contract

package
v0.0.0-...-de16a70 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 11, 2023 License: Apache-2.0 Imports: 18 Imported by: 0

Documentation

Index

Constants

View Source
const TronSignaturePrefix = "\x19TRON Signed Message:\n32"

Variables

View Source
var FxBridgeTronABI = FxBridgeTronMetaData.ABI

FxBridgeTronABI is the input ABI used to generate the binding from. Deprecated: Use FxBridgeTronMetaData.ABI instead.

View Source
var FxBridgeTronBin = FxBridgeTronMetaData.Bin

FxBridgeTronBin is the compiled bytecode used for deploying new contracts. Deprecated: Use FxBridgeTronMetaData.Bin instead.

View Source
var FxBridgeTronMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_tokenContract\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_symbol\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"_decimals\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"_channelIBC\",\"type\":\"bytes32\"}],\"name\":\"AddBridgeTokenEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_newOracleSetNonce\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"_oracles\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"_powers\",\"type\":\"uint256[]\"}],\"name\":\"OracleSetUpdatedEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_tokenContract\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_destination\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"_targetIBC\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"}],\"name\":\"SendToFxEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_batchNonce\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"}],\"name\":\"TransactionBatchExecutedEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_newOwner\",\"type\":\"address\"}],\"name\":\"TransferOwnerEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddr\",\"type\":\"address\"}],\"name\":\"activeBridgeToken\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddr\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_channelIBC\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"_isOriginated\",\"type\":\"bool\"}],\"name\":\"addBridgeToken\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"bridgeTokens\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddr\",\"type\":\"address\"}],\"name\":\"checkAssetStatus\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_currentOracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_currentPowers\",\"type\":\"uint256[]\"},{\"internalType\":\"uint8[]\",\"name\":\"_v\",\"type\":\"uint8[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_r\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_s\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32\",\"name\":\"_theHash\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_powerThreshold\",\"type\":\"uint256\"}],\"name\":\"checkOracleSignatures\",\"outputs\":[],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBridgeTokenList\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals\",\"type\":\"uint8\"}],\"internalType\":\"structFxBridgeLogic.BridgeToken[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_fxBridgeId\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_powerThreshold\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"_oracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_powers\",\"type\":\"uint256[]\"}],\"name\":\"init\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_erc20Address\",\"type\":\"address\"}],\"name\":\"lastBatchNonce\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_oracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_powers\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"_oracleSetNonce\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"_fxBridgeId\",\"type\":\"bytes32\"}],\"name\":\"makeCheckpoint\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddr\",\"type\":\"address\"}],\"name\":\"pauseBridgeToken\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenContract\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_destination\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"_targetIBC\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"sendToFx\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"state_fxBridgeId\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"state_laseOracleSetHeight\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"state_lastBatchNonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"state_lastEventNonce\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"state_lastOracleSetCheckpoint\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"state_lastOracleSetNonce\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"state_powerThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_currentOracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_currentPowers\",\"type\":\"uint256[]\"},{\"internalType\":\"uint8[]\",\"name\":\"_v\",\"type\":\"uint8[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_r\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_s\",\"type\":\"bytes32[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"address[]\",\"name\":\"_destinations\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_fees\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[2]\",\"name\":\"_nonceArray\",\"type\":\"uint256[2]\"},{\"internalType\":\"address\",\"name\":\"_tokenContract\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_batchTimeout\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_feeReceive\",\"type\":\"address\"}],\"name\":\"submitBatch\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"tokenStatus\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isOriginated\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"isActive\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"isExist\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_newOwner\",\"type\":\"address\"}],\"name\":\"transferOwner\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_newOracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_newPowers\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"_newOracleSetNonce\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"_currentOracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_currentPowers\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"_currentOracleSetNonce\",\"type\":\"uint256\"},{\"internalType\":\"uint8[]\",\"name\":\"_v\",\"type\":\"uint8[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_r\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_s\",\"type\":\"bytes32[]\"}],\"name\":\"updateOracleSet\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

FxBridgeTronMetaData contains all meta data concerning the FxBridgeTron contract.

Functions

func AddressToString

func AddressToString(addr ethcommon.Address) string

func EncodeConfirmBatchHash

func EncodeConfirmBatchHash(gravityId string, txBatch crosschaintypes.OutgoingTxBatch) ([]byte, error)

func EncodeOracleSetConfirmHash

func EncodeOracleSetConfirmHash(gravityId string, oracle crosschaintypes.OracleSet) ([]byte, error)

func UnpackLog

func UnpackLog(abi ethabi.ABI, out interface{}, event string, log ethtypes.Log) error

Types

type FxBridgeToken

type FxBridgeToken struct {
	Addr     common.Address
	Name     string
	Symbol   string
	Decimals uint8
}

FxBridgeToken is an auto generated low-level Go binding around an user-defined struct.

type FxBridgeTron

type FxBridgeTron struct {
	FxBridgeTronCaller     // Read-only binding to the contract
	FxBridgeTronTransactor // Write-only binding to the contract
	FxBridgeTronFilterer   // Log filterer for contract events
}

FxBridgeTron is an auto generated Go binding around an Ethereum contract.

func DeployFxBridgeTron

func DeployFxBridgeTron(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *FxBridgeTron, error)

DeployFxBridgeTron deploys a new Ethereum contract, binding an instance of FxBridgeTron to it.

func NewFxBridgeTron

func NewFxBridgeTron(address common.Address, backend bind.ContractBackend) (*FxBridgeTron, error)

NewFxBridgeTron creates a new instance of FxBridgeTron, bound to a specific deployed contract.

type FxBridgeTronAddBridgeTokenEvent

type FxBridgeTronAddBridgeTokenEvent struct {
	TokenContract common.Address
	Name          string
	Symbol        string
	Decimals      uint8
	EventNonce    *big.Int
	ChannelIBC    [32]byte
	Raw           types.Log // Blockchain specific contextual infos
}

FxBridgeTronAddBridgeTokenEvent represents a AddBridgeTokenEvent event raised by the FxBridgeTron contract.

func (*FxBridgeTronAddBridgeTokenEvent) GetEventNonce

func (event *FxBridgeTronAddBridgeTokenEvent) GetEventNonce() uint64

func (*FxBridgeTronAddBridgeTokenEvent) ToMsg

func (event *FxBridgeTronAddBridgeTokenEvent) ToMsg(blockHeight uint64, bridgerAddress string) sdk.Msg

type FxBridgeTronAddBridgeTokenEventIterator

type FxBridgeTronAddBridgeTokenEventIterator struct {
	Event *FxBridgeTronAddBridgeTokenEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FxBridgeTronAddBridgeTokenEventIterator is returned from FilterAddBridgeTokenEvent and is used to iterate over the raw logs and unpacked data for AddBridgeTokenEvent events raised by the FxBridgeTron contract.

func (*FxBridgeTronAddBridgeTokenEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FxBridgeTronAddBridgeTokenEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FxBridgeTronAddBridgeTokenEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FxBridgeTronCaller

type FxBridgeTronCaller struct {
	// contains filtered or unexported fields
}

FxBridgeTronCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewFxBridgeTronCaller

func NewFxBridgeTronCaller(address common.Address, caller bind.ContractCaller) (*FxBridgeTronCaller, error)

NewFxBridgeTronCaller creates a new read-only instance of FxBridgeTron, bound to a specific deployed contract.

func (*FxBridgeTronCaller) BridgeTokens

func (_FxBridgeTron *FxBridgeTronCaller) BridgeTokens(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

BridgeTokens is a free data retrieval call binding the contract method 0x70e5a898.

Solidity: function bridgeTokens(uint256 ) view returns(address)

func (*FxBridgeTronCaller) CheckAssetStatus

func (_FxBridgeTron *FxBridgeTronCaller) CheckAssetStatus(opts *bind.CallOpts, _tokenAddr common.Address) (bool, error)

CheckAssetStatus is a free data retrieval call binding the contract method 0x474d561c.

Solidity: function checkAssetStatus(address _tokenAddr) view returns(bool)

func (*FxBridgeTronCaller) CheckOracleSignatures

func (_FxBridgeTron *FxBridgeTronCaller) CheckOracleSignatures(opts *bind.CallOpts, _currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _theHash [32]byte, _powerThreshold *big.Int) error

CheckOracleSignatures is a free data retrieval call binding the contract method 0x285a190a.

Solidity: function checkOracleSignatures(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, bytes32 _theHash, uint256 _powerThreshold) pure returns()

func (*FxBridgeTronCaller) GetBridgeTokenList

func (_FxBridgeTron *FxBridgeTronCaller) GetBridgeTokenList(opts *bind.CallOpts) ([]FxBridgeToken, error)

GetBridgeTokenList is a free data retrieval call binding the contract method 0x283040b4.

Solidity: function getBridgeTokenList() view returns((address,string,string,uint8)[])

func (*FxBridgeTronCaller) LastBatchNonce

func (_FxBridgeTron *FxBridgeTronCaller) LastBatchNonce(opts *bind.CallOpts, _erc20Address common.Address) (*big.Int, error)

LastBatchNonce is a free data retrieval call binding the contract method 0x011b2174.

Solidity: function lastBatchNonce(address _erc20Address) view returns(uint256)

func (*FxBridgeTronCaller) MakeCheckpoint

func (_FxBridgeTron *FxBridgeTronCaller) MakeCheckpoint(opts *bind.CallOpts, _oracles []common.Address, _powers []*big.Int, _oracleSetNonce *big.Int, _fxBridgeId [32]byte) ([32]byte, error)

MakeCheckpoint is a free data retrieval call binding the contract method 0x71cbf381.

Solidity: function makeCheckpoint(address[] _oracles, uint256[] _powers, uint256 _oracleSetNonce, bytes32 _fxBridgeId) pure returns(bytes32)

func (*FxBridgeTronCaller) Owner

func (_FxBridgeTron *FxBridgeTronCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FxBridgeTronCaller) Paused

func (_FxBridgeTron *FxBridgeTronCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*FxBridgeTronCaller) StateFxBridgeId

func (_FxBridgeTron *FxBridgeTronCaller) StateFxBridgeId(opts *bind.CallOpts) ([32]byte, error)

StateFxBridgeId is a free data retrieval call binding the contract method 0xf92367fd.

Solidity: function state_fxBridgeId() view returns(bytes32)

func (*FxBridgeTronCaller) StateLaseOracleSetHeight

func (_FxBridgeTron *FxBridgeTronCaller) StateLaseOracleSetHeight(opts *bind.CallOpts) (*big.Int, error)

StateLaseOracleSetHeight is a free data retrieval call binding the contract method 0x33268467.

Solidity: function state_laseOracleSetHeight() view returns(uint256)

func (*FxBridgeTronCaller) StateLastBatchNonces

func (_FxBridgeTron *FxBridgeTronCaller) StateLastBatchNonces(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

StateLastBatchNonces is a free data retrieval call binding the contract method 0xdf97174b.

Solidity: function state_lastBatchNonces(address ) view returns(uint256)

func (*FxBridgeTronCaller) StateLastEventNonce

func (_FxBridgeTron *FxBridgeTronCaller) StateLastEventNonce(opts *bind.CallOpts) (*big.Int, error)

StateLastEventNonce is a free data retrieval call binding the contract method 0x73b20547.

Solidity: function state_lastEventNonce() view returns(uint256)

func (*FxBridgeTronCaller) StateLastOracleSetCheckpoint

func (_FxBridgeTron *FxBridgeTronCaller) StateLastOracleSetCheckpoint(opts *bind.CallOpts) ([32]byte, error)

StateLastOracleSetCheckpoint is a free data retrieval call binding the contract method 0x70a0eb94.

Solidity: function state_lastOracleSetCheckpoint() view returns(bytes32)

func (*FxBridgeTronCaller) StateLastOracleSetNonce

func (_FxBridgeTron *FxBridgeTronCaller) StateLastOracleSetNonce(opts *bind.CallOpts) (*big.Int, error)

StateLastOracleSetNonce is a free data retrieval call binding the contract method 0xbb83bf96.

Solidity: function state_lastOracleSetNonce() view returns(uint256)

func (*FxBridgeTronCaller) StatePowerThreshold

func (_FxBridgeTron *FxBridgeTronCaller) StatePowerThreshold(opts *bind.CallOpts) (*big.Int, error)

StatePowerThreshold is a free data retrieval call binding the contract method 0xe5a2b5d2.

Solidity: function state_powerThreshold() view returns(uint256)

func (*FxBridgeTronCaller) TokenStatus

func (_FxBridgeTron *FxBridgeTronCaller) TokenStatus(opts *bind.CallOpts, arg0 common.Address) (struct {
	IsOriginated bool
	IsActive     bool
	IsExist      bool
}, error)

TokenStatus is a free data retrieval call binding the contract method 0x0acac942.

Solidity: function tokenStatus(address ) view returns(bool isOriginated, bool isActive, bool isExist)

type FxBridgeTronCallerRaw

type FxBridgeTronCallerRaw struct {
	Contract *FxBridgeTronCaller // Generic read-only contract binding to access the raw methods on
}

FxBridgeTronCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*FxBridgeTronCallerRaw) Call

func (_FxBridgeTron *FxBridgeTronCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type FxBridgeTronCallerSession

type FxBridgeTronCallerSession struct {
	Contract *FxBridgeTronCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

FxBridgeTronCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*FxBridgeTronCallerSession) BridgeTokens

func (_FxBridgeTron *FxBridgeTronCallerSession) BridgeTokens(arg0 *big.Int) (common.Address, error)

BridgeTokens is a free data retrieval call binding the contract method 0x70e5a898.

Solidity: function bridgeTokens(uint256 ) view returns(address)

func (*FxBridgeTronCallerSession) CheckAssetStatus

func (_FxBridgeTron *FxBridgeTronCallerSession) CheckAssetStatus(_tokenAddr common.Address) (bool, error)

CheckAssetStatus is a free data retrieval call binding the contract method 0x474d561c.

Solidity: function checkAssetStatus(address _tokenAddr) view returns(bool)

func (*FxBridgeTronCallerSession) CheckOracleSignatures

func (_FxBridgeTron *FxBridgeTronCallerSession) CheckOracleSignatures(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _theHash [32]byte, _powerThreshold *big.Int) error

CheckOracleSignatures is a free data retrieval call binding the contract method 0x285a190a.

Solidity: function checkOracleSignatures(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, bytes32 _theHash, uint256 _powerThreshold) pure returns()

func (*FxBridgeTronCallerSession) GetBridgeTokenList

func (_FxBridgeTron *FxBridgeTronCallerSession) GetBridgeTokenList() ([]FxBridgeToken, error)

GetBridgeTokenList is a free data retrieval call binding the contract method 0x283040b4.

Solidity: function getBridgeTokenList() view returns((address,string,string,uint8)[])

func (*FxBridgeTronCallerSession) LastBatchNonce

func (_FxBridgeTron *FxBridgeTronCallerSession) LastBatchNonce(_erc20Address common.Address) (*big.Int, error)

LastBatchNonce is a free data retrieval call binding the contract method 0x011b2174.

Solidity: function lastBatchNonce(address _erc20Address) view returns(uint256)

func (*FxBridgeTronCallerSession) MakeCheckpoint

func (_FxBridgeTron *FxBridgeTronCallerSession) MakeCheckpoint(_oracles []common.Address, _powers []*big.Int, _oracleSetNonce *big.Int, _fxBridgeId [32]byte) ([32]byte, error)

MakeCheckpoint is a free data retrieval call binding the contract method 0x71cbf381.

Solidity: function makeCheckpoint(address[] _oracles, uint256[] _powers, uint256 _oracleSetNonce, bytes32 _fxBridgeId) pure returns(bytes32)

func (*FxBridgeTronCallerSession) Owner

func (_FxBridgeTron *FxBridgeTronCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FxBridgeTronCallerSession) Paused

func (_FxBridgeTron *FxBridgeTronCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*FxBridgeTronCallerSession) StateFxBridgeId

func (_FxBridgeTron *FxBridgeTronCallerSession) StateFxBridgeId() ([32]byte, error)

StateFxBridgeId is a free data retrieval call binding the contract method 0xf92367fd.

Solidity: function state_fxBridgeId() view returns(bytes32)

func (*FxBridgeTronCallerSession) StateLaseOracleSetHeight

func (_FxBridgeTron *FxBridgeTronCallerSession) StateLaseOracleSetHeight() (*big.Int, error)

StateLaseOracleSetHeight is a free data retrieval call binding the contract method 0x33268467.

Solidity: function state_laseOracleSetHeight() view returns(uint256)

func (*FxBridgeTronCallerSession) StateLastBatchNonces

func (_FxBridgeTron *FxBridgeTronCallerSession) StateLastBatchNonces(arg0 common.Address) (*big.Int, error)

StateLastBatchNonces is a free data retrieval call binding the contract method 0xdf97174b.

Solidity: function state_lastBatchNonces(address ) view returns(uint256)

func (*FxBridgeTronCallerSession) StateLastEventNonce

func (_FxBridgeTron *FxBridgeTronCallerSession) StateLastEventNonce() (*big.Int, error)

StateLastEventNonce is a free data retrieval call binding the contract method 0x73b20547.

Solidity: function state_lastEventNonce() view returns(uint256)

func (*FxBridgeTronCallerSession) StateLastOracleSetCheckpoint

func (_FxBridgeTron *FxBridgeTronCallerSession) StateLastOracleSetCheckpoint() ([32]byte, error)

StateLastOracleSetCheckpoint is a free data retrieval call binding the contract method 0x70a0eb94.

Solidity: function state_lastOracleSetCheckpoint() view returns(bytes32)

func (*FxBridgeTronCallerSession) StateLastOracleSetNonce

func (_FxBridgeTron *FxBridgeTronCallerSession) StateLastOracleSetNonce() (*big.Int, error)

StateLastOracleSetNonce is a free data retrieval call binding the contract method 0xbb83bf96.

Solidity: function state_lastOracleSetNonce() view returns(uint256)

func (*FxBridgeTronCallerSession) StatePowerThreshold

func (_FxBridgeTron *FxBridgeTronCallerSession) StatePowerThreshold() (*big.Int, error)

StatePowerThreshold is a free data retrieval call binding the contract method 0xe5a2b5d2.

Solidity: function state_powerThreshold() view returns(uint256)

func (*FxBridgeTronCallerSession) TokenStatus

func (_FxBridgeTron *FxBridgeTronCallerSession) TokenStatus(arg0 common.Address) (struct {
	IsOriginated bool
	IsActive     bool
	IsExist      bool
}, error)

TokenStatus is a free data retrieval call binding the contract method 0x0acac942.

Solidity: function tokenStatus(address ) view returns(bool isOriginated, bool isActive, bool isExist)

type FxBridgeTronFilterer

type FxBridgeTronFilterer struct {
	// contains filtered or unexported fields
}

FxBridgeTronFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewFxBridgeTronFilterer

func NewFxBridgeTronFilterer(address common.Address, filterer bind.ContractFilterer) (*FxBridgeTronFilterer, error)

NewFxBridgeTronFilterer creates a new log filterer instance of FxBridgeTron, bound to a specific deployed contract.

func (*FxBridgeTronFilterer) FilterAddBridgeTokenEvent

func (_FxBridgeTron *FxBridgeTronFilterer) FilterAddBridgeTokenEvent(opts *bind.FilterOpts, _tokenContract []common.Address) (*FxBridgeTronAddBridgeTokenEventIterator, error)

FilterAddBridgeTokenEvent is a free log retrieval operation binding the contract event 0x2da8f37eaabc4d44ba4fcc438e404bbed3344322280d6c67497e9c668c87ec0f.

Solidity: event AddBridgeTokenEvent(address indexed _tokenContract, string _name, string _symbol, uint8 _decimals, uint256 _eventNonce, bytes32 _channelIBC)

func (*FxBridgeTronFilterer) FilterOracleSetUpdatedEvent

func (_FxBridgeTron *FxBridgeTronFilterer) FilterOracleSetUpdatedEvent(opts *bind.FilterOpts, _newOracleSetNonce []*big.Int) (*FxBridgeTronOracleSetUpdatedEventIterator, error)

FilterOracleSetUpdatedEvent is a free log retrieval operation binding the contract event 0x36c6022aad02313069de85ca9645431c7dd5e8e7a21685586461c4b25e2374b3.

Solidity: event OracleSetUpdatedEvent(uint256 indexed _newOracleSetNonce, uint256 _eventNonce, address[] _oracles, uint256[] _powers)

func (*FxBridgeTronFilterer) FilterOwnershipTransferred

func (_FxBridgeTron *FxBridgeTronFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*FxBridgeTronOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*FxBridgeTronFilterer) FilterPaused

func (_FxBridgeTron *FxBridgeTronFilterer) FilterPaused(opts *bind.FilterOpts) (*FxBridgeTronPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*FxBridgeTronFilterer) FilterSendToFxEvent

func (_FxBridgeTron *FxBridgeTronFilterer) FilterSendToFxEvent(opts *bind.FilterOpts, _tokenContract []common.Address, _sender []common.Address, _destination [][32]byte) (*FxBridgeTronSendToFxEventIterator, error)

FilterSendToFxEvent is a free log retrieval operation binding the contract event 0x034c5b22dd525a50d0a6b15549df0a6ac83b833a6c3da57ea16890832c72507c.

Solidity: event SendToFxEvent(address indexed _tokenContract, address indexed _sender, bytes32 indexed _destination, bytes32 _targetIBC, uint256 _amount, uint256 _eventNonce)

func (*FxBridgeTronFilterer) FilterTransactionBatchExecutedEvent

func (_FxBridgeTron *FxBridgeTronFilterer) FilterTransactionBatchExecutedEvent(opts *bind.FilterOpts, _batchNonce []*big.Int, _token []common.Address) (*FxBridgeTronTransactionBatchExecutedEventIterator, error)

FilterTransactionBatchExecutedEvent is a free log retrieval operation binding the contract event 0x02c7e81975f8edb86e2a0c038b7b86a49c744236abf0f6177ff5afc6986ab708.

Solidity: event TransactionBatchExecutedEvent(uint256 indexed _batchNonce, address indexed _token, uint256 _eventNonce)

func (*FxBridgeTronFilterer) FilterTransferOwnerEvent

func (_FxBridgeTron *FxBridgeTronFilterer) FilterTransferOwnerEvent(opts *bind.FilterOpts) (*FxBridgeTronTransferOwnerEventIterator, error)

FilterTransferOwnerEvent is a free log retrieval operation binding the contract event 0xb0f1bf050fff9d249d22389b0f2673295260c8deca341a2755d95318f9fbc699.

Solidity: event TransferOwnerEvent(address _token, address _newOwner)

func (*FxBridgeTronFilterer) FilterUnpaused

func (_FxBridgeTron *FxBridgeTronFilterer) FilterUnpaused(opts *bind.FilterOpts) (*FxBridgeTronUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*FxBridgeTronFilterer) ParseAddBridgeTokenEvent

func (_FxBridgeTron *FxBridgeTronFilterer) ParseAddBridgeTokenEvent(log types.Log) (*FxBridgeTronAddBridgeTokenEvent, error)

ParseAddBridgeTokenEvent is a log parse operation binding the contract event 0x2da8f37eaabc4d44ba4fcc438e404bbed3344322280d6c67497e9c668c87ec0f.

Solidity: event AddBridgeTokenEvent(address indexed _tokenContract, string _name, string _symbol, uint8 _decimals, uint256 _eventNonce, bytes32 _channelIBC)

func (*FxBridgeTronFilterer) ParseOracleSetUpdatedEvent

func (_FxBridgeTron *FxBridgeTronFilterer) ParseOracleSetUpdatedEvent(log types.Log) (*FxBridgeTronOracleSetUpdatedEvent, error)

ParseOracleSetUpdatedEvent is a log parse operation binding the contract event 0x36c6022aad02313069de85ca9645431c7dd5e8e7a21685586461c4b25e2374b3.

Solidity: event OracleSetUpdatedEvent(uint256 indexed _newOracleSetNonce, uint256 _eventNonce, address[] _oracles, uint256[] _powers)

func (*FxBridgeTronFilterer) ParseOwnershipTransferred

func (_FxBridgeTron *FxBridgeTronFilterer) ParseOwnershipTransferred(log types.Log) (*FxBridgeTronOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*FxBridgeTronFilterer) ParsePaused

func (_FxBridgeTron *FxBridgeTronFilterer) ParsePaused(log types.Log) (*FxBridgeTronPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*FxBridgeTronFilterer) ParseSendToFxEvent

func (_FxBridgeTron *FxBridgeTronFilterer) ParseSendToFxEvent(log types.Log) (*FxBridgeTronSendToFxEvent, error)

ParseSendToFxEvent is a log parse operation binding the contract event 0x034c5b22dd525a50d0a6b15549df0a6ac83b833a6c3da57ea16890832c72507c.

Solidity: event SendToFxEvent(address indexed _tokenContract, address indexed _sender, bytes32 indexed _destination, bytes32 _targetIBC, uint256 _amount, uint256 _eventNonce)

func (*FxBridgeTronFilterer) ParseTransactionBatchExecutedEvent

func (_FxBridgeTron *FxBridgeTronFilterer) ParseTransactionBatchExecutedEvent(log types.Log) (*FxBridgeTronTransactionBatchExecutedEvent, error)

ParseTransactionBatchExecutedEvent is a log parse operation binding the contract event 0x02c7e81975f8edb86e2a0c038b7b86a49c744236abf0f6177ff5afc6986ab708.

Solidity: event TransactionBatchExecutedEvent(uint256 indexed _batchNonce, address indexed _token, uint256 _eventNonce)

func (*FxBridgeTronFilterer) ParseTransferOwnerEvent

func (_FxBridgeTron *FxBridgeTronFilterer) ParseTransferOwnerEvent(log types.Log) (*FxBridgeTronTransferOwnerEvent, error)

ParseTransferOwnerEvent is a log parse operation binding the contract event 0xb0f1bf050fff9d249d22389b0f2673295260c8deca341a2755d95318f9fbc699.

Solidity: event TransferOwnerEvent(address _token, address _newOwner)

func (*FxBridgeTronFilterer) ParseUnpaused

func (_FxBridgeTron *FxBridgeTronFilterer) ParseUnpaused(log types.Log) (*FxBridgeTronUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*FxBridgeTronFilterer) WatchAddBridgeTokenEvent

func (_FxBridgeTron *FxBridgeTronFilterer) WatchAddBridgeTokenEvent(opts *bind.WatchOpts, sink chan<- *FxBridgeTronAddBridgeTokenEvent, _tokenContract []common.Address) (event.Subscription, error)

WatchAddBridgeTokenEvent is a free log subscription operation binding the contract event 0x2da8f37eaabc4d44ba4fcc438e404bbed3344322280d6c67497e9c668c87ec0f.

Solidity: event AddBridgeTokenEvent(address indexed _tokenContract, string _name, string _symbol, uint8 _decimals, uint256 _eventNonce, bytes32 _channelIBC)

func (*FxBridgeTronFilterer) WatchOracleSetUpdatedEvent

func (_FxBridgeTron *FxBridgeTronFilterer) WatchOracleSetUpdatedEvent(opts *bind.WatchOpts, sink chan<- *FxBridgeTronOracleSetUpdatedEvent, _newOracleSetNonce []*big.Int) (event.Subscription, error)

WatchOracleSetUpdatedEvent is a free log subscription operation binding the contract event 0x36c6022aad02313069de85ca9645431c7dd5e8e7a21685586461c4b25e2374b3.

Solidity: event OracleSetUpdatedEvent(uint256 indexed _newOracleSetNonce, uint256 _eventNonce, address[] _oracles, uint256[] _powers)

func (*FxBridgeTronFilterer) WatchOwnershipTransferred

func (_FxBridgeTron *FxBridgeTronFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *FxBridgeTronOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*FxBridgeTronFilterer) WatchPaused

func (_FxBridgeTron *FxBridgeTronFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *FxBridgeTronPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*FxBridgeTronFilterer) WatchSendToFxEvent

func (_FxBridgeTron *FxBridgeTronFilterer) WatchSendToFxEvent(opts *bind.WatchOpts, sink chan<- *FxBridgeTronSendToFxEvent, _tokenContract []common.Address, _sender []common.Address, _destination [][32]byte) (event.Subscription, error)

WatchSendToFxEvent is a free log subscription operation binding the contract event 0x034c5b22dd525a50d0a6b15549df0a6ac83b833a6c3da57ea16890832c72507c.

Solidity: event SendToFxEvent(address indexed _tokenContract, address indexed _sender, bytes32 indexed _destination, bytes32 _targetIBC, uint256 _amount, uint256 _eventNonce)

func (*FxBridgeTronFilterer) WatchTransactionBatchExecutedEvent

func (_FxBridgeTron *FxBridgeTronFilterer) WatchTransactionBatchExecutedEvent(opts *bind.WatchOpts, sink chan<- *FxBridgeTronTransactionBatchExecutedEvent, _batchNonce []*big.Int, _token []common.Address) (event.Subscription, error)

WatchTransactionBatchExecutedEvent is a free log subscription operation binding the contract event 0x02c7e81975f8edb86e2a0c038b7b86a49c744236abf0f6177ff5afc6986ab708.

Solidity: event TransactionBatchExecutedEvent(uint256 indexed _batchNonce, address indexed _token, uint256 _eventNonce)

func (*FxBridgeTronFilterer) WatchTransferOwnerEvent

func (_FxBridgeTron *FxBridgeTronFilterer) WatchTransferOwnerEvent(opts *bind.WatchOpts, sink chan<- *FxBridgeTronTransferOwnerEvent) (event.Subscription, error)

WatchTransferOwnerEvent is a free log subscription operation binding the contract event 0xb0f1bf050fff9d249d22389b0f2673295260c8deca341a2755d95318f9fbc699.

Solidity: event TransferOwnerEvent(address _token, address _newOwner)

func (*FxBridgeTronFilterer) WatchUnpaused

func (_FxBridgeTron *FxBridgeTronFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *FxBridgeTronUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type FxBridgeTronOracleSetUpdatedEvent

type FxBridgeTronOracleSetUpdatedEvent struct {
	NewOracleSetNonce *big.Int
	EventNonce        *big.Int
	Oracles           []common.Address
	Powers            []*big.Int
	Raw               types.Log // Blockchain specific contextual infos
}

FxBridgeTronOracleSetUpdatedEvent represents a OracleSetUpdatedEvent event raised by the FxBridgeTron contract.

func (*FxBridgeTronOracleSetUpdatedEvent) GetEventNonce

func (event *FxBridgeTronOracleSetUpdatedEvent) GetEventNonce() uint64

func (*FxBridgeTronOracleSetUpdatedEvent) ToMsg

func (event *FxBridgeTronOracleSetUpdatedEvent) ToMsg(blockHeight uint64, bridgerAddress string) sdk.Msg

type FxBridgeTronOracleSetUpdatedEventIterator

type FxBridgeTronOracleSetUpdatedEventIterator struct {
	Event *FxBridgeTronOracleSetUpdatedEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FxBridgeTronOracleSetUpdatedEventIterator is returned from FilterOracleSetUpdatedEvent and is used to iterate over the raw logs and unpacked data for OracleSetUpdatedEvent events raised by the FxBridgeTron contract.

func (*FxBridgeTronOracleSetUpdatedEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FxBridgeTronOracleSetUpdatedEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FxBridgeTronOracleSetUpdatedEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FxBridgeTronOwnershipTransferred

type FxBridgeTronOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

FxBridgeTronOwnershipTransferred represents a OwnershipTransferred event raised by the FxBridgeTron contract.

type FxBridgeTronOwnershipTransferredIterator

type FxBridgeTronOwnershipTransferredIterator struct {
	Event *FxBridgeTronOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FxBridgeTronOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the FxBridgeTron contract.

func (*FxBridgeTronOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FxBridgeTronOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FxBridgeTronOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FxBridgeTronPaused

type FxBridgeTronPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

FxBridgeTronPaused represents a Paused event raised by the FxBridgeTron contract.

type FxBridgeTronPausedIterator

type FxBridgeTronPausedIterator struct {
	Event *FxBridgeTronPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FxBridgeTronPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the FxBridgeTron contract.

func (*FxBridgeTronPausedIterator) Close

func (it *FxBridgeTronPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*FxBridgeTronPausedIterator) Error

func (it *FxBridgeTronPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*FxBridgeTronPausedIterator) Next

func (it *FxBridgeTronPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FxBridgeTronRaw

type FxBridgeTronRaw struct {
	Contract *FxBridgeTron // Generic contract binding to access the raw methods on
}

FxBridgeTronRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*FxBridgeTronRaw) Call

func (_FxBridgeTron *FxBridgeTronRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*FxBridgeTronRaw) Transact

func (_FxBridgeTron *FxBridgeTronRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FxBridgeTronRaw) Transfer

func (_FxBridgeTron *FxBridgeTronRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FxBridgeTronSendToFxEvent

type FxBridgeTronSendToFxEvent struct {
	TokenContract common.Address
	Sender        common.Address
	Destination   [32]byte
	TargetIBC     [32]byte
	Amount        *big.Int
	EventNonce    *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

FxBridgeTronSendToFxEvent represents a SendToFxEvent event raised by the FxBridgeTron contract.

func (*FxBridgeTronSendToFxEvent) GetEventNonce

func (event *FxBridgeTronSendToFxEvent) GetEventNonce() uint64

func (*FxBridgeTronSendToFxEvent) ToMsg

func (event *FxBridgeTronSendToFxEvent) ToMsg(blockHeight uint64, bridgerAddress string) sdk.Msg

type FxBridgeTronSendToFxEventIterator

type FxBridgeTronSendToFxEventIterator struct {
	Event *FxBridgeTronSendToFxEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FxBridgeTronSendToFxEventIterator is returned from FilterSendToFxEvent and is used to iterate over the raw logs and unpacked data for SendToFxEvent events raised by the FxBridgeTron contract.

func (*FxBridgeTronSendToFxEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FxBridgeTronSendToFxEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FxBridgeTronSendToFxEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FxBridgeTronSession

type FxBridgeTronSession struct {
	Contract     *FxBridgeTron     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

FxBridgeTronSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*FxBridgeTronSession) ActiveBridgeToken

func (_FxBridgeTron *FxBridgeTronSession) ActiveBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)

ActiveBridgeToken is a paid mutator transaction binding the contract method 0xdde65aea.

Solidity: function activeBridgeToken(address _tokenAddr) returns(bool)

func (*FxBridgeTronSession) AddBridgeToken

func (_FxBridgeTron *FxBridgeTronSession) AddBridgeToken(_tokenAddr common.Address, _channelIBC [32]byte, _isOriginated bool) (*types.Transaction, error)

AddBridgeToken is a paid mutator transaction binding the contract method 0xf1099f61.

Solidity: function addBridgeToken(address _tokenAddr, bytes32 _channelIBC, bool _isOriginated) returns(bool)

func (*FxBridgeTronSession) BridgeTokens

func (_FxBridgeTron *FxBridgeTronSession) BridgeTokens(arg0 *big.Int) (common.Address, error)

BridgeTokens is a free data retrieval call binding the contract method 0x70e5a898.

Solidity: function bridgeTokens(uint256 ) view returns(address)

func (*FxBridgeTronSession) CheckAssetStatus

func (_FxBridgeTron *FxBridgeTronSession) CheckAssetStatus(_tokenAddr common.Address) (bool, error)

CheckAssetStatus is a free data retrieval call binding the contract method 0x474d561c.

Solidity: function checkAssetStatus(address _tokenAddr) view returns(bool)

func (*FxBridgeTronSession) CheckOracleSignatures

func (_FxBridgeTron *FxBridgeTronSession) CheckOracleSignatures(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _theHash [32]byte, _powerThreshold *big.Int) error

CheckOracleSignatures is a free data retrieval call binding the contract method 0x285a190a.

Solidity: function checkOracleSignatures(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, bytes32 _theHash, uint256 _powerThreshold) pure returns()

func (*FxBridgeTronSession) GetBridgeTokenList

func (_FxBridgeTron *FxBridgeTronSession) GetBridgeTokenList() ([]FxBridgeToken, error)

GetBridgeTokenList is a free data retrieval call binding the contract method 0x283040b4.

Solidity: function getBridgeTokenList() view returns((address,string,string,uint8)[])

func (*FxBridgeTronSession) Init

func (_FxBridgeTron *FxBridgeTronSession) Init(_fxBridgeId [32]byte, _powerThreshold *big.Int, _oracles []common.Address, _powers []*big.Int) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0xaa63a894.

Solidity: function init(bytes32 _fxBridgeId, uint256 _powerThreshold, address[] _oracles, uint256[] _powers) returns()

func (*FxBridgeTronSession) LastBatchNonce

func (_FxBridgeTron *FxBridgeTronSession) LastBatchNonce(_erc20Address common.Address) (*big.Int, error)

LastBatchNonce is a free data retrieval call binding the contract method 0x011b2174.

Solidity: function lastBatchNonce(address _erc20Address) view returns(uint256)

func (*FxBridgeTronSession) MakeCheckpoint

func (_FxBridgeTron *FxBridgeTronSession) MakeCheckpoint(_oracles []common.Address, _powers []*big.Int, _oracleSetNonce *big.Int, _fxBridgeId [32]byte) ([32]byte, error)

MakeCheckpoint is a free data retrieval call binding the contract method 0x71cbf381.

Solidity: function makeCheckpoint(address[] _oracles, uint256[] _powers, uint256 _oracleSetNonce, bytes32 _fxBridgeId) pure returns(bytes32)

func (*FxBridgeTronSession) Owner

func (_FxBridgeTron *FxBridgeTronSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*FxBridgeTronSession) Pause

func (_FxBridgeTron *FxBridgeTronSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*FxBridgeTronSession) PauseBridgeToken

func (_FxBridgeTron *FxBridgeTronSession) PauseBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)

PauseBridgeToken is a paid mutator transaction binding the contract method 0xa36a4ab0.

Solidity: function pauseBridgeToken(address _tokenAddr) returns(bool)

func (*FxBridgeTronSession) Paused

func (_FxBridgeTron *FxBridgeTronSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*FxBridgeTronSession) RenounceOwnership

func (_FxBridgeTron *FxBridgeTronSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*FxBridgeTronSession) SendToFx

func (_FxBridgeTron *FxBridgeTronSession) SendToFx(_tokenContract common.Address, _destination [32]byte, _targetIBC [32]byte, _amount *big.Int) (*types.Transaction, error)

SendToFx is a paid mutator transaction binding the contract method 0x6189d107.

Solidity: function sendToFx(address _tokenContract, bytes32 _destination, bytes32 _targetIBC, uint256 _amount) payable returns()

func (*FxBridgeTronSession) StateFxBridgeId

func (_FxBridgeTron *FxBridgeTronSession) StateFxBridgeId() ([32]byte, error)

StateFxBridgeId is a free data retrieval call binding the contract method 0xf92367fd.

Solidity: function state_fxBridgeId() view returns(bytes32)

func (*FxBridgeTronSession) StateLaseOracleSetHeight

func (_FxBridgeTron *FxBridgeTronSession) StateLaseOracleSetHeight() (*big.Int, error)

StateLaseOracleSetHeight is a free data retrieval call binding the contract method 0x33268467.

Solidity: function state_laseOracleSetHeight() view returns(uint256)

func (*FxBridgeTronSession) StateLastBatchNonces

func (_FxBridgeTron *FxBridgeTronSession) StateLastBatchNonces(arg0 common.Address) (*big.Int, error)

StateLastBatchNonces is a free data retrieval call binding the contract method 0xdf97174b.

Solidity: function state_lastBatchNonces(address ) view returns(uint256)

func (*FxBridgeTronSession) StateLastEventNonce

func (_FxBridgeTron *FxBridgeTronSession) StateLastEventNonce() (*big.Int, error)

StateLastEventNonce is a free data retrieval call binding the contract method 0x73b20547.

Solidity: function state_lastEventNonce() view returns(uint256)

func (*FxBridgeTronSession) StateLastOracleSetCheckpoint

func (_FxBridgeTron *FxBridgeTronSession) StateLastOracleSetCheckpoint() ([32]byte, error)

StateLastOracleSetCheckpoint is a free data retrieval call binding the contract method 0x70a0eb94.

Solidity: function state_lastOracleSetCheckpoint() view returns(bytes32)

func (*FxBridgeTronSession) StateLastOracleSetNonce

func (_FxBridgeTron *FxBridgeTronSession) StateLastOracleSetNonce() (*big.Int, error)

StateLastOracleSetNonce is a free data retrieval call binding the contract method 0xbb83bf96.

Solidity: function state_lastOracleSetNonce() view returns(uint256)

func (*FxBridgeTronSession) StatePowerThreshold

func (_FxBridgeTron *FxBridgeTronSession) StatePowerThreshold() (*big.Int, error)

StatePowerThreshold is a free data retrieval call binding the contract method 0xe5a2b5d2.

Solidity: function state_powerThreshold() view returns(uint256)

func (*FxBridgeTronSession) SubmitBatch

func (_FxBridgeTron *FxBridgeTronSession) SubmitBatch(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _nonceArray [2]*big.Int, _tokenContract common.Address, _batchTimeout *big.Int, _feeReceive common.Address) (*types.Transaction, error)

SubmitBatch is a paid mutator transaction binding the contract method 0x332caa1f.

Solidity: function submitBatch(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256[2] _nonceArray, address _tokenContract, uint256 _batchTimeout, address _feeReceive) returns()

func (*FxBridgeTronSession) TokenStatus

func (_FxBridgeTron *FxBridgeTronSession) TokenStatus(arg0 common.Address) (struct {
	IsOriginated bool
	IsActive     bool
	IsExist      bool
}, error)

TokenStatus is a free data retrieval call binding the contract method 0x0acac942.

Solidity: function tokenStatus(address ) view returns(bool isOriginated, bool isActive, bool isExist)

func (*FxBridgeTronSession) TransferOwner

func (_FxBridgeTron *FxBridgeTronSession) TransferOwner(_token common.Address, _newOwner common.Address) (*types.Transaction, error)

TransferOwner is a paid mutator transaction binding the contract method 0x31678cf6.

Solidity: function transferOwner(address _token, address _newOwner) returns(bool)

func (*FxBridgeTronSession) TransferOwnership

func (_FxBridgeTron *FxBridgeTronSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*FxBridgeTronSession) Unpause

func (_FxBridgeTron *FxBridgeTronSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*FxBridgeTronSession) UpdateOracleSet

func (_FxBridgeTron *FxBridgeTronSession) UpdateOracleSet(_newOracles []common.Address, _newPowers []*big.Int, _newOracleSetNonce *big.Int, _currentOracles []common.Address, _currentPowers []*big.Int, _currentOracleSetNonce *big.Int, _v []uint8, _r [][32]byte, _s [][32]byte) (*types.Transaction, error)

UpdateOracleSet is a paid mutator transaction binding the contract method 0x3a08e299.

Solidity: function updateOracleSet(address[] _newOracles, uint256[] _newPowers, uint256 _newOracleSetNonce, address[] _currentOracles, uint256[] _currentPowers, uint256 _currentOracleSetNonce, uint8[] _v, bytes32[] _r, bytes32[] _s) returns()

type FxBridgeTronTransactionBatchExecutedEvent

type FxBridgeTronTransactionBatchExecutedEvent struct {
	BatchNonce *big.Int
	Token      common.Address
	EventNonce *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

FxBridgeTronTransactionBatchExecutedEvent represents a TransactionBatchExecutedEvent event raised by the FxBridgeTron contract.

func (*FxBridgeTronTransactionBatchExecutedEvent) GetEventNonce

func (event *FxBridgeTronTransactionBatchExecutedEvent) GetEventNonce() uint64

func (*FxBridgeTronTransactionBatchExecutedEvent) ToMsg

func (event *FxBridgeTronTransactionBatchExecutedEvent) ToMsg(blockHeight uint64, bridgerAddress string) sdk.Msg

type FxBridgeTronTransactionBatchExecutedEventIterator

type FxBridgeTronTransactionBatchExecutedEventIterator struct {
	Event *FxBridgeTronTransactionBatchExecutedEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FxBridgeTronTransactionBatchExecutedEventIterator is returned from FilterTransactionBatchExecutedEvent and is used to iterate over the raw logs and unpacked data for TransactionBatchExecutedEvent events raised by the FxBridgeTron contract.

func (*FxBridgeTronTransactionBatchExecutedEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FxBridgeTronTransactionBatchExecutedEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FxBridgeTronTransactionBatchExecutedEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FxBridgeTronTransactor

type FxBridgeTronTransactor struct {
	// contains filtered or unexported fields
}

FxBridgeTronTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewFxBridgeTronTransactor

func NewFxBridgeTronTransactor(address common.Address, transactor bind.ContractTransactor) (*FxBridgeTronTransactor, error)

NewFxBridgeTronTransactor creates a new write-only instance of FxBridgeTron, bound to a specific deployed contract.

func (*FxBridgeTronTransactor) ActiveBridgeToken

func (_FxBridgeTron *FxBridgeTronTransactor) ActiveBridgeToken(opts *bind.TransactOpts, _tokenAddr common.Address) (*types.Transaction, error)

ActiveBridgeToken is a paid mutator transaction binding the contract method 0xdde65aea.

Solidity: function activeBridgeToken(address _tokenAddr) returns(bool)

func (*FxBridgeTronTransactor) AddBridgeToken

func (_FxBridgeTron *FxBridgeTronTransactor) AddBridgeToken(opts *bind.TransactOpts, _tokenAddr common.Address, _channelIBC [32]byte, _isOriginated bool) (*types.Transaction, error)

AddBridgeToken is a paid mutator transaction binding the contract method 0xf1099f61.

Solidity: function addBridgeToken(address _tokenAddr, bytes32 _channelIBC, bool _isOriginated) returns(bool)

func (*FxBridgeTronTransactor) Init

func (_FxBridgeTron *FxBridgeTronTransactor) Init(opts *bind.TransactOpts, _fxBridgeId [32]byte, _powerThreshold *big.Int, _oracles []common.Address, _powers []*big.Int) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0xaa63a894.

Solidity: function init(bytes32 _fxBridgeId, uint256 _powerThreshold, address[] _oracles, uint256[] _powers) returns()

func (*FxBridgeTronTransactor) Pause

func (_FxBridgeTron *FxBridgeTronTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*FxBridgeTronTransactor) PauseBridgeToken

func (_FxBridgeTron *FxBridgeTronTransactor) PauseBridgeToken(opts *bind.TransactOpts, _tokenAddr common.Address) (*types.Transaction, error)

PauseBridgeToken is a paid mutator transaction binding the contract method 0xa36a4ab0.

Solidity: function pauseBridgeToken(address _tokenAddr) returns(bool)

func (*FxBridgeTronTransactor) RenounceOwnership

func (_FxBridgeTron *FxBridgeTronTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*FxBridgeTronTransactor) SendToFx

func (_FxBridgeTron *FxBridgeTronTransactor) SendToFx(opts *bind.TransactOpts, _tokenContract common.Address, _destination [32]byte, _targetIBC [32]byte, _amount *big.Int) (*types.Transaction, error)

SendToFx is a paid mutator transaction binding the contract method 0x6189d107.

Solidity: function sendToFx(address _tokenContract, bytes32 _destination, bytes32 _targetIBC, uint256 _amount) payable returns()

func (*FxBridgeTronTransactor) SubmitBatch

func (_FxBridgeTron *FxBridgeTronTransactor) SubmitBatch(opts *bind.TransactOpts, _currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _nonceArray [2]*big.Int, _tokenContract common.Address, _batchTimeout *big.Int, _feeReceive common.Address) (*types.Transaction, error)

SubmitBatch is a paid mutator transaction binding the contract method 0x332caa1f.

Solidity: function submitBatch(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256[2] _nonceArray, address _tokenContract, uint256 _batchTimeout, address _feeReceive) returns()

func (*FxBridgeTronTransactor) TransferOwner

func (_FxBridgeTron *FxBridgeTronTransactor) TransferOwner(opts *bind.TransactOpts, _token common.Address, _newOwner common.Address) (*types.Transaction, error)

TransferOwner is a paid mutator transaction binding the contract method 0x31678cf6.

Solidity: function transferOwner(address _token, address _newOwner) returns(bool)

func (*FxBridgeTronTransactor) TransferOwnership

func (_FxBridgeTron *FxBridgeTronTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*FxBridgeTronTransactor) Unpause

func (_FxBridgeTron *FxBridgeTronTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*FxBridgeTronTransactor) UpdateOracleSet

func (_FxBridgeTron *FxBridgeTronTransactor) UpdateOracleSet(opts *bind.TransactOpts, _newOracles []common.Address, _newPowers []*big.Int, _newOracleSetNonce *big.Int, _currentOracles []common.Address, _currentPowers []*big.Int, _currentOracleSetNonce *big.Int, _v []uint8, _r [][32]byte, _s [][32]byte) (*types.Transaction, error)

UpdateOracleSet is a paid mutator transaction binding the contract method 0x3a08e299.

Solidity: function updateOracleSet(address[] _newOracles, uint256[] _newPowers, uint256 _newOracleSetNonce, address[] _currentOracles, uint256[] _currentPowers, uint256 _currentOracleSetNonce, uint8[] _v, bytes32[] _r, bytes32[] _s) returns()

type FxBridgeTronTransactorRaw

type FxBridgeTronTransactorRaw struct {
	Contract *FxBridgeTronTransactor // Generic write-only contract binding to access the raw methods on
}

FxBridgeTronTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*FxBridgeTronTransactorRaw) Transact

func (_FxBridgeTron *FxBridgeTronTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FxBridgeTronTransactorRaw) Transfer

func (_FxBridgeTron *FxBridgeTronTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FxBridgeTronTransactorSession

type FxBridgeTronTransactorSession struct {
	Contract     *FxBridgeTronTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

FxBridgeTronTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*FxBridgeTronTransactorSession) ActiveBridgeToken

func (_FxBridgeTron *FxBridgeTronTransactorSession) ActiveBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)

ActiveBridgeToken is a paid mutator transaction binding the contract method 0xdde65aea.

Solidity: function activeBridgeToken(address _tokenAddr) returns(bool)

func (*FxBridgeTronTransactorSession) AddBridgeToken

func (_FxBridgeTron *FxBridgeTronTransactorSession) AddBridgeToken(_tokenAddr common.Address, _channelIBC [32]byte, _isOriginated bool) (*types.Transaction, error)

AddBridgeToken is a paid mutator transaction binding the contract method 0xf1099f61.

Solidity: function addBridgeToken(address _tokenAddr, bytes32 _channelIBC, bool _isOriginated) returns(bool)

func (*FxBridgeTronTransactorSession) Init

func (_FxBridgeTron *FxBridgeTronTransactorSession) Init(_fxBridgeId [32]byte, _powerThreshold *big.Int, _oracles []common.Address, _powers []*big.Int) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0xaa63a894.

Solidity: function init(bytes32 _fxBridgeId, uint256 _powerThreshold, address[] _oracles, uint256[] _powers) returns()

func (*FxBridgeTronTransactorSession) Pause

func (_FxBridgeTron *FxBridgeTronTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*FxBridgeTronTransactorSession) PauseBridgeToken

func (_FxBridgeTron *FxBridgeTronTransactorSession) PauseBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)

PauseBridgeToken is a paid mutator transaction binding the contract method 0xa36a4ab0.

Solidity: function pauseBridgeToken(address _tokenAddr) returns(bool)

func (*FxBridgeTronTransactorSession) RenounceOwnership

func (_FxBridgeTron *FxBridgeTronTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*FxBridgeTronTransactorSession) SendToFx

func (_FxBridgeTron *FxBridgeTronTransactorSession) SendToFx(_tokenContract common.Address, _destination [32]byte, _targetIBC [32]byte, _amount *big.Int) (*types.Transaction, error)

SendToFx is a paid mutator transaction binding the contract method 0x6189d107.

Solidity: function sendToFx(address _tokenContract, bytes32 _destination, bytes32 _targetIBC, uint256 _amount) payable returns()

func (*FxBridgeTronTransactorSession) SubmitBatch

func (_FxBridgeTron *FxBridgeTronTransactorSession) SubmitBatch(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _nonceArray [2]*big.Int, _tokenContract common.Address, _batchTimeout *big.Int, _feeReceive common.Address) (*types.Transaction, error)

SubmitBatch is a paid mutator transaction binding the contract method 0x332caa1f.

Solidity: function submitBatch(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256[2] _nonceArray, address _tokenContract, uint256 _batchTimeout, address _feeReceive) returns()

func (*FxBridgeTronTransactorSession) TransferOwner

func (_FxBridgeTron *FxBridgeTronTransactorSession) TransferOwner(_token common.Address, _newOwner common.Address) (*types.Transaction, error)

TransferOwner is a paid mutator transaction binding the contract method 0x31678cf6.

Solidity: function transferOwner(address _token, address _newOwner) returns(bool)

func (*FxBridgeTronTransactorSession) TransferOwnership

func (_FxBridgeTron *FxBridgeTronTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*FxBridgeTronTransactorSession) Unpause

func (_FxBridgeTron *FxBridgeTronTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*FxBridgeTronTransactorSession) UpdateOracleSet

func (_FxBridgeTron *FxBridgeTronTransactorSession) UpdateOracleSet(_newOracles []common.Address, _newPowers []*big.Int, _newOracleSetNonce *big.Int, _currentOracles []common.Address, _currentPowers []*big.Int, _currentOracleSetNonce *big.Int, _v []uint8, _r [][32]byte, _s [][32]byte) (*types.Transaction, error)

UpdateOracleSet is a paid mutator transaction binding the contract method 0x3a08e299.

Solidity: function updateOracleSet(address[] _newOracles, uint256[] _newPowers, uint256 _newOracleSetNonce, address[] _currentOracles, uint256[] _currentPowers, uint256 _currentOracleSetNonce, uint8[] _v, bytes32[] _r, bytes32[] _s) returns()

type FxBridgeTronTransferOwnerEvent

type FxBridgeTronTransferOwnerEvent struct {
	Token    common.Address
	NewOwner common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

FxBridgeTronTransferOwnerEvent represents a TransferOwnerEvent event raised by the FxBridgeTron contract.

type FxBridgeTronTransferOwnerEventIterator

type FxBridgeTronTransferOwnerEventIterator struct {
	Event *FxBridgeTronTransferOwnerEvent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FxBridgeTronTransferOwnerEventIterator is returned from FilterTransferOwnerEvent and is used to iterate over the raw logs and unpacked data for TransferOwnerEvent events raised by the FxBridgeTron contract.

func (*FxBridgeTronTransferOwnerEventIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FxBridgeTronTransferOwnerEventIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FxBridgeTronTransferOwnerEventIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FxBridgeTronUnpaused

type FxBridgeTronUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

FxBridgeTronUnpaused represents a Unpaused event raised by the FxBridgeTron contract.

type FxBridgeTronUnpausedIterator

type FxBridgeTronUnpausedIterator struct {
	Event *FxBridgeTronUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FxBridgeTronUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the FxBridgeTron contract.

func (*FxBridgeTronUnpausedIterator) Close

func (it *FxBridgeTronUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*FxBridgeTronUnpausedIterator) Error

func (it *FxBridgeTronUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*FxBridgeTronUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IEvent

type IEvent interface {
	ToMsg(blockHeight uint64, orchestrator string) sdk.Msg
	GetEventNonce() uint64
}

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL