress) returns()

func (*Erc20HandlerTransactor) SetResource

func (_Erc20Handler *Erc20HandlerTransactor) SetResource(opts *bind.TransactOpts, resourceID [32]byte, contractAddress common.Address) (*types.Transaction, error)

SetResource is a paid mutator transaction binding the contract method 0xb8fa3736.

Solidity: function setResource(bytes32 resourceID, address contractAddress) returns()

func (*Erc20HandlerTransactor) Withdraw

func (_Erc20Handler *Erc20HandlerTransactor) Withdraw(opts *bind.TransactOpts, data []byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x0968f264.

Solidity: function withdraw(bytes data) returns()

type Erc20HandlerTransactorRaw

type Erc20HandlerTransactorRaw struct {
	Contract *Erc20HandlerTransactor // Generic write-only contract binding to access the raw methods on
}

Erc20HandlerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*Erc20HandlerTransactorRaw) Transact

func (_Erc20Handler *Erc20HandlerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Erc20HandlerTransactorRaw) Transfer

func (_Erc20Handler *Erc20HandlerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Erc20HandlerTransactorSession

type Erc20HandlerTransactorSession struct {
	Contract     *Erc20HandlerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

Erc20HandlerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*Erc20HandlerTransactorSession) Deposit

func (_Erc20Handler *Erc20HandlerTransactorSession) Deposit(resourceID [32]byte, depositer common.Address, data []byte) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb07e54bb.

Solidity: function deposit(bytes32 resourceID, address depositer, bytes data) returns(bytes)

func (*Erc20HandlerTransactorSession) ExecuteProposal

func (_Erc20Handler *Erc20HandlerTransactorSession) ExecuteProposal(resourceID [32]byte, data []byte) (*types.Transaction, error)

ExecuteProposal is a paid mutator transaction binding the contract method 0xe248cff2.

Solidity: function executeProposal(bytes32 resourceID, bytes data) returns()

func (*Erc20HandlerTransactorSession) SetBurnable

func (_Erc20Handler *Erc20HandlerTransactorSession) SetBurnable(contractAddress common.Address) (*types.Transaction, error)

SetBurnable is a paid mutator transaction binding the contract method 0x07b7ed99.

Solidity: function setBurnable(address contractAddress) returns()

func (*Erc20HandlerTransactorSession) SetResource

func (_Erc20Handler *Erc20HandlerTransactorSession) SetResource(resourceID [32]byte, contractAddress common.Address) (*types.Transaction, error)

SetResource is a paid mutator transaction binding the contract method 0xb8fa3736.

Solidity: function setResource(bytes32 resourceID, address contractAddress) returns()

func (*Erc20HandlerTransactorSession) Withdraw

func (_Erc20Handler *Erc20HandlerTransactorSession) Withdraw(data []byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x0968f264.

Solidity: function withdraw(bytes data) returns()

type Erc20Raw

type Erc20Raw struct {
	Contract *Erc20 // Generic contract binding to access the raw methods on
}

Erc20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*Erc20Raw) Call

func (_Erc20 *Erc20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*Erc20Raw) Transact

func (_Erc20 *Erc20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Erc20Raw) Transfer

func (_Erc20 *Erc20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Erc20Session

type Erc20Session struct {
	Contract     *Erc20            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

Erc20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*Erc20Session) Allowance

func (_Erc20 *Erc20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*Erc20Session) Approve

func (_Erc20 *Erc20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*Erc20Session) BalanceOf

func (_Erc20 *Erc20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*Erc20Session) Decimals

func (_Erc20 *Erc20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*Erc20Session) DecreaseAllowance

func (_Erc20 *Erc20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*Erc20Session) IncreaseAllowance

func (_Erc20 *Erc20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*Erc20Session) Name

func (_Erc20 *Erc20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*Erc20Session) Symbol

func (_Erc20 *Erc20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*Erc20Session) TotalSupply

func (_Erc20 *Erc20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*Erc20Session) Transfer

func (_Erc20 *Erc20Session) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*Erc20Session) TransferFrom

func (_Erc20 *Erc20Session) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type Erc20Transactor

type Erc20Transactor struct {
	// contains filtered or unexported fields
}

Erc20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewErc20Transactor

func NewErc20Transactor(address common.Address, transactor bind.ContractTransactor) (*Erc20Transactor, error)

NewErc20Transactor creates a new write-only instance of Erc20, bound to a specific deployed contract.

func (*Erc20Transactor) Approve

func (_Erc20 *Erc20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*Erc20Transactor) DecreaseAllowance

func (_Erc20 *Erc20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*Erc20Transactor) IncreaseAllowance

func (_Erc20 *Erc20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*Erc20Transactor) Transfer

func (_Erc20 *Erc20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*Erc20Transactor) TransferFrom

func (_Erc20 *Erc20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type Erc20TransactorRaw

type Erc20TransactorRaw struct {
	Contract *Erc20Transactor // Generic write-only contract binding to access the raw methods on
}

Erc20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*Erc20TransactorRaw) Transact

func (_Erc20 *Erc20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Erc20TransactorRaw) Transfer

func (_Erc20 *Erc20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Erc20TransactorSession

type Erc20TransactorSession struct {
	Contract     *Erc20Transactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

Erc20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*Erc20TransactorSession) Approve

func (_Erc20 *Erc20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*Erc20TransactorSession) DecreaseAllowance

func (_Erc20 *Erc20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*Erc20TransactorSession) IncreaseAllowance

func (_Erc20 *Erc20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*Erc20TransactorSession) Transfer

func (_Erc20 *Erc20TransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*Erc20TransactorSession) TransferFrom

func (_Erc20 *Erc20TransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type Erc20Transfer

type Erc20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

Erc20Transfer represents a Transfer event raised by the Erc20 contract.

type Erc20TransferIterator

type Erc20TransferIterator struct {
	Event *Erc20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Erc20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the Erc20 contract.

func (*Erc20TransferIterator) Close

func (it *Erc20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*Erc20TransferIterator) Error

func (it *Erc20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*Erc20TransferIterator) Next

func (it *Erc20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GenericHandler

type GenericHandler struct {
	GenericHandlerCaller     // Read-only binding to the contract
	GenericHandlerTransactor // Write-only binding to the contract
	GenericHandlerFilterer   // Log filterer for contract events
}

GenericHandler is an auto generated Go binding around an Ethereum contract.

func NewGenericHandler

func NewGenericHandler(address common.Address, backend bind.ContractBackend) (*GenericHandler, error)

NewGenericHandler creates a new instance of GenericHandler, bound to a specific deployed contract.

type GenericHandlerCaller

type GenericHandlerCaller struct {
	// contains filtered or unexported fields
}

GenericHandlerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewGenericHandlerCaller

func NewGenericHandlerCaller(address common.Address, caller bind.ContractCaller) (*GenericHandlerCaller, error)

NewGenericHandlerCaller creates a new read-only instance of GenericHandler, bound to a specific deployed contract.

func (*GenericHandlerCaller) ContractAddressToDepositFunctionDepositerOffset

func (_GenericHandler *GenericHandlerCaller) ContractAddressToDepositFunctionDepositerOffset(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

ContractAddressToDepositFunctionDepositerOffset is a free data retrieval call binding the contract method 0xaa50800b.

Solidity: function _contractAddressToDepositFunctionDepositerOffset(address ) view returns(uint256)

func (*GenericHandlerCaller) ContractAddressToDepositFunctionSignature

func (_GenericHandler *GenericHandlerCaller) ContractAddressToDepositFunctionSignature(opts *bind.CallOpts, arg0 common.Address) ([4]byte, error)

ContractAddressToDepositFunctionSignature is a free data retrieval call binding the contract method 0xcb624463.

Solidity: function _contractAddressToDepositFunctionSignature(address ) view returns(bytes4)

func (*GenericHandlerCaller) ContractAddressToExecuteFunctionSignature

func (_GenericHandler *GenericHandlerCaller) ContractAddressToExecuteFunctionSignature(opts *bind.CallOpts, arg0 common.Address) ([4]byte, error)

ContractAddressToExecuteFunctionSignature is a free data retrieval call binding the contract method 0xa5c3a985.

Solidity: function _contractAddressToExecuteFunctionSignature(address ) view returns(bytes4)

func (*GenericHandlerCaller) ContractAddressToResourceID

func (_GenericHandler *GenericHandlerCaller) ContractAddressToResourceID(opts *bind.CallOpts, arg0 common.Address) ([32]byte, error)

ContractAddressToResourceID is a free data retrieval call binding the contract method 0xec97d3b4.

Solidity: function _contractAddressToResourceID(address ) view returns(bytes32)

func (*GenericHandlerCaller) ContractWhitelist

func (_GenericHandler *GenericHandlerCaller) ContractWhitelist(opts *bind.CallOpts, arg0 common.Address) (bool, error)

ContractWhitelist is a free data retrieval call binding the contract method 0x7f79bea8.

Solidity: function _contractWhitelist(address ) view returns(bool)

func (*GenericHandlerCaller) GenericHandlerAddress

func (_GenericHandler *GenericHandlerCaller) GenericHandlerAddress(opts *bind.CallOpts) (common.Address, error)

GenericHandlerAddress is a free data retrieval call binding the contract method 0x318c136e.

Solidity: function _bridgeAddress() view returns(address)

func (*GenericHandlerCaller) ResourceIDToContractAddress

func (_GenericHandler *GenericHandlerCaller) ResourceIDToContractAddress(opts *bind.CallOpts, arg0 [32]byte) (common.Address, error)

ResourceIDToContractAddress is a free data retrieval call binding the contract method 0xc54c2a11.

Solidity: function _resourceIDToContractAddress(bytes32 ) view returns(address)

type GenericHandlerCallerRaw

type GenericHandlerCallerRaw struct {
	Contract *GenericHandlerCaller // Generic read-only contract binding to access the raw methods on
}

GenericHandlerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*GenericHandlerCallerRaw) Call

func (_GenericHandler *GenericHandlerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type GenericHandlerCallerSession

type GenericHandlerCallerSession struct {
	Contract *GenericHandlerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

GenericHandlerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*GenericHandlerCallerSession) ContractAddressToDepositFunctionDepositerOffset

func (_GenericHandler *GenericHandlerCallerSession) ContractAddressToDepositFunctionDepositerOffset(arg0 common.Address) (*big.Int, error)

ContractAddressToDepositFunctionDepositerOffset is a free data retrieval call binding the contract method 0xaa50800b.

Solidity: function _contractAddressToDepositFunctionDepositerOffset(address ) view returns(uint256)

func (*GenericHandlerCallerSession) ContractAddressToDepositFunctionSignature

func (_GenericHandler *GenericHandlerCallerSession) ContractAddressToDepositFunctionSignature(arg0 common.Address) ([4]byte, error)

ContractAddressToDepositFunctionSignature is a free data retrieval call binding the contract method 0xcb624463.

Solidity: function _contractAddressToDepositFunctionSignature(address ) view returns(bytes4)

func (*GenericHandlerCallerSession) ContractAddressToExecuteFunctionSignature

func (_GenericHandler *GenericHandlerCallerSession) ContractAddressToExecuteFunctionSignature(arg0 common.Address) ([4]byte, error)

ContractAddressToExecuteFunctionSignature is a free data retrieval call binding the contract method 0xa5c3a985.

Solidity: function _contractAddressToExecuteFunctionSignature(address ) view returns(bytes4)

func (*GenericHandlerCallerSession) ContractAddressToResourceID

func (_GenericHandler *GenericHandlerCallerSession) ContractAddressToResourceID(arg0 common.Address) ([32]byte, error)

ContractAddressToResourceID is a free data retrieval call binding the contract method 0xec97d3b4.

Solidity: function _contractAddressToResourceID(address ) view returns(bytes32)

func (*GenericHandlerCallerSession) ContractWhitelist

func (_GenericHandler *GenericHandlerCallerSession) ContractWhitelist(arg0 common.Address) (bool, error)

ContractWhitelist is a free data retrieval call binding the contract method 0x7f79bea8.

Solidity: function _contractWhitelist(address ) view returns(bool)

func (*GenericHandlerCallerSession) GenericHandlerAddress

func (_GenericHandler *GenericHandlerCallerSession) GenericHandlerAddress() (common.Address, error)

GenericHandlerAddress is a free data retrieval call binding the contract method 0x318c136e.

Solidity: function _bridgeAddress() view returns(address)

func (*GenericHandlerCallerSession) ResourceIDToContractAddress

func (_GenericHandler *GenericHandlerCallerSession) ResourceIDToContractAddress(arg0 [32]byte) (common.Address, error)

ResourceIDToContractAddress is a free data retrieval call binding the contract method 0xc54c2a11.

Solidity: function _resourceIDToContractAddress(bytes32 ) view returns(address)

type GenericHandlerContract

type GenericHandlerContract struct {
	BaseContract
	GenericHandler
}

GenericHandlerContract holds the logic of an Erc721Handler contract.

func NewGenericHandlerContract

func NewGenericHandlerContract(address string, backEnd bind.ContractBackend) (*GenericHandlerContract, error)

NewGenericHandlerContract creates a new GenericHandlerContract given the necessary information.

type GenericHandlerFilterer

type GenericHandlerFilterer struct {
	// contains filtered or unexported fields
}

GenericHandlerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewGenericHandlerFilterer

func NewGenericHandlerFilterer(address common.Address, filterer bind.ContractFilterer) (*GenericHandlerFilterer, error)

NewGenericHandlerFilterer creates a new log filterer instance of GenericHandler, bound to a specific deployed contract.

type GenericHandlerRaw

type GenericHandlerRaw struct {
	Contract *GenericHandler // Generic contract binding to access the raw methods on
}

GenericHandlerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*GenericHandlerRaw) Call

func (_GenericHandler *GenericHandlerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*GenericHandlerRaw) Transact

func (_GenericHandler *GenericHandlerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GenericHandlerRaw) Transfer

func (_GenericHandler *GenericHandlerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GenericHandlerSession

type GenericHandlerSession struct {
	Contract     *GenericHandler   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

GenericHandlerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*GenericHandlerSession) ContractAddressToDepositFunctionDepositerOffset

func (_GenericHandler *GenericHandlerSession) ContractAddressToDepositFunctionDepositerOffset(arg0 common.Address) (*big.Int, error)

ContractAddressToDepositFunctionDepositerOffset is a free data retrieval call binding the contract method 0xaa50800b.

Solidity: function _contractAddressToDepositFunctionDepositerOffset(address ) view returns(uint256)

func (*GenericHandlerSession) ContractAddressToDepositFunctionSignature

func (_GenericHandler *GenericHandlerSession) ContractAddressToDepositFunctionSignature(arg0 common.Address) ([4]byte, error)

ContractAddressToDepositFunctionSignature is a free data retrieval call binding the contract method 0xcb624463.

Solidity: function _contractAddressToDepositFunctionSignature(address ) view returns(bytes4)

func (*GenericHandlerSession) ContractAddressToExecuteFunctionSignature

func (_GenericHandler *GenericHandlerSession) ContractAddressToExecuteFunctionSignature(arg0 common.Address) ([4]byte, error)

ContractAddressToExecuteFunctionSignature is a free data retrieval call binding the contract method 0xa5c3a985.

Solidity: function _contractAddressToExecuteFunctionSignature(address ) view returns(bytes4)

func (*GenericHandlerSession) ContractAddressToResourceID

func (_GenericHandler *GenericHandlerSession) ContractAddressToResourceID(arg0 common.Address) ([32]byte, error)

ContractAddressToResourceID is a free data retrieval call binding the contract method 0xec97d3b4.

Solidity: function _contractAddressToResourceID(address ) view returns(bytes32)

func (*GenericHandlerSession) ContractWhitelist

func (_GenericHandler *GenericHandlerSession) ContractWhitelist(arg0 common.Address) (bool, error)

ContractWhitelist is a free data retrieval call binding the contract method 0x7f79bea8.

Solidity: function _contractWhitelist(address ) view returns(bool)

func (*GenericHandlerSession) Deposit

func (_GenericHandler *GenericHandlerSession) Deposit(resourceID [32]byte, depositer common.Address, data []byte) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb07e54bb.

Solidity: function deposit(bytes32 resourceID, address depositer, bytes data) returns(bytes)

func (*GenericHandlerSession) ExecuteProposal

func (_GenericHandler *GenericHandlerSession) ExecuteProposal(resourceID [32]byte, data []byte) (*types.Transaction, error)

ExecuteProposal is a paid mutator transaction binding the contract method 0xe248cff2.

Solidity: function executeProposal(bytes32 resourceID, bytes data) returns()

func (*GenericHandlerSession) GenericHandlerAddress

func (_GenericHandler *GenericHandlerSession) GenericHandlerAddress() (common.Address, error)

GenericHandlerAddress is a free data retrieval call binding the contract method 0x318c136e.

Solidity: function _bridgeAddress() view returns(address)

func (*GenericHandlerSession) ResourceIDToContractAddress

func (_GenericHandler *GenericHandlerSession) ResourceIDToContractAddress(arg0 [32]byte) (common.Address, error)

ResourceIDToContractAddress is a free data retrieval call binding the contract method 0xc54c2a11.

Solidity: function _resourceIDToContractAddress(bytes32 ) view returns(address)

func (*GenericHandlerSession) SetResource

func (_GenericHandler *GenericHandlerSession) SetResource(resourceID [32]byte, contractAddress common.Address, depositFunctionSig [4]byte, depositFunctionDepositerOffset *big.Int, executeFunctionSig [4]byte) (*types.Transaction, error)

SetResource is a paid mutator transaction binding the contract method 0xde319d99.

Solidity: function setResource(bytes32 resourceID, address contractAddress, bytes4 depositFunctionSig, uint256 depositFunctionDepositerOffset, bytes4 executeFunctionSig) returns()

type GenericHandlerTransactor

type GenericHandlerTransactor struct {
	// contains filtered or unexported fields
}

GenericHandlerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewGenericHandlerTransactor

func NewGenericHandlerTransactor(address common.Address, transactor bind.ContractTransactor) (*GenericHandlerTransactor, error)

NewGenericHandlerTransactor creates a new write-only instance of GenericHandler, bound to a specific deployed contract.

func (*GenericHandlerTransactor) Deposit

func (_GenericHandler *GenericHandlerTransactor) Deposit(opts *bind.TransactOpts, resourceID [32]byte, depositer common.Address, data []byte) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb07e54bb.

Solidity: function deposit(bytes32 resourceID, address depositer, bytes data) returns(bytes)

func (*GenericHandlerTransactor) ExecuteProposal

func (_GenericHandler *GenericHandlerTransactor) ExecuteProposal(opts *bind.TransactOpts, resourceID [32]byte, data []byte) (*types.Transaction, error)

ExecuteProposal is a paid mutator transaction binding the contract method 0xe248cff2.

Solidity: function executeProposal(bytes32 resourceID, bytes data) returns()

func (*GenericHandlerTransactor) SetResource

func (_GenericHandler *GenericHandlerTransactor) SetResource(opts *bind.TransactOpts, resourceID [32]byte, contractAddress common.Address, depositFunctionSig [4]byte, depositFunctionDepositerOffset *big.Int, executeFunctionSig [4]byte) (*types.Transaction, error)

SetResource is a paid mutator transaction binding the contract method 0xde319d99.

Solidity: function setResource(bytes32 resourceID, address contractAddress, bytes4 depositFunctionSig, uint256 depositFunctionDepositerOffset, bytes4 executeFunctionSig) returns()

type GenericHandlerTransactorRaw

type GenericHandlerTransactorRaw struct {
	Contract *GenericHandlerTransactor // Generic write-only contract binding to access the raw methods on
}

GenericHandlerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*GenericHandlerTransactorRaw) Transact

func (_GenericHandler *GenericHandlerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GenericHandlerTransactorRaw) Transfer

func (_GenericHandler *GenericHandlerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GenericHandlerTransactorSession

type GenericHandlerTransactorSession struct {
	Contract     *GenericHandlerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

GenericHandlerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*GenericHandlerTransactorSession) Deposit

func (_GenericHandler *GenericHandlerTransactorSession) Deposit(resourceID [32]byte, depositer common.Address, data []byte) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xb07e54bb.

Solidity: function deposit(bytes32 resourceID, address depositer, bytes data) returns(bytes)

func (*GenericHandlerTransactorSession) ExecuteProposal

func (_GenericHandler *GenericHandlerTransactorSession) ExecuteProposal(resourceID [32]byte, data []byte) (*types.Transaction, error)

ExecuteProposal is a paid mutator transaction binding the contract method 0xe248cff2.

Solidity: function executeProposal(bytes32 resourceID, bytes data) returns()

func (*GenericHandlerTransactorSession) SetResource

func (_GenericHandler *GenericHandlerTransactorSession) SetResource(resourceID [32]byte, contractAddress common.Address, depositFunctionSig [4]byte, depositFunctionDepositerOffset *big.Int, executeFunctionSig [4]byte) (*types.Transaction, error)

SetResource is a paid mutator transaction binding the contract method 0xde319d99.

Solidity: function setResource(bytes32 resourceID, address contractAddress, bytes4 depositFunctionSig, uint256 depositFunctionDepositerOffset, bytes4 executeFunctionSig) returns()

type Proposal

type Proposal struct {
	// contains filtered or unexported fields
}

Proposal wraps the `Proposal` struct of the bridge contract.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL