abi

package
v0.0.0-...-cdae4ff Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Feb 23, 2024 License: Apache-2.0 Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var AssetABI = AssetMetaData.ABI

AssetABI is the input ABI used to generate the binding from. Deprecated: Use AssetMetaData.ABI instead.

View Source
var AssetMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_symbol\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"remaining\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

AssetMetaData contains all meta data concerning the Asset contract.

View Source
var GnosisSafeABI = GnosisSafeMetaData.ABI

GnosisSafeABI is the input ABI used to generate the binding from. Deprecated: Use GnosisSafeMetaData.ABI instead.

View Source
var GnosisSafeMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"AddedOwner\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"approvedHash\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"ApproveHash\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"handler\",\"type\":\"address\"}],\"name\":\"ChangedFallbackHandler\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"}],\"name\":\"ChangedGuard\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"threshold\",\"type\":\"uint256\"}],\"name\":\"ChangedThreshold\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"module\",\"type\":\"address\"}],\"name\":\"DisabledModule\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"module\",\"type\":\"address\"}],\"name\":\"EnabledModule\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"txHash\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"payment\",\"type\":\"uint256\"}],\"name\":\"ExecutionFailure\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"module\",\"type\":\"address\"}],\"name\":\"ExecutionFromModuleFailure\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"module\",\"type\":\"address\"}],\"name\":\"ExecutionFromModuleSuccess\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"txHash\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"payment\",\"type\":\"uint256\"}],\"name\":\"ExecutionSuccess\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"RemovedOwner\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"module\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"enumEnum.Operation\",\"name\":\"operation\",\"type\":\"uint8\"}],\"name\":\"SafeModuleTransaction\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"enumEnum.Operation\",\"name\":\"operation\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"safeTxGas\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"baseGas\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"gasPrice\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"gasToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"addresspayable\",\"name\":\"refundReceiver\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"signatures\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"additionalInfo\",\"type\":\"bytes\"}],\"name\":\"SafeMultiSigTransaction\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"SafeReceived\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"initiator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"owners\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"threshold\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"initializer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fallbackHandler\",\"type\":\"address\"}],\"name\":\"SafeSetup\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"msgHash\",\"type\":\"bytes32\"}],\"name\":\"SignMsg\",\"type\":\"event\"},{\"stateMutability\":\"nonpayable\",\"type\":\"fallback\"},{\"inputs\":[],\"name\":\"VERSION\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_threshold\",\"type\":\"uint256\"}],\"name\":\"addOwnerWithThreshold\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"hashToApprove\",\"type\":\"bytes32\"}],\"name\":\"approveHash\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"approvedHashes\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_threshold\",\"type\":\"uint256\"}],\"name\":\"changeThreshold\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"dataHash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"signatures\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"requiredSignatures\",\"type\":\"uint256\"}],\"name\":\"checkNSignatures\",\"outputs\":[],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"dataHash\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"signatures\",\"type\":\"bytes\"}],\"name\":\"checkSignatures\",\"outputs\":[],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"prevModule\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"module\",\"type\":\"address\"}],\"name\":\"disableModule\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"domainSeparator\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"module\",\"type\":\"address\"}],\"name\":\"enableModule\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"enumEnum.Operation\",\"name\":\"operation\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"safeTxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"baseGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasPrice\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"gasToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"refundReceiver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_nonce\",\"type\":\"uint256\"}],\"name\":\"encodeTransactionData\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"enumEnum.Operation\",\"name\":\"operation\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"safeTxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"baseGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasPrice\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"gasToken\",\"type\":\"address\"},{\"internalType\":\"addresspayable\",\"name\":\"refundReceiver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"signatures\",\"type\":\"bytes\"}],\"name\":\"execTransaction\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"enumEnum.Operation\",\"name\":\"operation\",\"type\":\"uint8\"}],\"name\":\"execTransactionFromModule\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"enumEnum.Operation\",\"name\":\"operation\",\"type\":\"uint8\"}],\"name\":\"execTransactionFromModuleReturnData\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getChainId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"start\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"pageSize\",\"type\":\"uint256\"}],\"name\":\"getModulesPaginated\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"array\",\"type\":\"address[]\"},{\"internalType\":\"address\",\"name\":\"next\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOwners\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"offset\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"length\",\"type\":\"uint256\"}],\"name\":\"getStorageAt\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"enumEnum.Operation\",\"name\":\"operation\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"safeTxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"baseGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasPrice\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"gasToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"refundReceiver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_nonce\",\"type\":\"uint256\"}],\"name\":\"getTransactionHash\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"module\",\"type\":\"address\"}],\"name\":\"isModuleEnabled\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"isOwner\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nonce\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"prevOwner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_threshold\",\"type\":\"uint256\"}],\"name\":\"removeOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"enumEnum.Operation\",\"name\":\"operation\",\"type\":\"uint8\"}],\"name\":\"requiredTxGas\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"handler\",\"type\":\"address\"}],\"name\":\"setFallbackHandler\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"}],\"name\":\"setGuard\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_owners\",\"type\":\"address[]\"},{\"internalType\":\"uint256\",\"name\":\"_threshold\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"fallbackHandler\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"paymentToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"payment\",\"type\":\"uint256\"},{\"internalType\":\"addresspayable\",\"name\":\"paymentReceiver\",\"type\":\"address\"}],\"name\":\"setup\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"signedMessages\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"targetContract\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"calldataPayload\",\"type\":\"bytes\"}],\"name\":\"simulateAndRevert\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"prevOwner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"oldOwner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"swapOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
}

GnosisSafeMetaData contains all meta data concerning the GnosisSafe contract.

View Source
var MixinSafeGuardABI = MixinSafeGuardMetaData.ABI

MixinSafeGuardABI is the input ABI used to generate the binding from. Deprecated: Use MixinSafeGuardMetaData.ABI instead.

View Source
var MixinSafeGuardMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"name\":\"checkAfterExecution\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"enumEnum.Operation\",\"name\":\"operation\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"safeTxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"baseGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasPrice\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"gasToken\",\"type\":\"address\"},{\"internalType\":\"addresspayable\",\"name\":\"refundReceiver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"signatures\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"checkTransaction\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"observerAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"timelock\",\"type\":\"uint256\"}],\"name\":\"guardSafe\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"safeLastTxTime\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"safeObserver\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"safeTimelock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

MixinSafeGuardMetaData contains all meta data concerning the MixinSafeGuard contract.

View Source
var MultiSendABI = MultiSendMetaData.ABI

MultiSendABI is the input ABI used to generate the binding from. Deprecated: Use MultiSendMetaData.ABI instead.

View Source
var MultiSendBin = MultiSendMetaData.Bin

MultiSendBin is the compiled bytecode used for deploying new contracts. Deprecated: Use MultiSendMetaData.Bin instead.

View Source
var MultiSendMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"transactions\",\"type\":\"bytes\"}],\"name\":\"multiSend\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}]",
	Bin: "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",
}

MultiSendMetaData contains all meta data concerning the MultiSend contract.

View Source
var ProxyFactoryABI = ProxyFactoryMetaData.ABI

ProxyFactoryABI is the input ABI used to generate the binding from. Deprecated: Use ProxyFactoryMetaData.ABI instead.

View Source
var ProxyFactoryMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"contractGnosisSafeProxy\",\"name\":\"proxy\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"singleton\",\"type\":\"address\"}],\"name\":\"ProxyCreation\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_singleton\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"initializer\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"saltNonce\",\"type\":\"uint256\"}],\"name\":\"calculateCreateProxyWithNonceAddress\",\"outputs\":[{\"internalType\":\"contractGnosisSafeProxy\",\"name\":\"proxy\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"singleton\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"createProxy\",\"outputs\":[{\"internalType\":\"contractGnosisSafeProxy\",\"name\":\"proxy\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_singleton\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"initializer\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"saltNonce\",\"type\":\"uint256\"},{\"internalType\":\"contractIProxyCreationCallback\",\"name\":\"callback\",\"type\":\"address\"}],\"name\":\"createProxyWithCallback\",\"outputs\":[{\"internalType\":\"contractGnosisSafeProxy\",\"name\":\"proxy\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_singleton\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"initializer\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"saltNonce\",\"type\":\"uint256\"}],\"name\":\"createProxyWithNonce\",\"outputs\":[{\"internalType\":\"contractGnosisSafeProxy\",\"name\":\"proxy\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proxyCreationCode\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proxyRuntimeCode\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"pure\",\"type\":\"function\"}]",
}

ProxyFactoryMetaData contains all meta data concerning the ProxyFactory contract.

Functions

This section is empty.

Types

type Asset

type Asset struct {
	AssetCaller     // Read-only binding to the contract
	AssetTransactor // Write-only binding to the contract
	AssetFilterer   // Log filterer for contract events
}

Asset is an auto generated Go binding around an Ethereum contract.

func NewAsset

func NewAsset(address common.Address, backend bind.ContractBackend) (*Asset, error)

NewAsset creates a new instance of Asset, bound to a specific deployed contract.

type AssetApproval

type AssetApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

AssetApproval represents a Approval event raised by the Asset contract.

type AssetApprovalIterator

type AssetApprovalIterator struct {
	Event *AssetApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AssetApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the Asset contract.

func (*AssetApprovalIterator) Close

func (it *AssetApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AssetApprovalIterator) Error

func (it *AssetApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AssetApprovalIterator) Next

func (it *AssetApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AssetCaller

type AssetCaller struct {
	// contains filtered or unexported fields
}

AssetCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAssetCaller

func NewAssetCaller(address common.Address, caller bind.ContractCaller) (*AssetCaller, error)

NewAssetCaller creates a new read-only instance of Asset, bound to a specific deployed contract.

func (*AssetCaller) Allowance

func (_Asset *AssetCaller) Allowance(opts *bind.CallOpts, _owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256 remaining)

func (*AssetCaller) BalanceOf

func (_Asset *AssetCaller) BalanceOf(opts *bind.CallOpts, _owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256 balance)

func (*AssetCaller) Decimals

func (_Asset *AssetCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AssetCaller) Name

func (_Asset *AssetCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*AssetCaller) Symbol

func (_Asset *AssetCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*AssetCaller) TotalSupply

func (_Asset *AssetCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type AssetCallerRaw

type AssetCallerRaw struct {
	Contract *AssetCaller // Generic read-only contract binding to access the raw methods on
}

AssetCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AssetCallerRaw) Call

func (_Asset *AssetCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AssetCallerSession

type AssetCallerSession struct {
	Contract *AssetCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

AssetCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AssetCallerSession) Allowance

func (_Asset *AssetCallerSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256 remaining)

func (*AssetCallerSession) BalanceOf

func (_Asset *AssetCallerSession) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256 balance)

func (*AssetCallerSession) Decimals

func (_Asset *AssetCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AssetCallerSession) Name

func (_Asset *AssetCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*AssetCallerSession) Symbol

func (_Asset *AssetCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*AssetCallerSession) TotalSupply

func (_Asset *AssetCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type AssetFilterer

type AssetFilterer struct {
	// contains filtered or unexported fields
}

AssetFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAssetFilterer

func NewAssetFilterer(address common.Address, filterer bind.ContractFilterer) (*AssetFilterer, error)

NewAssetFilterer creates a new log filterer instance of Asset, bound to a specific deployed contract.

func (*AssetFilterer) FilterApproval

func (_Asset *AssetFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*AssetApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*AssetFilterer) FilterTransfer

func (_Asset *AssetFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*AssetTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*AssetFilterer) ParseApproval

func (_Asset *AssetFilterer) ParseApproval(log types.Log) (*AssetApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*AssetFilterer) ParseTransfer

func (_Asset *AssetFilterer) ParseTransfer(log types.Log) (*AssetTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*AssetFilterer) WatchApproval

func (_Asset *AssetFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *AssetApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*AssetFilterer) WatchTransfer

func (_Asset *AssetFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *AssetTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type AssetRaw

type AssetRaw struct {
	Contract *Asset // Generic contract binding to access the raw methods on
}

AssetRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AssetRaw) Call

func (_Asset *AssetRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AssetRaw) Transact

func (_Asset *AssetRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AssetRaw) Transfer

func (_Asset *AssetRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AssetSession

type AssetSession struct {
	Contract     *Asset            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AssetSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AssetSession) Allowance

func (_Asset *AssetSession) Allowance(_owner common.Address, _spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address _owner, address _spender) view returns(uint256 remaining)

func (*AssetSession) Approve

func (_Asset *AssetSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*AssetSession) BalanceOf

func (_Asset *AssetSession) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256 balance)

func (*AssetSession) Decimals

func (_Asset *AssetSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*AssetSession) Name

func (_Asset *AssetSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*AssetSession) Symbol

func (_Asset *AssetSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*AssetSession) TotalSupply

func (_Asset *AssetSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*AssetSession) Transfer

func (_Asset *AssetSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*AssetSession) TransferFrom

func (_Asset *AssetSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type AssetTransactor

type AssetTransactor struct {
	// contains filtered or unexported fields
}

AssetTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAssetTransactor

func NewAssetTransactor(address common.Address, transactor bind.ContractTransactor) (*AssetTransactor, error)

NewAssetTransactor creates a new write-only instance of Asset, bound to a specific deployed contract.

func (*AssetTransactor) Approve

func (_Asset *AssetTransactor) Approve(opts *bind.TransactOpts, _spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*AssetTransactor) Transfer

func (_Asset *AssetTransactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*AssetTransactor) TransferFrom

func (_Asset *AssetTransactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type AssetTransactorRaw

type AssetTransactorRaw struct {
	Contract *AssetTransactor // Generic write-only contract binding to access the raw methods on
}

AssetTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AssetTransactorRaw) Transact

func (_Asset *AssetTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AssetTransactorRaw) Transfer

func (_Asset *AssetTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AssetTransactorSession

type AssetTransactorSession struct {
	Contract     *AssetTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AssetTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AssetTransactorSession) Approve

func (_Asset *AssetTransactorSession) Approve(_spender common.Address, _value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _spender, uint256 _value) returns(bool)

func (*AssetTransactorSession) Transfer

func (_Asset *AssetTransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*AssetTransactorSession) TransferFrom

func (_Asset *AssetTransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type AssetTransfer

type AssetTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

AssetTransfer represents a Transfer event raised by the Asset contract.

type AssetTransferIterator

type AssetTransferIterator struct {
	Event *AssetTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AssetTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the Asset contract.

func (*AssetTransferIterator) Close

func (it *AssetTransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AssetTransferIterator) Error

func (it *AssetTransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AssetTransferIterator) Next

func (it *AssetTransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafe

type GnosisSafe struct {
	GnosisSafeCaller     // Read-only binding to the contract
	GnosisSafeTransactor // Write-only binding to the contract
	GnosisSafeFilterer   // Log filterer for contract events
}

GnosisSafe is an auto generated Go binding around an Ethereum contract.

func NewGnosisSafe

func NewGnosisSafe(address common.Address, backend bind.ContractBackend) (*GnosisSafe, error)

NewGnosisSafe creates a new instance of GnosisSafe, bound to a specific deployed contract.

type GnosisSafeAddedOwner

type GnosisSafeAddedOwner struct {
	Owner common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

GnosisSafeAddedOwner represents a AddedOwner event raised by the GnosisSafe contract.

type GnosisSafeAddedOwnerIterator

type GnosisSafeAddedOwnerIterator struct {
	Event *GnosisSafeAddedOwner // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeAddedOwnerIterator is returned from FilterAddedOwner and is used to iterate over the raw logs and unpacked data for AddedOwner events raised by the GnosisSafe contract.

func (*GnosisSafeAddedOwnerIterator) Close

func (it *GnosisSafeAddedOwnerIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeAddedOwnerIterator) Error

func (it *GnosisSafeAddedOwnerIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeAddedOwnerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeApproveHash

type GnosisSafeApproveHash struct {
	ApprovedHash [32]byte
	Owner        common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

GnosisSafeApproveHash represents a ApproveHash event raised by the GnosisSafe contract.

type GnosisSafeApproveHashIterator

type GnosisSafeApproveHashIterator struct {
	Event *GnosisSafeApproveHash // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeApproveHashIterator is returned from FilterApproveHash and is used to iterate over the raw logs and unpacked data for ApproveHash events raised by the GnosisSafe contract.

func (*GnosisSafeApproveHashIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeApproveHashIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeApproveHashIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeCaller

type GnosisSafeCaller struct {
	// contains filtered or unexported fields
}

GnosisSafeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewGnosisSafeCaller

func NewGnosisSafeCaller(address common.Address, caller bind.ContractCaller) (*GnosisSafeCaller, error)

NewGnosisSafeCaller creates a new read-only instance of GnosisSafe, bound to a specific deployed contract.

func (*GnosisSafeCaller) ApprovedHashes

func (_GnosisSafe *GnosisSafeCaller) ApprovedHashes(opts *bind.CallOpts, arg0 common.Address, arg1 [32]byte) (*big.Int, error)

ApprovedHashes is a free data retrieval call binding the contract method 0x7d832974.

Solidity: function approvedHashes(address , bytes32 ) view returns(uint256)

func (*GnosisSafeCaller) CheckNSignatures

func (_GnosisSafe *GnosisSafeCaller) CheckNSignatures(opts *bind.CallOpts, dataHash [32]byte, data []byte, signatures []byte, requiredSignatures *big.Int) error

CheckNSignatures is a free data retrieval call binding the contract method 0x12fb68e0.

Solidity: function checkNSignatures(bytes32 dataHash, bytes data, bytes signatures, uint256 requiredSignatures) view returns()

func (*GnosisSafeCaller) CheckSignatures

func (_GnosisSafe *GnosisSafeCaller) CheckSignatures(opts *bind.CallOpts, dataHash [32]byte, data []byte, signatures []byte) error

CheckSignatures is a free data retrieval call binding the contract method 0x934f3a11.

Solidity: function checkSignatures(bytes32 dataHash, bytes data, bytes signatures) view returns()

func (*GnosisSafeCaller) DomainSeparator

func (_GnosisSafe *GnosisSafeCaller) DomainSeparator(opts *bind.CallOpts) ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*GnosisSafeCaller) EncodeTransactionData

func (_GnosisSafe *GnosisSafeCaller) EncodeTransactionData(opts *bind.CallOpts, to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, _nonce *big.Int) ([]byte, error)

EncodeTransactionData is a free data retrieval call binding the contract method 0xe86637db.

Solidity: function encodeTransactionData(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, uint256 _nonce) view returns(bytes)

func (*GnosisSafeCaller) GetChainId

func (_GnosisSafe *GnosisSafeCaller) GetChainId(opts *bind.CallOpts) (*big.Int, error)

GetChainId is a free data retrieval call binding the contract method 0x3408e470.

Solidity: function getChainId() view returns(uint256)

func (*GnosisSafeCaller) GetModulesPaginated

func (_GnosisSafe *GnosisSafeCaller) GetModulesPaginated(opts *bind.CallOpts, start common.Address, pageSize *big.Int) (struct {
	Array []common.Address
	Next  common.Address
}, error)

GetModulesPaginated is a free data retrieval call binding the contract method 0xcc2f8452.

Solidity: function getModulesPaginated(address start, uint256 pageSize) view returns(address[] array, address next)

func (*GnosisSafeCaller) GetOwners

func (_GnosisSafe *GnosisSafeCaller) GetOwners(opts *bind.CallOpts) ([]common.Address, error)

GetOwners is a free data retrieval call binding the contract method 0xa0e67e2b.

Solidity: function getOwners() view returns(address[])

func (*GnosisSafeCaller) GetStorageAt

func (_GnosisSafe *GnosisSafeCaller) GetStorageAt(opts *bind.CallOpts, offset *big.Int, length *big.Int) ([]byte, error)

GetStorageAt is a free data retrieval call binding the contract method 0x5624b25b.

Solidity: function getStorageAt(uint256 offset, uint256 length) view returns(bytes)

func (*GnosisSafeCaller) GetThreshold

func (_GnosisSafe *GnosisSafeCaller) GetThreshold(opts *bind.CallOpts) (*big.Int, error)

GetThreshold is a free data retrieval call binding the contract method 0xe75235b8.

Solidity: function getThreshold() view returns(uint256)

func (*GnosisSafeCaller) GetTransactionHash

func (_GnosisSafe *GnosisSafeCaller) GetTransactionHash(opts *bind.CallOpts, to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, _nonce *big.Int) ([32]byte, error)

GetTransactionHash is a free data retrieval call binding the contract method 0xd8d11f78.

Solidity: function getTransactionHash(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, uint256 _nonce) view returns(bytes32)

func (*GnosisSafeCaller) IsModuleEnabled

func (_GnosisSafe *GnosisSafeCaller) IsModuleEnabled(opts *bind.CallOpts, module common.Address) (bool, error)

IsModuleEnabled is a free data retrieval call binding the contract method 0x2d9ad53d.

Solidity: function isModuleEnabled(address module) view returns(bool)

func (*GnosisSafeCaller) IsOwner

func (_GnosisSafe *GnosisSafeCaller) IsOwner(opts *bind.CallOpts, owner common.Address) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x2f54bf6e.

Solidity: function isOwner(address owner) view returns(bool)

func (*GnosisSafeCaller) Nonce

func (_GnosisSafe *GnosisSafeCaller) Nonce(opts *bind.CallOpts) (*big.Int, error)

Nonce is a free data retrieval call binding the contract method 0xaffed0e0.

Solidity: function nonce() view returns(uint256)

func (*GnosisSafeCaller) SignedMessages

func (_GnosisSafe *GnosisSafeCaller) SignedMessages(opts *bind.CallOpts, arg0 [32]byte) (*big.Int, error)

SignedMessages is a free data retrieval call binding the contract method 0x5ae6bd37.

Solidity: function signedMessages(bytes32 ) view returns(uint256)

func (*GnosisSafeCaller) VERSION

func (_GnosisSafe *GnosisSafeCaller) VERSION(opts *bind.CallOpts) (string, error)

VERSION is a free data retrieval call binding the contract method 0xffa1ad74.

Solidity: function VERSION() view returns(string)

type GnosisSafeCallerRaw

type GnosisSafeCallerRaw struct {
	Contract *GnosisSafeCaller // Generic read-only contract binding to access the raw methods on
}

GnosisSafeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*GnosisSafeCallerRaw) Call

func (_GnosisSafe *GnosisSafeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type GnosisSafeCallerSession

type GnosisSafeCallerSession struct {
	Contract *GnosisSafeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

GnosisSafeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*GnosisSafeCallerSession) ApprovedHashes

func (_GnosisSafe *GnosisSafeCallerSession) ApprovedHashes(arg0 common.Address, arg1 [32]byte) (*big.Int, error)

ApprovedHashes is a free data retrieval call binding the contract method 0x7d832974.

Solidity: function approvedHashes(address , bytes32 ) view returns(uint256)

func (*GnosisSafeCallerSession) CheckNSignatures

func (_GnosisSafe *GnosisSafeCallerSession) CheckNSignatures(dataHash [32]byte, data []byte, signatures []byte, requiredSignatures *big.Int) error

CheckNSignatures is a free data retrieval call binding the contract method 0x12fb68e0.

Solidity: function checkNSignatures(bytes32 dataHash, bytes data, bytes signatures, uint256 requiredSignatures) view returns()

func (*GnosisSafeCallerSession) CheckSignatures

func (_GnosisSafe *GnosisSafeCallerSession) CheckSignatures(dataHash [32]byte, data []byte, signatures []byte) error

CheckSignatures is a free data retrieval call binding the contract method 0x934f3a11.

Solidity: function checkSignatures(bytes32 dataHash, bytes data, bytes signatures) view returns()

func (*GnosisSafeCallerSession) DomainSeparator

func (_GnosisSafe *GnosisSafeCallerSession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*GnosisSafeCallerSession) EncodeTransactionData

func (_GnosisSafe *GnosisSafeCallerSession) EncodeTransactionData(to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, _nonce *big.Int) ([]byte, error)

EncodeTransactionData is a free data retrieval call binding the contract method 0xe86637db.

Solidity: function encodeTransactionData(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, uint256 _nonce) view returns(bytes)

func (*GnosisSafeCallerSession) GetChainId

func (_GnosisSafe *GnosisSafeCallerSession) GetChainId() (*big.Int, error)

GetChainId is a free data retrieval call binding the contract method 0x3408e470.

Solidity: function getChainId() view returns(uint256)

func (*GnosisSafeCallerSession) GetModulesPaginated

func (_GnosisSafe *GnosisSafeCallerSession) GetModulesPaginated(start common.Address, pageSize *big.Int) (struct {
	Array []common.Address
	Next  common.Address
}, error)

GetModulesPaginated is a free data retrieval call binding the contract method 0xcc2f8452.

Solidity: function getModulesPaginated(address start, uint256 pageSize) view returns(address[] array, address next)

func (*GnosisSafeCallerSession) GetOwners

func (_GnosisSafe *GnosisSafeCallerSession) GetOwners() ([]common.Address, error)

GetOwners is a free data retrieval call binding the contract method 0xa0e67e2b.

Solidity: function getOwners() view returns(address[])

func (*GnosisSafeCallerSession) GetStorageAt

func (_GnosisSafe *GnosisSafeCallerSession) GetStorageAt(offset *big.Int, length *big.Int) ([]byte, error)

GetStorageAt is a free data retrieval call binding the contract method 0x5624b25b.

Solidity: function getStorageAt(uint256 offset, uint256 length) view returns(bytes)

func (*GnosisSafeCallerSession) GetThreshold

func (_GnosisSafe *GnosisSafeCallerSession) GetThreshold() (*big.Int, error)

GetThreshold is a free data retrieval call binding the contract method 0xe75235b8.

Solidity: function getThreshold() view returns(uint256)

func (*GnosisSafeCallerSession) GetTransactionHash

func (_GnosisSafe *GnosisSafeCallerSession) GetTransactionHash(to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, _nonce *big.Int) ([32]byte, error)

GetTransactionHash is a free data retrieval call binding the contract method 0xd8d11f78.

Solidity: function getTransactionHash(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, uint256 _nonce) view returns(bytes32)

func (*GnosisSafeCallerSession) IsModuleEnabled

func (_GnosisSafe *GnosisSafeCallerSession) IsModuleEnabled(module common.Address) (bool, error)

IsModuleEnabled is a free data retrieval call binding the contract method 0x2d9ad53d.

Solidity: function isModuleEnabled(address module) view returns(bool)

func (*GnosisSafeCallerSession) IsOwner

func (_GnosisSafe *GnosisSafeCallerSession) IsOwner(owner common.Address) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x2f54bf6e.

Solidity: function isOwner(address owner) view returns(bool)

func (*GnosisSafeCallerSession) Nonce

func (_GnosisSafe *GnosisSafeCallerSession) Nonce() (*big.Int, error)

Nonce is a free data retrieval call binding the contract method 0xaffed0e0.

Solidity: function nonce() view returns(uint256)

func (*GnosisSafeCallerSession) SignedMessages

func (_GnosisSafe *GnosisSafeCallerSession) SignedMessages(arg0 [32]byte) (*big.Int, error)

SignedMessages is a free data retrieval call binding the contract method 0x5ae6bd37.

Solidity: function signedMessages(bytes32 ) view returns(uint256)

func (*GnosisSafeCallerSession) VERSION

func (_GnosisSafe *GnosisSafeCallerSession) VERSION() (string, error)

VERSION is a free data retrieval call binding the contract method 0xffa1ad74.

Solidity: function VERSION() view returns(string)

type GnosisSafeChangedFallbackHandler

type GnosisSafeChangedFallbackHandler struct {
	Handler common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

GnosisSafeChangedFallbackHandler represents a ChangedFallbackHandler event raised by the GnosisSafe contract.

type GnosisSafeChangedFallbackHandlerIterator

type GnosisSafeChangedFallbackHandlerIterator struct {
	Event *GnosisSafeChangedFallbackHandler // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeChangedFallbackHandlerIterator is returned from FilterChangedFallbackHandler and is used to iterate over the raw logs and unpacked data for ChangedFallbackHandler events raised by the GnosisSafe contract.

func (*GnosisSafeChangedFallbackHandlerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeChangedFallbackHandlerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeChangedFallbackHandlerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeChangedGuard

type GnosisSafeChangedGuard struct {
	Guard common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

GnosisSafeChangedGuard represents a ChangedGuard event raised by the GnosisSafe contract.

type GnosisSafeChangedGuardIterator

type GnosisSafeChangedGuardIterator struct {
	Event *GnosisSafeChangedGuard // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeChangedGuardIterator is returned from FilterChangedGuard and is used to iterate over the raw logs and unpacked data for ChangedGuard events raised by the GnosisSafe contract.

func (*GnosisSafeChangedGuardIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeChangedGuardIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeChangedGuardIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeChangedThreshold

type GnosisSafeChangedThreshold struct {
	Threshold *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

GnosisSafeChangedThreshold represents a ChangedThreshold event raised by the GnosisSafe contract.

type GnosisSafeChangedThresholdIterator

type GnosisSafeChangedThresholdIterator struct {
	Event *GnosisSafeChangedThreshold // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeChangedThresholdIterator is returned from FilterChangedThreshold and is used to iterate over the raw logs and unpacked data for ChangedThreshold events raised by the GnosisSafe contract.

func (*GnosisSafeChangedThresholdIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeChangedThresholdIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeChangedThresholdIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeDisabledModule

type GnosisSafeDisabledModule struct {
	Module common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

GnosisSafeDisabledModule represents a DisabledModule event raised by the GnosisSafe contract.

type GnosisSafeDisabledModuleIterator

type GnosisSafeDisabledModuleIterator struct {
	Event *GnosisSafeDisabledModule // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeDisabledModuleIterator is returned from FilterDisabledModule and is used to iterate over the raw logs and unpacked data for DisabledModule events raised by the GnosisSafe contract.

func (*GnosisSafeDisabledModuleIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeDisabledModuleIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeDisabledModuleIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeEnabledModule

type GnosisSafeEnabledModule struct {
	Module common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

GnosisSafeEnabledModule represents a EnabledModule event raised by the GnosisSafe contract.

type GnosisSafeEnabledModuleIterator

type GnosisSafeEnabledModuleIterator struct {
	Event *GnosisSafeEnabledModule // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeEnabledModuleIterator is returned from FilterEnabledModule and is used to iterate over the raw logs and unpacked data for EnabledModule events raised by the GnosisSafe contract.

func (*GnosisSafeEnabledModuleIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeEnabledModuleIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeEnabledModuleIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeExecutionFailure

type GnosisSafeExecutionFailure struct {
	TxHash  [32]byte
	Payment *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

GnosisSafeExecutionFailure represents a ExecutionFailure event raised by the GnosisSafe contract.

type GnosisSafeExecutionFailureIterator

type GnosisSafeExecutionFailureIterator struct {
	Event *GnosisSafeExecutionFailure // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeExecutionFailureIterator is returned from FilterExecutionFailure and is used to iterate over the raw logs and unpacked data for ExecutionFailure events raised by the GnosisSafe contract.

func (*GnosisSafeExecutionFailureIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeExecutionFailureIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeExecutionFailureIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeExecutionFromModuleFailure

type GnosisSafeExecutionFromModuleFailure struct {
	Module common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

GnosisSafeExecutionFromModuleFailure represents a ExecutionFromModuleFailure event raised by the GnosisSafe contract.

type GnosisSafeExecutionFromModuleFailureIterator

type GnosisSafeExecutionFromModuleFailureIterator struct {
	Event *GnosisSafeExecutionFromModuleFailure // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeExecutionFromModuleFailureIterator is returned from FilterExecutionFromModuleFailure and is used to iterate over the raw logs and unpacked data for ExecutionFromModuleFailure events raised by the GnosisSafe contract.

func (*GnosisSafeExecutionFromModuleFailureIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeExecutionFromModuleFailureIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeExecutionFromModuleFailureIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeExecutionFromModuleSuccess

type GnosisSafeExecutionFromModuleSuccess struct {
	Module common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

GnosisSafeExecutionFromModuleSuccess represents a ExecutionFromModuleSuccess event raised by the GnosisSafe contract.

type GnosisSafeExecutionFromModuleSuccessIterator

type GnosisSafeExecutionFromModuleSuccessIterator struct {
	Event *GnosisSafeExecutionFromModuleSuccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeExecutionFromModuleSuccessIterator is returned from FilterExecutionFromModuleSuccess and is used to iterate over the raw logs and unpacked data for ExecutionFromModuleSuccess events raised by the GnosisSafe contract.

func (*GnosisSafeExecutionFromModuleSuccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeExecutionFromModuleSuccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeExecutionFromModuleSuccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeExecutionSuccess

type GnosisSafeExecutionSuccess struct {
	TxHash  [32]byte
	Payment *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

GnosisSafeExecutionSuccess represents a ExecutionSuccess event raised by the GnosisSafe contract.

type GnosisSafeExecutionSuccessIterator

type GnosisSafeExecutionSuccessIterator struct {
	Event *GnosisSafeExecutionSuccess // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeExecutionSuccessIterator is returned from FilterExecutionSuccess and is used to iterate over the raw logs and unpacked data for ExecutionSuccess events raised by the GnosisSafe contract.

func (*GnosisSafeExecutionSuccessIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeExecutionSuccessIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeExecutionSuccessIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeFilterer

type GnosisSafeFilterer struct {
	// contains filtered or unexported fields
}

GnosisSafeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewGnosisSafeFilterer

func NewGnosisSafeFilterer(address common.Address, filterer bind.ContractFilterer) (*GnosisSafeFilterer, error)

NewGnosisSafeFilterer creates a new log filterer instance of GnosisSafe, bound to a specific deployed contract.

func (*GnosisSafeFilterer) FilterAddedOwner

func (_GnosisSafe *GnosisSafeFilterer) FilterAddedOwner(opts *bind.FilterOpts) (*GnosisSafeAddedOwnerIterator, error)

FilterAddedOwner is a free log retrieval operation binding the contract event 0x9465fa0c962cc76958e6373a993326400c1c94f8be2fe3a952adfa7f60b2ea26.

Solidity: event AddedOwner(address owner)

func (*GnosisSafeFilterer) FilterApproveHash

func (_GnosisSafe *GnosisSafeFilterer) FilterApproveHash(opts *bind.FilterOpts, approvedHash [][32]byte, owner []common.Address) (*GnosisSafeApproveHashIterator, error)

FilterApproveHash is a free log retrieval operation binding the contract event 0xf2a0eb156472d1440255b0d7c1e19cc07115d1051fe605b0dce69acfec884d9c.

Solidity: event ApproveHash(bytes32 indexed approvedHash, address indexed owner)

func (*GnosisSafeFilterer) FilterChangedFallbackHandler

func (_GnosisSafe *GnosisSafeFilterer) FilterChangedFallbackHandler(opts *bind.FilterOpts) (*GnosisSafeChangedFallbackHandlerIterator, error)

FilterChangedFallbackHandler is a free log retrieval operation binding the contract event 0x5ac6c46c93c8d0e53714ba3b53db3e7c046da994313d7ed0d192028bc7c228b0.

Solidity: event ChangedFallbackHandler(address handler)

func (*GnosisSafeFilterer) FilterChangedGuard

func (_GnosisSafe *GnosisSafeFilterer) FilterChangedGuard(opts *bind.FilterOpts) (*GnosisSafeChangedGuardIterator, error)

FilterChangedGuard is a free log retrieval operation binding the contract event 0x1151116914515bc0891ff9047a6cb32cf902546f83066499bcf8ba33d2353fa2.

Solidity: event ChangedGuard(address guard)

func (*GnosisSafeFilterer) FilterChangedThreshold

func (_GnosisSafe *GnosisSafeFilterer) FilterChangedThreshold(opts *bind.FilterOpts) (*GnosisSafeChangedThresholdIterator, error)

FilterChangedThreshold is a free log retrieval operation binding the contract event 0x610f7ff2b304ae8903c3de74c60c6ab1f7d6226b3f52c5161905bb5ad4039c93.

Solidity: event ChangedThreshold(uint256 threshold)

func (*GnosisSafeFilterer) FilterDisabledModule

func (_GnosisSafe *GnosisSafeFilterer) FilterDisabledModule(opts *bind.FilterOpts) (*GnosisSafeDisabledModuleIterator, error)

FilterDisabledModule is a free log retrieval operation binding the contract event 0xaab4fa2b463f581b2b32cb3b7e3b704b9ce37cc209b5fb4d77e593ace4054276.

Solidity: event DisabledModule(address module)

func (*GnosisSafeFilterer) FilterEnabledModule

func (_GnosisSafe *GnosisSafeFilterer) FilterEnabledModule(opts *bind.FilterOpts) (*GnosisSafeEnabledModuleIterator, error)

FilterEnabledModule is a free log retrieval operation binding the contract event 0xecdf3a3effea5783a3c4c2140e677577666428d44ed9d474a0b3a4c9943f8440.

Solidity: event EnabledModule(address module)

func (*GnosisSafeFilterer) FilterExecutionFailure

func (_GnosisSafe *GnosisSafeFilterer) FilterExecutionFailure(opts *bind.FilterOpts) (*GnosisSafeExecutionFailureIterator, error)

FilterExecutionFailure is a free log retrieval operation binding the contract event 0x23428b18acfb3ea64b08dc0c1d296ea9c09702c09083ca5272e64d115b687d23.

Solidity: event ExecutionFailure(bytes32 txHash, uint256 payment)

func (*GnosisSafeFilterer) FilterExecutionFromModuleFailure

func (_GnosisSafe *GnosisSafeFilterer) FilterExecutionFromModuleFailure(opts *bind.FilterOpts, module []common.Address) (*GnosisSafeExecutionFromModuleFailureIterator, error)

FilterExecutionFromModuleFailure is a free log retrieval operation binding the contract event 0xacd2c8702804128fdb0db2bb49f6d127dd0181c13fd45dbfe16de0930e2bd375.

Solidity: event ExecutionFromModuleFailure(address indexed module)

func (*GnosisSafeFilterer) FilterExecutionFromModuleSuccess

func (_GnosisSafe *GnosisSafeFilterer) FilterExecutionFromModuleSuccess(opts *bind.FilterOpts, module []common.Address) (*GnosisSafeExecutionFromModuleSuccessIterator, error)

FilterExecutionFromModuleSuccess is a free log retrieval operation binding the contract event 0x6895c13664aa4f67288b25d7a21d7aaa34916e355fb9b6fae0a139a9085becb8.

Solidity: event ExecutionFromModuleSuccess(address indexed module)

func (*GnosisSafeFilterer) FilterExecutionSuccess

func (_GnosisSafe *GnosisSafeFilterer) FilterExecutionSuccess(opts *bind.FilterOpts) (*GnosisSafeExecutionSuccessIterator, error)

FilterExecutionSuccess is a free log retrieval operation binding the contract event 0x442e715f626346e8c54381002da614f62bee8d27386535b2521ec8540898556e.

Solidity: event ExecutionSuccess(bytes32 txHash, uint256 payment)

func (*GnosisSafeFilterer) FilterRemovedOwner

func (_GnosisSafe *GnosisSafeFilterer) FilterRemovedOwner(opts *bind.FilterOpts) (*GnosisSafeRemovedOwnerIterator, error)

FilterRemovedOwner is a free log retrieval operation binding the contract event 0xf8d49fc529812e9a7c5c50e69c20f0dccc0db8fa95c98bc58cc9a4f1c1299eaf.

Solidity: event RemovedOwner(address owner)

func (*GnosisSafeFilterer) FilterSafeModuleTransaction

func (_GnosisSafe *GnosisSafeFilterer) FilterSafeModuleTransaction(opts *bind.FilterOpts) (*GnosisSafeSafeModuleTransactionIterator, error)

FilterSafeModuleTransaction is a free log retrieval operation binding the contract event 0xb648d3644f584ed1c2232d53c46d87e693586486ad0d1175f8656013110b714e.

Solidity: event SafeModuleTransaction(address module, address to, uint256 value, bytes data, uint8 operation)

func (*GnosisSafeFilterer) FilterSafeMultiSigTransaction

func (_GnosisSafe *GnosisSafeFilterer) FilterSafeMultiSigTransaction(opts *bind.FilterOpts) (*GnosisSafeSafeMultiSigTransactionIterator, error)

FilterSafeMultiSigTransaction is a free log retrieval operation binding the contract event 0x66753cd2356569ee081232e3be8909b950e0a76c1f8460c3a5e3c2be32b11bed.

Solidity: event SafeMultiSigTransaction(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, bytes signatures, bytes additionalInfo)

func (*GnosisSafeFilterer) FilterSafeReceived

func (_GnosisSafe *GnosisSafeFilterer) FilterSafeReceived(opts *bind.FilterOpts, sender []common.Address) (*GnosisSafeSafeReceivedIterator, error)

FilterSafeReceived is a free log retrieval operation binding the contract event 0x3d0ce9bfc3ed7d6862dbb28b2dea94561fe714a1b4d019aa8af39730d1ad7c3d.

Solidity: event SafeReceived(address indexed sender, uint256 value)

func (*GnosisSafeFilterer) FilterSafeSetup

func (_GnosisSafe *GnosisSafeFilterer) FilterSafeSetup(opts *bind.FilterOpts, initiator []common.Address) (*GnosisSafeSafeSetupIterator, error)

FilterSafeSetup is a free log retrieval operation binding the contract event 0x141df868a6331af528e38c83b7aa03edc19be66e37ae67f9285bf4f8e3c6a1a8.

Solidity: event SafeSetup(address indexed initiator, address[] owners, uint256 threshold, address initializer, address fallbackHandler)

func (*GnosisSafeFilterer) FilterSignMsg

func (_GnosisSafe *GnosisSafeFilterer) FilterSignMsg(opts *bind.FilterOpts, msgHash [][32]byte) (*GnosisSafeSignMsgIterator, error)

FilterSignMsg is a free log retrieval operation binding the contract event 0xe7f4675038f4f6034dfcbbb24c4dc08e4ebf10eb9d257d3d02c0f38d122ac6e4.

Solidity: event SignMsg(bytes32 indexed msgHash)

func (*GnosisSafeFilterer) ParseAddedOwner

func (_GnosisSafe *GnosisSafeFilterer) ParseAddedOwner(log types.Log) (*GnosisSafeAddedOwner, error)

ParseAddedOwner is a log parse operation binding the contract event 0x9465fa0c962cc76958e6373a993326400c1c94f8be2fe3a952adfa7f60b2ea26.

Solidity: event AddedOwner(address owner)

func (*GnosisSafeFilterer) ParseApproveHash

func (_GnosisSafe *GnosisSafeFilterer) ParseApproveHash(log types.Log) (*GnosisSafeApproveHash, error)

ParseApproveHash is a log parse operation binding the contract event 0xf2a0eb156472d1440255b0d7c1e19cc07115d1051fe605b0dce69acfec884d9c.

Solidity: event ApproveHash(bytes32 indexed approvedHash, address indexed owner)

func (*GnosisSafeFilterer) ParseChangedFallbackHandler

func (_GnosisSafe *GnosisSafeFilterer) ParseChangedFallbackHandler(log types.Log) (*GnosisSafeChangedFallbackHandler, error)

ParseChangedFallbackHandler is a log parse operation binding the contract event 0x5ac6c46c93c8d0e53714ba3b53db3e7c046da994313d7ed0d192028bc7c228b0.

Solidity: event ChangedFallbackHandler(address handler)

func (*GnosisSafeFilterer) ParseChangedGuard

func (_GnosisSafe *GnosisSafeFilterer) ParseChangedGuard(log types.Log) (*GnosisSafeChangedGuard, error)

ParseChangedGuard is a log parse operation binding the contract event 0x1151116914515bc0891ff9047a6cb32cf902546f83066499bcf8ba33d2353fa2.

Solidity: event ChangedGuard(address guard)

func (*GnosisSafeFilterer) ParseChangedThreshold

func (_GnosisSafe *GnosisSafeFilterer) ParseChangedThreshold(log types.Log) (*GnosisSafeChangedThreshold, error)

ParseChangedThreshold is a log parse operation binding the contract event 0x610f7ff2b304ae8903c3de74c60c6ab1f7d6226b3f52c5161905bb5ad4039c93.

Solidity: event ChangedThreshold(uint256 threshold)

func (*GnosisSafeFilterer) ParseDisabledModule

func (_GnosisSafe *GnosisSafeFilterer) ParseDisabledModule(log types.Log) (*GnosisSafeDisabledModule, error)

ParseDisabledModule is a log parse operation binding the contract event 0xaab4fa2b463f581b2b32cb3b7e3b704b9ce37cc209b5fb4d77e593ace4054276.

Solidity: event DisabledModule(address module)

func (*GnosisSafeFilterer) ParseEnabledModule

func (_GnosisSafe *GnosisSafeFilterer) ParseEnabledModule(log types.Log) (*GnosisSafeEnabledModule, error)

ParseEnabledModule is a log parse operation binding the contract event 0xecdf3a3effea5783a3c4c2140e677577666428d44ed9d474a0b3a4c9943f8440.

Solidity: event EnabledModule(address module)

func (*GnosisSafeFilterer) ParseExecutionFailure

func (_GnosisSafe *GnosisSafeFilterer) ParseExecutionFailure(log types.Log) (*GnosisSafeExecutionFailure, error)

ParseExecutionFailure is a log parse operation binding the contract event 0x23428b18acfb3ea64b08dc0c1d296ea9c09702c09083ca5272e64d115b687d23.

Solidity: event ExecutionFailure(bytes32 txHash, uint256 payment)

func (*GnosisSafeFilterer) ParseExecutionFromModuleFailure

func (_GnosisSafe *GnosisSafeFilterer) ParseExecutionFromModuleFailure(log types.Log) (*GnosisSafeExecutionFromModuleFailure, error)

ParseExecutionFromModuleFailure is a log parse operation binding the contract event 0xacd2c8702804128fdb0db2bb49f6d127dd0181c13fd45dbfe16de0930e2bd375.

Solidity: event ExecutionFromModuleFailure(address indexed module)

func (*GnosisSafeFilterer) ParseExecutionFromModuleSuccess

func (_GnosisSafe *GnosisSafeFilterer) ParseExecutionFromModuleSuccess(log types.Log) (*GnosisSafeExecutionFromModuleSuccess, error)

ParseExecutionFromModuleSuccess is a log parse operation binding the contract event 0x6895c13664aa4f67288b25d7a21d7aaa34916e355fb9b6fae0a139a9085becb8.

Solidity: event ExecutionFromModuleSuccess(address indexed module)

func (*GnosisSafeFilterer) ParseExecutionSuccess

func (_GnosisSafe *GnosisSafeFilterer) ParseExecutionSuccess(log types.Log) (*GnosisSafeExecutionSuccess, error)

ParseExecutionSuccess is a log parse operation binding the contract event 0x442e715f626346e8c54381002da614f62bee8d27386535b2521ec8540898556e.

Solidity: event ExecutionSuccess(bytes32 txHash, uint256 payment)

func (*GnosisSafeFilterer) ParseRemovedOwner

func (_GnosisSafe *GnosisSafeFilterer) ParseRemovedOwner(log types.Log) (*GnosisSafeRemovedOwner, error)

ParseRemovedOwner is a log parse operation binding the contract event 0xf8d49fc529812e9a7c5c50e69c20f0dccc0db8fa95c98bc58cc9a4f1c1299eaf.

Solidity: event RemovedOwner(address owner)

func (*GnosisSafeFilterer) ParseSafeModuleTransaction

func (_GnosisSafe *GnosisSafeFilterer) ParseSafeModuleTransaction(log types.Log) (*GnosisSafeSafeModuleTransaction, error)

ParseSafeModuleTransaction is a log parse operation binding the contract event 0xb648d3644f584ed1c2232d53c46d87e693586486ad0d1175f8656013110b714e.

Solidity: event SafeModuleTransaction(address module, address to, uint256 value, bytes data, uint8 operation)

func (*GnosisSafeFilterer) ParseSafeMultiSigTransaction

func (_GnosisSafe *GnosisSafeFilterer) ParseSafeMultiSigTransaction(log types.Log) (*GnosisSafeSafeMultiSigTransaction, error)

ParseSafeMultiSigTransaction is a log parse operation binding the contract event 0x66753cd2356569ee081232e3be8909b950e0a76c1f8460c3a5e3c2be32b11bed.

Solidity: event SafeMultiSigTransaction(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, bytes signatures, bytes additionalInfo)

func (*GnosisSafeFilterer) ParseSafeReceived

func (_GnosisSafe *GnosisSafeFilterer) ParseSafeReceived(log types.Log) (*GnosisSafeSafeReceived, error)

ParseSafeReceived is a log parse operation binding the contract event 0x3d0ce9bfc3ed7d6862dbb28b2dea94561fe714a1b4d019aa8af39730d1ad7c3d.

Solidity: event SafeReceived(address indexed sender, uint256 value)

func (*GnosisSafeFilterer) ParseSafeSetup

func (_GnosisSafe *GnosisSafeFilterer) ParseSafeSetup(log types.Log) (*GnosisSafeSafeSetup, error)

ParseSafeSetup is a log parse operation binding the contract event 0x141df868a6331af528e38c83b7aa03edc19be66e37ae67f9285bf4f8e3c6a1a8.

Solidity: event SafeSetup(address indexed initiator, address[] owners, uint256 threshold, address initializer, address fallbackHandler)

func (*GnosisSafeFilterer) ParseSignMsg

func (_GnosisSafe *GnosisSafeFilterer) ParseSignMsg(log types.Log) (*GnosisSafeSignMsg, error)

ParseSignMsg is a log parse operation binding the contract event 0xe7f4675038f4f6034dfcbbb24c4dc08e4ebf10eb9d257d3d02c0f38d122ac6e4.

Solidity: event SignMsg(bytes32 indexed msgHash)

func (*GnosisSafeFilterer) WatchAddedOwner

func (_GnosisSafe *GnosisSafeFilterer) WatchAddedOwner(opts *bind.WatchOpts, sink chan<- *GnosisSafeAddedOwner) (event.Subscription, error)

WatchAddedOwner is a free log subscription operation binding the contract event 0x9465fa0c962cc76958e6373a993326400c1c94f8be2fe3a952adfa7f60b2ea26.

Solidity: event AddedOwner(address owner)

func (*GnosisSafeFilterer) WatchApproveHash

func (_GnosisSafe *GnosisSafeFilterer) WatchApproveHash(opts *bind.WatchOpts, sink chan<- *GnosisSafeApproveHash, approvedHash [][32]byte, owner []common.Address) (event.Subscription, error)

WatchApproveHash is a free log subscription operation binding the contract event 0xf2a0eb156472d1440255b0d7c1e19cc07115d1051fe605b0dce69acfec884d9c.

Solidity: event ApproveHash(bytes32 indexed approvedHash, address indexed owner)

func (*GnosisSafeFilterer) WatchChangedFallbackHandler

func (_GnosisSafe *GnosisSafeFilterer) WatchChangedFallbackHandler(opts *bind.WatchOpts, sink chan<- *GnosisSafeChangedFallbackHandler) (event.Subscription, error)

WatchChangedFallbackHandler is a free log subscription operation binding the contract event 0x5ac6c46c93c8d0e53714ba3b53db3e7c046da994313d7ed0d192028bc7c228b0.

Solidity: event ChangedFallbackHandler(address handler)

func (*GnosisSafeFilterer) WatchChangedGuard

func (_GnosisSafe *GnosisSafeFilterer) WatchChangedGuard(opts *bind.WatchOpts, sink chan<- *GnosisSafeChangedGuard) (event.Subscription, error)

WatchChangedGuard is a free log subscription operation binding the contract event 0x1151116914515bc0891ff9047a6cb32cf902546f83066499bcf8ba33d2353fa2.

Solidity: event ChangedGuard(address guard)

func (*GnosisSafeFilterer) WatchChangedThreshold

func (_GnosisSafe *GnosisSafeFilterer) WatchChangedThreshold(opts *bind.WatchOpts, sink chan<- *GnosisSafeChangedThreshold) (event.Subscription, error)

WatchChangedThreshold is a free log subscription operation binding the contract event 0x610f7ff2b304ae8903c3de74c60c6ab1f7d6226b3f52c5161905bb5ad4039c93.

Solidity: event ChangedThreshold(uint256 threshold)

func (*GnosisSafeFilterer) WatchDisabledModule

func (_GnosisSafe *GnosisSafeFilterer) WatchDisabledModule(opts *bind.WatchOpts, sink chan<- *GnosisSafeDisabledModule) (event.Subscription, error)

WatchDisabledModule is a free log subscription operation binding the contract event 0xaab4fa2b463f581b2b32cb3b7e3b704b9ce37cc209b5fb4d77e593ace4054276.

Solidity: event DisabledModule(address module)

func (*GnosisSafeFilterer) WatchEnabledModule

func (_GnosisSafe *GnosisSafeFilterer) WatchEnabledModule(opts *bind.WatchOpts, sink chan<- *GnosisSafeEnabledModule) (event.Subscription, error)

WatchEnabledModule is a free log subscription operation binding the contract event 0xecdf3a3effea5783a3c4c2140e677577666428d44ed9d474a0b3a4c9943f8440.

Solidity: event EnabledModule(address module)

func (*GnosisSafeFilterer) WatchExecutionFailure

func (_GnosisSafe *GnosisSafeFilterer) WatchExecutionFailure(opts *bind.WatchOpts, sink chan<- *GnosisSafeExecutionFailure) (event.Subscription, error)

WatchExecutionFailure is a free log subscription operation binding the contract event 0x23428b18acfb3ea64b08dc0c1d296ea9c09702c09083ca5272e64d115b687d23.

Solidity: event ExecutionFailure(bytes32 txHash, uint256 payment)

func (*GnosisSafeFilterer) WatchExecutionFromModuleFailure

func (_GnosisSafe *GnosisSafeFilterer) WatchExecutionFromModuleFailure(opts *bind.WatchOpts, sink chan<- *GnosisSafeExecutionFromModuleFailure, module []common.Address) (event.Subscription, error)

WatchExecutionFromModuleFailure is a free log subscription operation binding the contract event 0xacd2c8702804128fdb0db2bb49f6d127dd0181c13fd45dbfe16de0930e2bd375.

Solidity: event ExecutionFromModuleFailure(address indexed module)

func (*GnosisSafeFilterer) WatchExecutionFromModuleSuccess

func (_GnosisSafe *GnosisSafeFilterer) WatchExecutionFromModuleSuccess(opts *bind.WatchOpts, sink chan<- *GnosisSafeExecutionFromModuleSuccess, module []common.Address) (event.Subscription, error)

WatchExecutionFromModuleSuccess is a free log subscription operation binding the contract event 0x6895c13664aa4f67288b25d7a21d7aaa34916e355fb9b6fae0a139a9085becb8.

Solidity: event ExecutionFromModuleSuccess(address indexed module)

func (*GnosisSafeFilterer) WatchExecutionSuccess

func (_GnosisSafe *GnosisSafeFilterer) WatchExecutionSuccess(opts *bind.WatchOpts, sink chan<- *GnosisSafeExecutionSuccess) (event.Subscription, error)

WatchExecutionSuccess is a free log subscription operation binding the contract event 0x442e715f626346e8c54381002da614f62bee8d27386535b2521ec8540898556e.

Solidity: event ExecutionSuccess(bytes32 txHash, uint256 payment)

func (*GnosisSafeFilterer) WatchRemovedOwner

func (_GnosisSafe *GnosisSafeFilterer) WatchRemovedOwner(opts *bind.WatchOpts, sink chan<- *GnosisSafeRemovedOwner) (event.Subscription, error)

WatchRemovedOwner is a free log subscription operation binding the contract event 0xf8d49fc529812e9a7c5c50e69c20f0dccc0db8fa95c98bc58cc9a4f1c1299eaf.

Solidity: event RemovedOwner(address owner)

func (*GnosisSafeFilterer) WatchSafeModuleTransaction

func (_GnosisSafe *GnosisSafeFilterer) WatchSafeModuleTransaction(opts *bind.WatchOpts, sink chan<- *GnosisSafeSafeModuleTransaction) (event.Subscription, error)

WatchSafeModuleTransaction is a free log subscription operation binding the contract event 0xb648d3644f584ed1c2232d53c46d87e693586486ad0d1175f8656013110b714e.

Solidity: event SafeModuleTransaction(address module, address to, uint256 value, bytes data, uint8 operation)

func (*GnosisSafeFilterer) WatchSafeMultiSigTransaction

func (_GnosisSafe *GnosisSafeFilterer) WatchSafeMultiSigTransaction(opts *bind.WatchOpts, sink chan<- *GnosisSafeSafeMultiSigTransaction) (event.Subscription, error)

WatchSafeMultiSigTransaction is a free log subscription operation binding the contract event 0x66753cd2356569ee081232e3be8909b950e0a76c1f8460c3a5e3c2be32b11bed.

Solidity: event SafeMultiSigTransaction(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, bytes signatures, bytes additionalInfo)

func (*GnosisSafeFilterer) WatchSafeReceived

func (_GnosisSafe *GnosisSafeFilterer) WatchSafeReceived(opts *bind.WatchOpts, sink chan<- *GnosisSafeSafeReceived, sender []common.Address) (event.Subscription, error)

WatchSafeReceived is a free log subscription operation binding the contract event 0x3d0ce9bfc3ed7d6862dbb28b2dea94561fe714a1b4d019aa8af39730d1ad7c3d.

Solidity: event SafeReceived(address indexed sender, uint256 value)

func (*GnosisSafeFilterer) WatchSafeSetup

func (_GnosisSafe *GnosisSafeFilterer) WatchSafeSetup(opts *bind.WatchOpts, sink chan<- *GnosisSafeSafeSetup, initiator []common.Address) (event.Subscription, error)

WatchSafeSetup is a free log subscription operation binding the contract event 0x141df868a6331af528e38c83b7aa03edc19be66e37ae67f9285bf4f8e3c6a1a8.

Solidity: event SafeSetup(address indexed initiator, address[] owners, uint256 threshold, address initializer, address fallbackHandler)

func (*GnosisSafeFilterer) WatchSignMsg

func (_GnosisSafe *GnosisSafeFilterer) WatchSignMsg(opts *bind.WatchOpts, sink chan<- *GnosisSafeSignMsg, msgHash [][32]byte) (event.Subscription, error)

WatchSignMsg is a free log subscription operation binding the contract event 0xe7f4675038f4f6034dfcbbb24c4dc08e4ebf10eb9d257d3d02c0f38d122ac6e4.

Solidity: event SignMsg(bytes32 indexed msgHash)

type GnosisSafeRaw

type GnosisSafeRaw struct {
	Contract *GnosisSafe // Generic contract binding to access the raw methods on
}

GnosisSafeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*GnosisSafeRaw) Call

func (_GnosisSafe *GnosisSafeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*GnosisSafeRaw) Transact

func (_GnosisSafe *GnosisSafeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GnosisSafeRaw) Transfer

func (_GnosisSafe *GnosisSafeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GnosisSafeRemovedOwner

type GnosisSafeRemovedOwner struct {
	Owner common.Address
	Raw   types.Log // Blockchain specific contextual infos
}

GnosisSafeRemovedOwner represents a RemovedOwner event raised by the GnosisSafe contract.

type GnosisSafeRemovedOwnerIterator

type GnosisSafeRemovedOwnerIterator struct {
	Event *GnosisSafeRemovedOwner // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeRemovedOwnerIterator is returned from FilterRemovedOwner and is used to iterate over the raw logs and unpacked data for RemovedOwner events raised by the GnosisSafe contract.

func (*GnosisSafeRemovedOwnerIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeRemovedOwnerIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeRemovedOwnerIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeSafeModuleTransaction

type GnosisSafeSafeModuleTransaction struct {
	Module    common.Address
	To        common.Address
	Value     *big.Int
	Data      []byte
	Operation uint8
	Raw       types.Log // Blockchain specific contextual infos
}

GnosisSafeSafeModuleTransaction represents a SafeModuleTransaction event raised by the GnosisSafe contract.

type GnosisSafeSafeModuleTransactionIterator

type GnosisSafeSafeModuleTransactionIterator struct {
	Event *GnosisSafeSafeModuleTransaction // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeSafeModuleTransactionIterator is returned from FilterSafeModuleTransaction and is used to iterate over the raw logs and unpacked data for SafeModuleTransaction events raised by the GnosisSafe contract.

func (*GnosisSafeSafeModuleTransactionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeSafeModuleTransactionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeSafeModuleTransactionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeSafeMultiSigTransaction

type GnosisSafeSafeMultiSigTransaction struct {
	To             common.Address
	Value          *big.Int
	Data           []byte
	Operation      uint8
	SafeTxGas      *big.Int
	BaseGas        *big.Int
	GasPrice       *big.Int
	GasToken       common.Address
	RefundReceiver common.Address
	Signatures     []byte
	AdditionalInfo []byte
	Raw            types.Log // Blockchain specific contextual infos
}

GnosisSafeSafeMultiSigTransaction represents a SafeMultiSigTransaction event raised by the GnosisSafe contract.

type GnosisSafeSafeMultiSigTransactionIterator

type GnosisSafeSafeMultiSigTransactionIterator struct {
	Event *GnosisSafeSafeMultiSigTransaction // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeSafeMultiSigTransactionIterator is returned from FilterSafeMultiSigTransaction and is used to iterate over the raw logs and unpacked data for SafeMultiSigTransaction events raised by the GnosisSafe contract.

func (*GnosisSafeSafeMultiSigTransactionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeSafeMultiSigTransactionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeSafeMultiSigTransactionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeSafeReceived

type GnosisSafeSafeReceived struct {
	Sender common.Address
	Value  *big.Int
	Raw    types.Log // Blockchain specific contextual infos
}

GnosisSafeSafeReceived represents a SafeReceived event raised by the GnosisSafe contract.

type GnosisSafeSafeReceivedIterator

type GnosisSafeSafeReceivedIterator struct {
	Event *GnosisSafeSafeReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeSafeReceivedIterator is returned from FilterSafeReceived and is used to iterate over the raw logs and unpacked data for SafeReceived events raised by the GnosisSafe contract.

func (*GnosisSafeSafeReceivedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeSafeReceivedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeSafeReceivedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeSafeSetup

type GnosisSafeSafeSetup struct {
	Initiator       common.Address
	Owners          []common.Address
	Threshold       *big.Int
	Initializer     common.Address
	FallbackHandler common.Address
	Raw             types.Log // Blockchain specific contextual infos
}

GnosisSafeSafeSetup represents a SafeSetup event raised by the GnosisSafe contract.

type GnosisSafeSafeSetupIterator

type GnosisSafeSafeSetupIterator struct {
	Event *GnosisSafeSafeSetup // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeSafeSetupIterator is returned from FilterSafeSetup and is used to iterate over the raw logs and unpacked data for SafeSetup events raised by the GnosisSafe contract.

func (*GnosisSafeSafeSetupIterator) Close

func (it *GnosisSafeSafeSetupIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeSafeSetupIterator) Error

func (it *GnosisSafeSafeSetupIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeSafeSetupIterator) Next

func (it *GnosisSafeSafeSetupIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeSession

type GnosisSafeSession struct {
	Contract     *GnosisSafe       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

GnosisSafeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*GnosisSafeSession) AddOwnerWithThreshold

func (_GnosisSafe *GnosisSafeSession) AddOwnerWithThreshold(owner common.Address, _threshold *big.Int) (*types.Transaction, error)

AddOwnerWithThreshold is a paid mutator transaction binding the contract method 0x0d582f13.

Solidity: function addOwnerWithThreshold(address owner, uint256 _threshold) returns()

func (*GnosisSafeSession) ApproveHash

func (_GnosisSafe *GnosisSafeSession) ApproveHash(hashToApprove [32]byte) (*types.Transaction, error)

ApproveHash is a paid mutator transaction binding the contract method 0xd4d9bdcd.

Solidity: function approveHash(bytes32 hashToApprove) returns()

func (*GnosisSafeSession) ApprovedHashes

func (_GnosisSafe *GnosisSafeSession) ApprovedHashes(arg0 common.Address, arg1 [32]byte) (*big.Int, error)

ApprovedHashes is a free data retrieval call binding the contract method 0x7d832974.

Solidity: function approvedHashes(address , bytes32 ) view returns(uint256)

func (*GnosisSafeSession) ChangeThreshold

func (_GnosisSafe *GnosisSafeSession) ChangeThreshold(_threshold *big.Int) (*types.Transaction, error)

ChangeThreshold is a paid mutator transaction binding the contract method 0x694e80c3.

Solidity: function changeThreshold(uint256 _threshold) returns()

func (*GnosisSafeSession) CheckNSignatures

func (_GnosisSafe *GnosisSafeSession) CheckNSignatures(dataHash [32]byte, data []byte, signatures []byte, requiredSignatures *big.Int) error

CheckNSignatures is a free data retrieval call binding the contract method 0x12fb68e0.

Solidity: function checkNSignatures(bytes32 dataHash, bytes data, bytes signatures, uint256 requiredSignatures) view returns()

func (*GnosisSafeSession) CheckSignatures

func (_GnosisSafe *GnosisSafeSession) CheckSignatures(dataHash [32]byte, data []byte, signatures []byte) error

CheckSignatures is a free data retrieval call binding the contract method 0x934f3a11.

Solidity: function checkSignatures(bytes32 dataHash, bytes data, bytes signatures) view returns()

func (*GnosisSafeSession) DisableModule

func (_GnosisSafe *GnosisSafeSession) DisableModule(prevModule common.Address, module common.Address) (*types.Transaction, error)

DisableModule is a paid mutator transaction binding the contract method 0xe009cfde.

Solidity: function disableModule(address prevModule, address module) returns()

func (*GnosisSafeSession) DomainSeparator

func (_GnosisSafe *GnosisSafeSession) DomainSeparator() ([32]byte, error)

DomainSeparator is a free data retrieval call binding the contract method 0xf698da25.

Solidity: function domainSeparator() view returns(bytes32)

func (*GnosisSafeSession) EnableModule

func (_GnosisSafe *GnosisSafeSession) EnableModule(module common.Address) (*types.Transaction, error)

EnableModule is a paid mutator transaction binding the contract method 0x610b5925.

Solidity: function enableModule(address module) returns()

func (*GnosisSafeSession) EncodeTransactionData

func (_GnosisSafe *GnosisSafeSession) EncodeTransactionData(to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, _nonce *big.Int) ([]byte, error)

EncodeTransactionData is a free data retrieval call binding the contract method 0xe86637db.

Solidity: function encodeTransactionData(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, uint256 _nonce) view returns(bytes)

func (*GnosisSafeSession) ExecTransaction

func (_GnosisSafe *GnosisSafeSession) ExecTransaction(to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, signatures []byte) (*types.Transaction, error)

ExecTransaction is a paid mutator transaction binding the contract method 0x6a761202.

Solidity: function execTransaction(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, bytes signatures) payable returns(bool)

func (*GnosisSafeSession) ExecTransactionFromModule

func (_GnosisSafe *GnosisSafeSession) ExecTransactionFromModule(to common.Address, value *big.Int, data []byte, operation uint8) (*types.Transaction, error)

ExecTransactionFromModule is a paid mutator transaction binding the contract method 0x468721a7.

Solidity: function execTransactionFromModule(address to, uint256 value, bytes data, uint8 operation) returns(bool success)

func (*GnosisSafeSession) ExecTransactionFromModuleReturnData

func (_GnosisSafe *GnosisSafeSession) ExecTransactionFromModuleReturnData(to common.Address, value *big.Int, data []byte, operation uint8) (*types.Transaction, error)

ExecTransactionFromModuleReturnData is a paid mutator transaction binding the contract method 0x5229073f.

Solidity: function execTransactionFromModuleReturnData(address to, uint256 value, bytes data, uint8 operation) returns(bool success, bytes returnData)

func (*GnosisSafeSession) Fallback

func (_GnosisSafe *GnosisSafeSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() returns()

func (*GnosisSafeSession) GetChainId

func (_GnosisSafe *GnosisSafeSession) GetChainId() (*big.Int, error)

GetChainId is a free data retrieval call binding the contract method 0x3408e470.

Solidity: function getChainId() view returns(uint256)

func (*GnosisSafeSession) GetModulesPaginated

func (_GnosisSafe *GnosisSafeSession) GetModulesPaginated(start common.Address, pageSize *big.Int) (struct {
	Array []common.Address
	Next  common.Address
}, error)

GetModulesPaginated is a free data retrieval call binding the contract method 0xcc2f8452.

Solidity: function getModulesPaginated(address start, uint256 pageSize) view returns(address[] array, address next)

func (*GnosisSafeSession) GetOwners

func (_GnosisSafe *GnosisSafeSession) GetOwners() ([]common.Address, error)

GetOwners is a free data retrieval call binding the contract method 0xa0e67e2b.

Solidity: function getOwners() view returns(address[])

func (*GnosisSafeSession) GetStorageAt

func (_GnosisSafe *GnosisSafeSession) GetStorageAt(offset *big.Int, length *big.Int) ([]byte, error)

GetStorageAt is a free data retrieval call binding the contract method 0x5624b25b.

Solidity: function getStorageAt(uint256 offset, uint256 length) view returns(bytes)

func (*GnosisSafeSession) GetThreshold

func (_GnosisSafe *GnosisSafeSession) GetThreshold() (*big.Int, error)

GetThreshold is a free data retrieval call binding the contract method 0xe75235b8.

Solidity: function getThreshold() view returns(uint256)

func (*GnosisSafeSession) GetTransactionHash

func (_GnosisSafe *GnosisSafeSession) GetTransactionHash(to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, _nonce *big.Int) ([32]byte, error)

GetTransactionHash is a free data retrieval call binding the contract method 0xd8d11f78.

Solidity: function getTransactionHash(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, uint256 _nonce) view returns(bytes32)

func (*GnosisSafeSession) IsModuleEnabled

func (_GnosisSafe *GnosisSafeSession) IsModuleEnabled(module common.Address) (bool, error)

IsModuleEnabled is a free data retrieval call binding the contract method 0x2d9ad53d.

Solidity: function isModuleEnabled(address module) view returns(bool)

func (*GnosisSafeSession) IsOwner

func (_GnosisSafe *GnosisSafeSession) IsOwner(owner common.Address) (bool, error)

IsOwner is a free data retrieval call binding the contract method 0x2f54bf6e.

Solidity: function isOwner(address owner) view returns(bool)

func (*GnosisSafeSession) Nonce

func (_GnosisSafe *GnosisSafeSession) Nonce() (*big.Int, error)

Nonce is a free data retrieval call binding the contract method 0xaffed0e0.

Solidity: function nonce() view returns(uint256)

func (*GnosisSafeSession) Receive

func (_GnosisSafe *GnosisSafeSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*GnosisSafeSession) RemoveOwner

func (_GnosisSafe *GnosisSafeSession) RemoveOwner(prevOwner common.Address, owner common.Address, _threshold *big.Int) (*types.Transaction, error)

RemoveOwner is a paid mutator transaction binding the contract method 0xf8dc5dd9.

Solidity: function removeOwner(address prevOwner, address owner, uint256 _threshold) returns()

func (*GnosisSafeSession) RequiredTxGas

func (_GnosisSafe *GnosisSafeSession) RequiredTxGas(to common.Address, value *big.Int, data []byte, operation uint8) (*types.Transaction, error)

RequiredTxGas is a paid mutator transaction binding the contract method 0xc4ca3a9c.

Solidity: function requiredTxGas(address to, uint256 value, bytes data, uint8 operation) returns(uint256)

func (*GnosisSafeSession) SetFallbackHandler

func (_GnosisSafe *GnosisSafeSession) SetFallbackHandler(handler common.Address) (*types.Transaction, error)

SetFallbackHandler is a paid mutator transaction binding the contract method 0xf08a0323.

Solidity: function setFallbackHandler(address handler) returns()

func (*GnosisSafeSession) SetGuard

func (_GnosisSafe *GnosisSafeSession) SetGuard(guard common.Address) (*types.Transaction, error)

SetGuard is a paid mutator transaction binding the contract method 0xe19a9dd9.

Solidity: function setGuard(address guard) returns()

func (*GnosisSafeSession) Setup

func (_GnosisSafe *GnosisSafeSession) Setup(_owners []common.Address, _threshold *big.Int, to common.Address, data []byte, fallbackHandler common.Address, paymentToken common.Address, payment *big.Int, paymentReceiver common.Address) (*types.Transaction, error)

Setup is a paid mutator transaction binding the contract method 0xb63e800d.

Solidity: function setup(address[] _owners, uint256 _threshold, address to, bytes data, address fallbackHandler, address paymentToken, uint256 payment, address paymentReceiver) returns()

func (*GnosisSafeSession) SignedMessages

func (_GnosisSafe *GnosisSafeSession) SignedMessages(arg0 [32]byte) (*big.Int, error)

SignedMessages is a free data retrieval call binding the contract method 0x5ae6bd37.

Solidity: function signedMessages(bytes32 ) view returns(uint256)

func (*GnosisSafeSession) SimulateAndRevert

func (_GnosisSafe *GnosisSafeSession) SimulateAndRevert(targetContract common.Address, calldataPayload []byte) (*types.Transaction, error)

SimulateAndRevert is a paid mutator transaction binding the contract method 0xb4faba09.

Solidity: function simulateAndRevert(address targetContract, bytes calldataPayload) returns()

func (*GnosisSafeSession) SwapOwner

func (_GnosisSafe *GnosisSafeSession) SwapOwner(prevOwner common.Address, oldOwner common.Address, newOwner common.Address) (*types.Transaction, error)

SwapOwner is a paid mutator transaction binding the contract method 0xe318b52b.

Solidity: function swapOwner(address prevOwner, address oldOwner, address newOwner) returns()

func (*GnosisSafeSession) VERSION

func (_GnosisSafe *GnosisSafeSession) VERSION() (string, error)

VERSION is a free data retrieval call binding the contract method 0xffa1ad74.

Solidity: function VERSION() view returns(string)

type GnosisSafeSignMsg

type GnosisSafeSignMsg struct {
	MsgHash [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

GnosisSafeSignMsg represents a SignMsg event raised by the GnosisSafe contract.

type GnosisSafeSignMsgIterator

type GnosisSafeSignMsgIterator struct {
	Event *GnosisSafeSignMsg // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GnosisSafeSignMsgIterator is returned from FilterSignMsg and is used to iterate over the raw logs and unpacked data for SignMsg events raised by the GnosisSafe contract.

func (*GnosisSafeSignMsgIterator) Close

func (it *GnosisSafeSignMsgIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*GnosisSafeSignMsgIterator) Error

func (it *GnosisSafeSignMsgIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*GnosisSafeSignMsgIterator) Next

func (it *GnosisSafeSignMsgIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GnosisSafeTransactor

type GnosisSafeTransactor struct {
	// contains filtered or unexported fields
}

GnosisSafeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewGnosisSafeTransactor

func NewGnosisSafeTransactor(address common.Address, transactor bind.ContractTransactor) (*GnosisSafeTransactor, error)

NewGnosisSafeTransactor creates a new write-only instance of GnosisSafe, bound to a specific deployed contract.

func (*GnosisSafeTransactor) AddOwnerWithThreshold

func (_GnosisSafe *GnosisSafeTransactor) AddOwnerWithThreshold(opts *bind.TransactOpts, owner common.Address, _threshold *big.Int) (*types.Transaction, error)

AddOwnerWithThreshold is a paid mutator transaction binding the contract method 0x0d582f13.

Solidity: function addOwnerWithThreshold(address owner, uint256 _threshold) returns()

func (*GnosisSafeTransactor) ApproveHash

func (_GnosisSafe *GnosisSafeTransactor) ApproveHash(opts *bind.TransactOpts, hashToApprove [32]byte) (*types.Transaction, error)

ApproveHash is a paid mutator transaction binding the contract method 0xd4d9bdcd.

Solidity: function approveHash(bytes32 hashToApprove) returns()

func (*GnosisSafeTransactor) ChangeThreshold

func (_GnosisSafe *GnosisSafeTransactor) ChangeThreshold(opts *bind.TransactOpts, _threshold *big.Int) (*types.Transaction, error)

ChangeThreshold is a paid mutator transaction binding the contract method 0x694e80c3.

Solidity: function changeThreshold(uint256 _threshold) returns()

func (*GnosisSafeTransactor) DisableModule

func (_GnosisSafe *GnosisSafeTransactor) DisableModule(opts *bind.TransactOpts, prevModule common.Address, module common.Address) (*types.Transaction, error)

DisableModule is a paid mutator transaction binding the contract method 0xe009cfde.

Solidity: function disableModule(address prevModule, address module) returns()

func (*GnosisSafeTransactor) EnableModule

func (_GnosisSafe *GnosisSafeTransactor) EnableModule(opts *bind.TransactOpts, module common.Address) (*types.Transaction, error)

EnableModule is a paid mutator transaction binding the contract method 0x610b5925.

Solidity: function enableModule(address module) returns()

func (*GnosisSafeTransactor) ExecTransaction

func (_GnosisSafe *GnosisSafeTransactor) ExecTransaction(opts *bind.TransactOpts, to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, signatures []byte) (*types.Transaction, error)

ExecTransaction is a paid mutator transaction binding the contract method 0x6a761202.

Solidity: function execTransaction(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, bytes signatures) payable returns(bool)

func (*GnosisSafeTransactor) ExecTransactionFromModule

func (_GnosisSafe *GnosisSafeTransactor) ExecTransactionFromModule(opts *bind.TransactOpts, to common.Address, value *big.Int, data []byte, operation uint8) (*types.Transaction, error)

ExecTransactionFromModule is a paid mutator transaction binding the contract method 0x468721a7.

Solidity: function execTransactionFromModule(address to, uint256 value, bytes data, uint8 operation) returns(bool success)

func (*GnosisSafeTransactor) ExecTransactionFromModuleReturnData

func (_GnosisSafe *GnosisSafeTransactor) ExecTransactionFromModuleReturnData(opts *bind.TransactOpts, to common.Address, value *big.Int, data []byte, operation uint8) (*types.Transaction, error)

ExecTransactionFromModuleReturnData is a paid mutator transaction binding the contract method 0x5229073f.

Solidity: function execTransactionFromModuleReturnData(address to, uint256 value, bytes data, uint8 operation) returns(bool success, bytes returnData)

func (*GnosisSafeTransactor) Fallback

func (_GnosisSafe *GnosisSafeTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() returns()

func (*GnosisSafeTransactor) Receive

func (_GnosisSafe *GnosisSafeTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*GnosisSafeTransactor) RemoveOwner

func (_GnosisSafe *GnosisSafeTransactor) RemoveOwner(opts *bind.TransactOpts, prevOwner common.Address, owner common.Address, _threshold *big.Int) (*types.Transaction, error)

RemoveOwner is a paid mutator transaction binding the contract method 0xf8dc5dd9.

Solidity: function removeOwner(address prevOwner, address owner, uint256 _threshold) returns()

func (*GnosisSafeTransactor) RequiredTxGas

func (_GnosisSafe *GnosisSafeTransactor) RequiredTxGas(opts *bind.TransactOpts, to common.Address, value *big.Int, data []byte, operation uint8) (*types.Transaction, error)

RequiredTxGas is a paid mutator transaction binding the contract method 0xc4ca3a9c.

Solidity: function requiredTxGas(address to, uint256 value, bytes data, uint8 operation) returns(uint256)

func (*GnosisSafeTransactor) SetFallbackHandler

func (_GnosisSafe *GnosisSafeTransactor) SetFallbackHandler(opts *bind.TransactOpts, handler common.Address) (*types.Transaction, error)

SetFallbackHandler is a paid mutator transaction binding the contract method 0xf08a0323.

Solidity: function setFallbackHandler(address handler) returns()

func (*GnosisSafeTransactor) SetGuard

func (_GnosisSafe *GnosisSafeTransactor) SetGuard(opts *bind.TransactOpts, guard common.Address) (*types.Transaction, error)

SetGuard is a paid mutator transaction binding the contract method 0xe19a9dd9.

Solidity: function setGuard(address guard) returns()

func (*GnosisSafeTransactor) Setup

func (_GnosisSafe *GnosisSafeTransactor) Setup(opts *bind.TransactOpts, _owners []common.Address, _threshold *big.Int, to common.Address, data []byte, fallbackHandler common.Address, paymentToken common.Address, payment *big.Int, paymentReceiver common.Address) (*types.Transaction, error)

Setup is a paid mutator transaction binding the contract method 0xb63e800d.

Solidity: function setup(address[] _owners, uint256 _threshold, address to, bytes data, address fallbackHandler, address paymentToken, uint256 payment, address paymentReceiver) returns()

func (*GnosisSafeTransactor) SimulateAndRevert

func (_GnosisSafe *GnosisSafeTransactor) SimulateAndRevert(opts *bind.TransactOpts, targetContract common.Address, calldataPayload []byte) (*types.Transaction, error)

SimulateAndRevert is a paid mutator transaction binding the contract method 0xb4faba09.

Solidity: function simulateAndRevert(address targetContract, bytes calldataPayload) returns()

func (*GnosisSafeTransactor) SwapOwner

func (_GnosisSafe *GnosisSafeTransactor) SwapOwner(opts *bind.TransactOpts, prevOwner common.Address, oldOwner common.Address, newOwner common.Address) (*types.Transaction, error)

SwapOwner is a paid mutator transaction binding the contract method 0xe318b52b.

Solidity: function swapOwner(address prevOwner, address oldOwner, address newOwner) returns()

func (*GnosisSafeTransactor) ValidTransaction

func (_GnosisSafe *GnosisSafeTransactor) ValidTransaction(to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas, baseGas, gasPrice *big.Int, gasToken, refundReceiver common.Address, signatures []byte) (bool, error)

type GnosisSafeTransactorRaw

type GnosisSafeTransactorRaw struct {
	Contract *GnosisSafeTransactor // Generic write-only contract binding to access the raw methods on
}

GnosisSafeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*GnosisSafeTransactorRaw) Transact

func (_GnosisSafe *GnosisSafeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GnosisSafeTransactorRaw) Transfer

func (_GnosisSafe *GnosisSafeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GnosisSafeTransactorSession

type GnosisSafeTransactorSession struct {
	Contract     *GnosisSafeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

GnosisSafeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*GnosisSafeTransactorSession) AddOwnerWithThreshold

func (_GnosisSafe *GnosisSafeTransactorSession) AddOwnerWithThreshold(owner common.Address, _threshold *big.Int) (*types.Transaction, error)

AddOwnerWithThreshold is a paid mutator transaction binding the contract method 0x0d582f13.

Solidity: function addOwnerWithThreshold(address owner, uint256 _threshold) returns()

func (*GnosisSafeTransactorSession) ApproveHash

func (_GnosisSafe *GnosisSafeTransactorSession) ApproveHash(hashToApprove [32]byte) (*types.Transaction, error)

ApproveHash is a paid mutator transaction binding the contract method 0xd4d9bdcd.

Solidity: function approveHash(bytes32 hashToApprove) returns()

func (*GnosisSafeTransactorSession) ChangeThreshold

func (_GnosisSafe *GnosisSafeTransactorSession) ChangeThreshold(_threshold *big.Int) (*types.Transaction, error)

ChangeThreshold is a paid mutator transaction binding the contract method 0x694e80c3.

Solidity: function changeThreshold(uint256 _threshold) returns()

func (*GnosisSafeTransactorSession) DisableModule

func (_GnosisSafe *GnosisSafeTransactorSession) DisableModule(prevModule common.Address, module common.Address) (*types.Transaction, error)

DisableModule is a paid mutator transaction binding the contract method 0xe009cfde.

Solidity: function disableModule(address prevModule, address module) returns()

func (*GnosisSafeTransactorSession) EnableModule

func (_GnosisSafe *GnosisSafeTransactorSession) EnableModule(module common.Address) (*types.Transaction, error)

EnableModule is a paid mutator transaction binding the contract method 0x610b5925.

Solidity: function enableModule(address module) returns()

func (*GnosisSafeTransactorSession) ExecTransaction

func (_GnosisSafe *GnosisSafeTransactorSession) ExecTransaction(to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, signatures []byte) (*types.Transaction, error)

ExecTransaction is a paid mutator transaction binding the contract method 0x6a761202.

Solidity: function execTransaction(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, bytes signatures) payable returns(bool)

func (*GnosisSafeTransactorSession) ExecTransactionFromModule

func (_GnosisSafe *GnosisSafeTransactorSession) ExecTransactionFromModule(to common.Address, value *big.Int, data []byte, operation uint8) (*types.Transaction, error)

ExecTransactionFromModule is a paid mutator transaction binding the contract method 0x468721a7.

Solidity: function execTransactionFromModule(address to, uint256 value, bytes data, uint8 operation) returns(bool success)

func (*GnosisSafeTransactorSession) ExecTransactionFromModuleReturnData

func (_GnosisSafe *GnosisSafeTransactorSession) ExecTransactionFromModuleReturnData(to common.Address, value *big.Int, data []byte, operation uint8) (*types.Transaction, error)

ExecTransactionFromModuleReturnData is a paid mutator transaction binding the contract method 0x5229073f.

Solidity: function execTransactionFromModuleReturnData(address to, uint256 value, bytes data, uint8 operation) returns(bool success, bytes returnData)

func (*GnosisSafeTransactorSession) Fallback

func (_GnosisSafe *GnosisSafeTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() returns()

func (*GnosisSafeTransactorSession) Receive

func (_GnosisSafe *GnosisSafeTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*GnosisSafeTransactorSession) RemoveOwner

func (_GnosisSafe *GnosisSafeTransactorSession) RemoveOwner(prevOwner common.Address, owner common.Address, _threshold *big.Int) (*types.Transaction, error)

RemoveOwner is a paid mutator transaction binding the contract method 0xf8dc5dd9.

Solidity: function removeOwner(address prevOwner, address owner, uint256 _threshold) returns()

func (*GnosisSafeTransactorSession) RequiredTxGas

func (_GnosisSafe *GnosisSafeTransactorSession) RequiredTxGas(to common.Address, value *big.Int, data []byte, operation uint8) (*types.Transaction, error)

RequiredTxGas is a paid mutator transaction binding the contract method 0xc4ca3a9c.

Solidity: function requiredTxGas(address to, uint256 value, bytes data, uint8 operation) returns(uint256)

func (*GnosisSafeTransactorSession) SetFallbackHandler

func (_GnosisSafe *GnosisSafeTransactorSession) SetFallbackHandler(handler common.Address) (*types.Transaction, error)

SetFallbackHandler is a paid mutator transaction binding the contract method 0xf08a0323.

Solidity: function setFallbackHandler(address handler) returns()

func (*GnosisSafeTransactorSession) SetGuard

func (_GnosisSafe *GnosisSafeTransactorSession) SetGuard(guard common.Address) (*types.Transaction, error)

SetGuard is a paid mutator transaction binding the contract method 0xe19a9dd9.

Solidity: function setGuard(address guard) returns()

func (*GnosisSafeTransactorSession) Setup

func (_GnosisSafe *GnosisSafeTransactorSession) Setup(_owners []common.Address, _threshold *big.Int, to common.Address, data []byte, fallbackHandler common.Address, paymentToken common.Address, payment *big.Int, paymentReceiver common.Address) (*types.Transaction, error)

Setup is a paid mutator transaction binding the contract method 0xb63e800d.

Solidity: function setup(address[] _owners, uint256 _threshold, address to, bytes data, address fallbackHandler, address paymentToken, uint256 payment, address paymentReceiver) returns()

func (*GnosisSafeTransactorSession) SimulateAndRevert

func (_GnosisSafe *GnosisSafeTransactorSession) SimulateAndRevert(targetContract common.Address, calldataPayload []byte) (*types.Transaction, error)

SimulateAndRevert is a paid mutator transaction binding the contract method 0xb4faba09.

Solidity: function simulateAndRevert(address targetContract, bytes calldataPayload) returns()

func (*GnosisSafeTransactorSession) SwapOwner

func (_GnosisSafe *GnosisSafeTransactorSession) SwapOwner(prevOwner common.Address, oldOwner common.Address, newOwner common.Address) (*types.Transaction, error)

SwapOwner is a paid mutator transaction binding the contract method 0xe318b52b.

Solidity: function swapOwner(address prevOwner, address oldOwner, address newOwner) returns()

type MixinSafeGuard

type MixinSafeGuard struct {
	MixinSafeGuardCaller     // Read-only binding to the contract
	MixinSafeGuardTransactor // Write-only binding to the contract
	MixinSafeGuardFilterer   // Log filterer for contract events
}

MixinSafeGuard is an auto generated Go binding around an Ethereum contract.

func NewMixinSafeGuard

func NewMixinSafeGuard(address common.Address, backend bind.ContractBackend) (*MixinSafeGuard, error)

NewMixinSafeGuard creates a new instance of MixinSafeGuard, bound to a specific deployed contract.

type MixinSafeGuardCaller

type MixinSafeGuardCaller struct {
	// contains filtered or unexported fields
}

MixinSafeGuardCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMixinSafeGuardCaller

func NewMixinSafeGuardCaller(address common.Address, caller bind.ContractCaller) (*MixinSafeGuardCaller, error)

NewMixinSafeGuardCaller creates a new read-only instance of MixinSafeGuard, bound to a specific deployed contract.

func (*MixinSafeGuardCaller) SafeLastTxTime

func (_MixinSafeGuard *MixinSafeGuardCaller) SafeLastTxTime(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

SafeLastTxTime is a free data retrieval call binding the contract method 0xc92fdd71.

Solidity: function safeLastTxTime(address ) view returns(uint256)

func (*MixinSafeGuardCaller) SafeObserver

func (_MixinSafeGuard *MixinSafeGuardCaller) SafeObserver(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

SafeObserver is a free data retrieval call binding the contract method 0xa9f99f2f.

Solidity: function safeObserver(address ) view returns(address)

func (*MixinSafeGuardCaller) SafeTimelock

func (_MixinSafeGuard *MixinSafeGuardCaller) SafeTimelock(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

SafeTimelock is a free data retrieval call binding the contract method 0xa67797e5.

Solidity: function safeTimelock(address ) view returns(uint256)

func (*MixinSafeGuardCaller) SupportsInterface

func (_MixinSafeGuard *MixinSafeGuardCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type MixinSafeGuardCallerRaw

type MixinSafeGuardCallerRaw struct {
	Contract *MixinSafeGuardCaller // Generic read-only contract binding to access the raw methods on
}

MixinSafeGuardCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MixinSafeGuardCallerRaw) Call

func (_MixinSafeGuard *MixinSafeGuardCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MixinSafeGuardCallerSession

type MixinSafeGuardCallerSession struct {
	Contract *MixinSafeGuardCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

MixinSafeGuardCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MixinSafeGuardCallerSession) SafeLastTxTime

func (_MixinSafeGuard *MixinSafeGuardCallerSession) SafeLastTxTime(arg0 common.Address) (*big.Int, error)

SafeLastTxTime is a free data retrieval call binding the contract method 0xc92fdd71.

Solidity: function safeLastTxTime(address ) view returns(uint256)

func (*MixinSafeGuardCallerSession) SafeObserver

func (_MixinSafeGuard *MixinSafeGuardCallerSession) SafeObserver(arg0 common.Address) (common.Address, error)

SafeObserver is a free data retrieval call binding the contract method 0xa9f99f2f.

Solidity: function safeObserver(address ) view returns(address)

func (*MixinSafeGuardCallerSession) SafeTimelock

func (_MixinSafeGuard *MixinSafeGuardCallerSession) SafeTimelock(arg0 common.Address) (*big.Int, error)

SafeTimelock is a free data retrieval call binding the contract method 0xa67797e5.

Solidity: function safeTimelock(address ) view returns(uint256)

func (*MixinSafeGuardCallerSession) SupportsInterface

func (_MixinSafeGuard *MixinSafeGuardCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type MixinSafeGuardFilterer

type MixinSafeGuardFilterer struct {
	// contains filtered or unexported fields
}

MixinSafeGuardFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMixinSafeGuardFilterer

func NewMixinSafeGuardFilterer(address common.Address, filterer bind.ContractFilterer) (*MixinSafeGuardFilterer, error)

NewMixinSafeGuardFilterer creates a new log filterer instance of MixinSafeGuard, bound to a specific deployed contract.

type MixinSafeGuardRaw

type MixinSafeGuardRaw struct {
	Contract *MixinSafeGuard // Generic contract binding to access the raw methods on
}

MixinSafeGuardRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MixinSafeGuardRaw) Call

func (_MixinSafeGuard *MixinSafeGuardRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MixinSafeGuardRaw) Transact

func (_MixinSafeGuard *MixinSafeGuardRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MixinSafeGuardRaw) Transfer

func (_MixinSafeGuard *MixinSafeGuardRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MixinSafeGuardSession

type MixinSafeGuardSession struct {
	Contract     *MixinSafeGuard   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MixinSafeGuardSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MixinSafeGuardSession) CheckAfterExecution

func (_MixinSafeGuard *MixinSafeGuardSession) CheckAfterExecution(arg0 [32]byte, arg1 bool) (*types.Transaction, error)

CheckAfterExecution is a paid mutator transaction binding the contract method 0x93271368.

Solidity: function checkAfterExecution(bytes32 , bool ) returns()

func (*MixinSafeGuardSession) CheckTransaction

func (_MixinSafeGuard *MixinSafeGuardSession) CheckTransaction(to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, signatures []byte, arg10 common.Address) (*types.Transaction, error)

CheckTransaction is a paid mutator transaction binding the contract method 0x75f0bb52.

Solidity: function checkTransaction(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, bytes signatures, address ) returns()

func (*MixinSafeGuardSession) GuardSafe

func (_MixinSafeGuard *MixinSafeGuardSession) GuardSafe(observerAddress common.Address, timelock *big.Int) (*types.Transaction, error)

GuardSafe is a paid mutator transaction binding the contract method 0x59335aa2.

Solidity: function guardSafe(address observerAddress, uint256 timelock) returns()

func (*MixinSafeGuardSession) SafeLastTxTime

func (_MixinSafeGuard *MixinSafeGuardSession) SafeLastTxTime(arg0 common.Address) (*big.Int, error)

SafeLastTxTime is a free data retrieval call binding the contract method 0xc92fdd71.

Solidity: function safeLastTxTime(address ) view returns(uint256)

func (*MixinSafeGuardSession) SafeObserver

func (_MixinSafeGuard *MixinSafeGuardSession) SafeObserver(arg0 common.Address) (common.Address, error)

SafeObserver is a free data retrieval call binding the contract method 0xa9f99f2f.

Solidity: function safeObserver(address ) view returns(address)

func (*MixinSafeGuardSession) SafeTimelock

func (_MixinSafeGuard *MixinSafeGuardSession) SafeTimelock(arg0 common.Address) (*big.Int, error)

SafeTimelock is a free data retrieval call binding the contract method 0xa67797e5.

Solidity: function safeTimelock(address ) view returns(uint256)

func (*MixinSafeGuardSession) SupportsInterface

func (_MixinSafeGuard *MixinSafeGuardSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type MixinSafeGuardTransactor

type MixinSafeGuardTransactor struct {
	// contains filtered or unexported fields
}

MixinSafeGuardTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMixinSafeGuardTransactor

func NewMixinSafeGuardTransactor(address common.Address, transactor bind.ContractTransactor) (*MixinSafeGuardTransactor, error)

NewMixinSafeGuardTransactor creates a new write-only instance of MixinSafeGuard, bound to a specific deployed contract.

func (*MixinSafeGuardTransactor) CheckAfterExecution

func (_MixinSafeGuard *MixinSafeGuardTransactor) CheckAfterExecution(opts *bind.TransactOpts, arg0 [32]byte, arg1 bool) (*types.Transaction, error)

CheckAfterExecution is a paid mutator transaction binding the contract method 0x93271368.

Solidity: function checkAfterExecution(bytes32 , bool ) returns()

func (*MixinSafeGuardTransactor) CheckTransaction

func (_MixinSafeGuard *MixinSafeGuardTransactor) CheckTransaction(opts *bind.TransactOpts, to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, signatures []byte, arg10 common.Address) (*types.Transaction, error)

CheckTransaction is a paid mutator transaction binding the contract method 0x75f0bb52.

Solidity: function checkTransaction(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, bytes signatures, address ) returns()

func (*MixinSafeGuardTransactor) GuardSafe

func (_MixinSafeGuard *MixinSafeGuardTransactor) GuardSafe(opts *bind.TransactOpts, observerAddress common.Address, timelock *big.Int) (*types.Transaction, error)

GuardSafe is a paid mutator transaction binding the contract method 0x59335aa2.

Solidity: function guardSafe(address observerAddress, uint256 timelock) returns()

type MixinSafeGuardTransactorRaw

type MixinSafeGuardTransactorRaw struct {
	Contract *MixinSafeGuardTransactor // Generic write-only contract binding to access the raw methods on
}

MixinSafeGuardTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MixinSafeGuardTransactorRaw) Transact

func (_MixinSafeGuard *MixinSafeGuardTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MixinSafeGuardTransactorRaw) Transfer

func (_MixinSafeGuard *MixinSafeGuardTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MixinSafeGuardTransactorSession

type MixinSafeGuardTransactorSession struct {
	Contract     *MixinSafeGuardTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

MixinSafeGuardTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MixinSafeGuardTransactorSession) CheckAfterExecution

func (_MixinSafeGuard *MixinSafeGuardTransactorSession) CheckAfterExecution(arg0 [32]byte, arg1 bool) (*types.Transaction, error)

CheckAfterExecution is a paid mutator transaction binding the contract method 0x93271368.

Solidity: function checkAfterExecution(bytes32 , bool ) returns()

func (*MixinSafeGuardTransactorSession) CheckTransaction

func (_MixinSafeGuard *MixinSafeGuardTransactorSession) CheckTransaction(to common.Address, value *big.Int, data []byte, operation uint8, safeTxGas *big.Int, baseGas *big.Int, gasPrice *big.Int, gasToken common.Address, refundReceiver common.Address, signatures []byte, arg10 common.Address) (*types.Transaction, error)

CheckTransaction is a paid mutator transaction binding the contract method 0x75f0bb52.

Solidity: function checkTransaction(address to, uint256 value, bytes data, uint8 operation, uint256 safeTxGas, uint256 baseGas, uint256 gasPrice, address gasToken, address refundReceiver, bytes signatures, address ) returns()

func (*MixinSafeGuardTransactorSession) GuardSafe

func (_MixinSafeGuard *MixinSafeGuardTransactorSession) GuardSafe(observerAddress common.Address, timelock *big.Int) (*types.Transaction, error)

GuardSafe is a paid mutator transaction binding the contract method 0x59335aa2.

Solidity: function guardSafe(address observerAddress, uint256 timelock) returns()

type MultiSend

type MultiSend struct {
	MultiSendCaller     // Read-only binding to the contract
	MultiSendTransactor // Write-only binding to the contract
	MultiSendFilterer   // Log filterer for contract events
}

MultiSend is an auto generated Go binding around an Ethereum contract.

func DeployMultiSend

func DeployMultiSend(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MultiSend, error)

DeployMultiSend deploys a new Ethereum contract, binding an instance of MultiSend to it.

func NewMultiSend

func NewMultiSend(address common.Address, backend bind.ContractBackend) (*MultiSend, error)

NewMultiSend creates a new instance of MultiSend, bound to a specific deployed contract.

type MultiSendCaller

type MultiSendCaller struct {
	// contains filtered or unexported fields
}

MultiSendCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMultiSendCaller

func NewMultiSendCaller(address common.Address, caller bind.ContractCaller) (*MultiSendCaller, error)

NewMultiSendCaller creates a new read-only instance of MultiSend, bound to a specific deployed contract.

type MultiSendCallerRaw

type MultiSendCallerRaw struct {
	Contract *MultiSendCaller // Generic read-only contract binding to access the raw methods on
}

MultiSendCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MultiSendCallerRaw) Call

func (_MultiSend *MultiSendCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MultiSendCallerSession

type MultiSendCallerSession struct {
	Contract *MultiSendCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

MultiSendCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type MultiSendFilterer

type MultiSendFilterer struct {
	// contains filtered or unexported fields
}

MultiSendFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMultiSendFilterer

func NewMultiSendFilterer(address common.Address, filterer bind.ContractFilterer) (*MultiSendFilterer, error)

NewMultiSendFilterer creates a new log filterer instance of MultiSend, bound to a specific deployed contract.

type MultiSendRaw

type MultiSendRaw struct {
	Contract *MultiSend // Generic contract binding to access the raw methods on
}

MultiSendRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MultiSendRaw) Call

func (_MultiSend *MultiSendRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MultiSendRaw) Transact

func (_MultiSend *MultiSendRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MultiSendRaw) Transfer

func (_MultiSend *MultiSendRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MultiSendSession

type MultiSendSession struct {
	Contract     *MultiSend        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MultiSendSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MultiSendSession) MultiSend

func (_MultiSend *MultiSendSession) MultiSend(transactions []byte) (*types.Transaction, error)

MultiSend is a paid mutator transaction binding the contract method 0x8d80ff0a.

Solidity: function multiSend(bytes transactions) payable returns()

type MultiSendTransactor

type MultiSendTransactor struct {
	// contains filtered or unexported fields
}

MultiSendTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMultiSendTransactor

func NewMultiSendTransactor(address common.Address, transactor bind.ContractTransactor) (*MultiSendTransactor, error)

NewMultiSendTransactor creates a new write-only instance of MultiSend, bound to a specific deployed contract.

func (*MultiSendTransactor) MultiSend

func (_MultiSend *MultiSendTransactor) MultiSend(opts *bind.TransactOpts, transactions []byte) (*types.Transaction, error)

MultiSend is a paid mutator transaction binding the contract method 0x8d80ff0a.

Solidity: function multiSend(bytes transactions) payable returns()

type MultiSendTransactorRaw

type MultiSendTransactorRaw struct {
	Contract *MultiSendTransactor // Generic write-only contract binding to access the raw methods on
}

MultiSendTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MultiSendTransactorRaw) Transact

func (_MultiSend *MultiSendTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MultiSendTransactorRaw) Transfer

func (_MultiSend *MultiSendTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MultiSendTransactorSession

type MultiSendTransactorSession struct {
	Contract     *MultiSendTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

MultiSendTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MultiSendTransactorSession) MultiSend

func (_MultiSend *MultiSendTransactorSession) MultiSend(transactions []byte) (*types.Transaction, error)

MultiSend is a paid mutator transaction binding the contract method 0x8d80ff0a.

Solidity: function multiSend(bytes transactions) payable returns()

type ProxyFactory

type ProxyFactory struct {
	ProxyFactoryCaller     // Read-only binding to the contract
	ProxyFactoryTransactor // Write-only binding to the contract
	ProxyFactoryFilterer   // Log filterer for contract events
}

ProxyFactory is an auto generated Go binding around an Ethereum contract.

func NewProxyFactory

func NewProxyFactory(address common.Address, backend bind.ContractBackend) (*ProxyFactory, error)

NewProxyFactory creates a new instance of ProxyFactory, bound to a specific deployed contract.

type ProxyFactoryCaller

type ProxyFactoryCaller struct {
	// contains filtered or unexported fields
}

ProxyFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewProxyFactoryCaller

func NewProxyFactoryCaller(address common.Address, caller bind.ContractCaller) (*ProxyFactoryCaller, error)

NewProxyFactoryCaller creates a new read-only instance of ProxyFactory, bound to a specific deployed contract.

func (*ProxyFactoryCaller) ProxyCreationCode

func (_ProxyFactory *ProxyFactoryCaller) ProxyCreationCode(opts *bind.CallOpts) ([]byte, error)

ProxyCreationCode is a free data retrieval call binding the contract method 0x53e5d935.

Solidity: function proxyCreationCode() pure returns(bytes)

func (*ProxyFactoryCaller) ProxyRuntimeCode

func (_ProxyFactory *ProxyFactoryCaller) ProxyRuntimeCode(opts *bind.CallOpts) ([]byte, error)

ProxyRuntimeCode is a free data retrieval call binding the contract method 0xaddacc0f.

Solidity: function proxyRuntimeCode() pure returns(bytes)

type ProxyFactoryCallerRaw

type ProxyFactoryCallerRaw struct {
	Contract *ProxyFactoryCaller // Generic read-only contract binding to access the raw methods on
}

ProxyFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ProxyFactoryCallerRaw) Call

func (_ProxyFactory *ProxyFactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ProxyFactoryCallerSession

type ProxyFactoryCallerSession struct {
	Contract *ProxyFactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

ProxyFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ProxyFactoryCallerSession) ProxyCreationCode

func (_ProxyFactory *ProxyFactoryCallerSession) ProxyCreationCode() ([]byte, error)

ProxyCreationCode is a free data retrieval call binding the contract method 0x53e5d935.

Solidity: function proxyCreationCode() pure returns(bytes)

func (*ProxyFactoryCallerSession) ProxyRuntimeCode

func (_ProxyFactory *ProxyFactoryCallerSession) ProxyRuntimeCode() ([]byte, error)

ProxyRuntimeCode is a free data retrieval call binding the contract method 0xaddacc0f.

Solidity: function proxyRuntimeCode() pure returns(bytes)

type ProxyFactoryFilterer

type ProxyFactoryFilterer struct {
	// contains filtered or unexported fields
}

ProxyFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewProxyFactoryFilterer

func NewProxyFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*ProxyFactoryFilterer, error)

NewProxyFactoryFilterer creates a new log filterer instance of ProxyFactory, bound to a specific deployed contract.

func (*ProxyFactoryFilterer) FilterProxyCreation

func (_ProxyFactory *ProxyFactoryFilterer) FilterProxyCreation(opts *bind.FilterOpts) (*ProxyFactoryProxyCreationIterator, error)

FilterProxyCreation is a free log retrieval operation binding the contract event 0x4f51faf6c4561ff95f067657e43439f0f856d97c04d9ec9070a6199ad418e235.

Solidity: event ProxyCreation(address proxy, address singleton)

func (*ProxyFactoryFilterer) ParseProxyCreation

func (_ProxyFactory *ProxyFactoryFilterer) ParseProxyCreation(log types.Log) (*ProxyFactoryProxyCreation, error)

ParseProxyCreation is a log parse operation binding the contract event 0x4f51faf6c4561ff95f067657e43439f0f856d97c04d9ec9070a6199ad418e235.

Solidity: event ProxyCreation(address proxy, address singleton)

func (*ProxyFactoryFilterer) WatchProxyCreation

func (_ProxyFactory *ProxyFactoryFilterer) WatchProxyCreation(opts *bind.WatchOpts, sink chan<- *ProxyFactoryProxyCreation) (event.Subscription, error)

WatchProxyCreation is a free log subscription operation binding the contract event 0x4f51faf6c4561ff95f067657e43439f0f856d97c04d9ec9070a6199ad418e235.

Solidity: event ProxyCreation(address proxy, address singleton)

type ProxyFactoryProxyCreation

type ProxyFactoryProxyCreation struct {
	Proxy     common.Address
	Singleton common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

ProxyFactoryProxyCreation represents a ProxyCreation event raised by the ProxyFactory contract.

type ProxyFactoryProxyCreationIterator

type ProxyFactoryProxyCreationIterator struct {
	Event *ProxyFactoryProxyCreation // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ProxyFactoryProxyCreationIterator is returned from FilterProxyCreation and is used to iterate over the raw logs and unpacked data for ProxyCreation events raised by the ProxyFactory contract.

func (*ProxyFactoryProxyCreationIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ProxyFactoryProxyCreationIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ProxyFactoryProxyCreationIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ProxyFactoryRaw

type ProxyFactoryRaw struct {
	Contract *ProxyFactory // Generic contract binding to access the raw methods on
}

ProxyFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ProxyFactoryRaw) Call

func (_ProxyFactory *ProxyFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ProxyFactoryRaw) Transact

func (_ProxyFactory *ProxyFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyFactoryRaw) Transfer

func (_ProxyFactory *ProxyFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxyFactorySession

type ProxyFactorySession struct {
	Contract     *ProxyFactory     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ProxyFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ProxyFactorySession) CalculateCreateProxyWithNonceAddress

func (_ProxyFactory *ProxyFactorySession) CalculateCreateProxyWithNonceAddress(_singleton common.Address, initializer []byte, saltNonce *big.Int) (*types.Transaction, error)

CalculateCreateProxyWithNonceAddress is a paid mutator transaction binding the contract method 0x2500510e.

Solidity: function calculateCreateProxyWithNonceAddress(address _singleton, bytes initializer, uint256 saltNonce) returns(address proxy)

func (*ProxyFactorySession) CreateProxy

func (_ProxyFactory *ProxyFactorySession) CreateProxy(singleton common.Address, data []byte) (*types.Transaction, error)

CreateProxy is a paid mutator transaction binding the contract method 0x61b69abd.

Solidity: function createProxy(address singleton, bytes data) returns(address proxy)

func (*ProxyFactorySession) CreateProxyWithCallback

func (_ProxyFactory *ProxyFactorySession) CreateProxyWithCallback(_singleton common.Address, initializer []byte, saltNonce *big.Int, callback common.Address) (*types.Transaction, error)

CreateProxyWithCallback is a paid mutator transaction binding the contract method 0xd18af54d.

Solidity: function createProxyWithCallback(address _singleton, bytes initializer, uint256 saltNonce, address callback) returns(address proxy)

func (*ProxyFactorySession) CreateProxyWithNonce

func (_ProxyFactory *ProxyFactorySession) CreateProxyWithNonce(_singleton common.Address, initializer []byte, saltNonce *big.Int) (*types.Transaction, error)

CreateProxyWithNonce is a paid mutator transaction binding the contract method 0x1688f0b9.

Solidity: function createProxyWithNonce(address _singleton, bytes initializer, uint256 saltNonce) returns(address proxy)

func (*ProxyFactorySession) ProxyCreationCode

func (_ProxyFactory *ProxyFactorySession) ProxyCreationCode() ([]byte, error)

ProxyCreationCode is a free data retrieval call binding the contract method 0x53e5d935.

Solidity: function proxyCreationCode() pure returns(bytes)

func (*ProxyFactorySession) ProxyRuntimeCode

func (_ProxyFactory *ProxyFactorySession) ProxyRuntimeCode() ([]byte, error)

ProxyRuntimeCode is a free data retrieval call binding the contract method 0xaddacc0f.

Solidity: function proxyRuntimeCode() pure returns(bytes)

type ProxyFactoryTransactor

type ProxyFactoryTransactor struct {
	// contains filtered or unexported fields
}

ProxyFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewProxyFactoryTransactor

func NewProxyFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*ProxyFactoryTransactor, error)

NewProxyFactoryTransactor creates a new write-only instance of ProxyFactory, bound to a specific deployed contract.

func (*ProxyFactoryTransactor) CalculateCreateProxyWithNonceAddress

func (_ProxyFactory *ProxyFactoryTransactor) CalculateCreateProxyWithNonceAddress(opts *bind.TransactOpts, _singleton common.Address, initializer []byte, saltNonce *big.Int) (*types.Transaction, error)

CalculateCreateProxyWithNonceAddress is a paid mutator transaction binding the contract method 0x2500510e.

Solidity: function calculateCreateProxyWithNonceAddress(address _singleton, bytes initializer, uint256 saltNonce) returns(address proxy)

func (*ProxyFactoryTransactor) CreateProxy

func (_ProxyFactory *ProxyFactoryTransactor) CreateProxy(opts *bind.TransactOpts, singleton common.Address, data []byte) (*types.Transaction, error)

CreateProxy is a paid mutator transaction binding the contract method 0x61b69abd.

Solidity: function createProxy(address singleton, bytes data) returns(address proxy)

func (*ProxyFactoryTransactor) CreateProxyWithCallback

func (_ProxyFactory *ProxyFactoryTransactor) CreateProxyWithCallback(opts *bind.TransactOpts, _singleton common.Address, initializer []byte, saltNonce *big.Int, callback common.Address) (*types.Transaction, error)

CreateProxyWithCallback is a paid mutator transaction binding the contract method 0xd18af54d.

Solidity: function createProxyWithCallback(address _singleton, bytes initializer, uint256 saltNonce, address callback) returns(address proxy)

func (*ProxyFactoryTransactor) CreateProxyWithNonce

func (_ProxyFactory *ProxyFactoryTransactor) CreateProxyWithNonce(opts *bind.TransactOpts, _singleton common.Address, initializer []byte, saltNonce *big.Int) (*types.Transaction, error)

CreateProxyWithNonce is a paid mutator transaction binding the contract method 0x1688f0b9.

Solidity: function createProxyWithNonce(address _singleton, bytes initializer, uint256 saltNonce) returns(address proxy)

type ProxyFactoryTransactorRaw

type ProxyFactoryTransactorRaw struct {
	Contract *ProxyFactoryTransactor // Generic write-only contract binding to access the raw methods on
}

ProxyFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ProxyFactoryTransactorRaw) Transact

func (_ProxyFactory *ProxyFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyFactoryTransactorRaw) Transfer

func (_ProxyFactory *ProxyFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxyFactoryTransactorSession

type ProxyFactoryTransactorSession struct {
	Contract     *ProxyFactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

ProxyFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ProxyFactoryTransactorSession) CalculateCreateProxyWithNonceAddress

func (_ProxyFactory *ProxyFactoryTransactorSession) CalculateCreateProxyWithNonceAddress(_singleton common.Address, initializer []byte, saltNonce *big.Int) (*types.Transaction, error)

CalculateCreateProxyWithNonceAddress is a paid mutator transaction binding the contract method 0x2500510e.

Solidity: function calculateCreateProxyWithNonceAddress(address _singleton, bytes initializer, uint256 saltNonce) returns(address proxy)

func (*ProxyFactoryTransactorSession) CreateProxy

func (_ProxyFactory *ProxyFactoryTransactorSession) CreateProxy(singleton common.Address, data []byte) (*types.Transaction, error)

CreateProxy is a paid mutator transaction binding the contract method 0x61b69abd.

Solidity: function createProxy(address singleton, bytes data) returns(address proxy)

func (*ProxyFactoryTransactorSession) CreateProxyWithCallback

func (_ProxyFactory *ProxyFactoryTransactorSession) CreateProxyWithCallback(_singleton common.Address, initializer []byte, saltNonce *big.Int, callback common.Address) (*types.Transaction, error)

CreateProxyWithCallback is a paid mutator transaction binding the contract method 0xd18af54d.

Solidity: function createProxyWithCallback(address _singleton, bytes initializer, uint256 saltNonce, address callback) returns(address proxy)

func (*ProxyFactoryTransactorSession) CreateProxyWithNonce

func (_ProxyFactory *ProxyFactoryTransactorSession) CreateProxyWithNonce(_singleton common.Address, initializer []byte, saltNonce *big.Int) (*types.Transaction, error)

CreateProxyWithNonce is a paid mutator transaction binding the contract method 0x1688f0b9.

Solidity: function createProxyWithNonce(address _singleton, bytes initializer, uint256 saltNonce) returns(address proxy)

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL