ethbridgetestcontracts

package
v0.8.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 30, 2021 License: Apache-2.0 Imports: 8 Imported by: 0

Documentation

Index

Constants

View Source
const AddressABI = "[]"

AddressABI is the input ABI used to generate the binding from.

View Source
const BridgeABI = "" /* 4298-byte string literal not displayed */

BridgeABI is the input ABI used to generate the binding from.

View Source
const ChallengeFactoryABI = "" /* 1433-byte string literal not displayed */

ChallengeFactoryABI is the input ABI used to generate the binding from.

View Source
const ChallengeTesterABI = "" /* 1995-byte string literal not displayed */

ChallengeTesterABI is the input ABI used to generate the binding from.

View Source
const ClonesABI = "[]"

ClonesABI is the input ABI used to generate the binding from.

View Source
const ContextABI = "[]"

ContextABI is the input ABI used to generate the binding from.

View Source
const IERC20ABI = "" /* 2426-byte string literal not displayed */

IERC20ABI is the input ABI used to generate the binding from.

View Source
const IInboxABI = "" /* 4141-byte string literal not displayed */

IInboxABI is the input ABI used to generate the binding from.

View Source
const IOneStepProofABI = "" /* 1348-byte string literal not displayed */

IOneStepProofABI is the input ABI used to generate the binding from.

View Source
const IOutboxABI = "" /* 1433-byte string literal not displayed */

IOutboxABI is the input ABI used to generate the binding from.

View Source
const InboxABI = "" /* 4559-byte string literal not displayed */

InboxABI is the input ABI used to generate the binding from.

View Source
const InboxHelperABI = "[]"

InboxHelperABI is the input ABI used to generate the binding from.

View Source
const InboxHelperTesterABI = "" /* 882-byte string literal not displayed */

InboxHelperTesterABI is the input ABI used to generate the binding from.

View Source
const MachineTesterABI = "" /* 616-byte string literal not displayed */

MachineTesterABI is the input ABI used to generate the binding from.

View Source
const NodeFactoryABI = "" /* 826-byte string literal not displayed */

NodeFactoryABI is the input ABI used to generate the binding from.

View Source
const OneStepProof2ABI = "" /* 1799-byte string literal not displayed */

OneStepProof2ABI is the input ABI used to generate the binding from.

View Source
const OneStepProofABI = "" /* 1348-byte string literal not displayed */

OneStepProofABI is the input ABI used to generate the binding from.

View Source
const OneStepProofHashABI = "" /* 1348-byte string literal not displayed */

OneStepProofHashABI is the input ABI used to generate the binding from.

View Source
const OutboxABI = "" /* 4032-byte string literal not displayed */

OutboxABI is the input ABI used to generate the binding from.

View Source
const OutboxEntryABI = "" /* 1434-byte string literal not displayed */

OutboxEntryABI is the input ABI used to generate the binding from.

View Source
const OwnableABI = "" /* 753-byte string literal not displayed */

OwnableABI is the input ABI used to generate the binding from.

View Source
const PausableABI = "" /* 494-byte string literal not displayed */

PausableABI is the input ABI used to generate the binding from.

View Source
const ProxyABI = "[{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]"

ProxyABI is the input ABI used to generate the binding from.

View Source
const ProxyAdminABI = "" /* 2240-byte string literal not displayed */

ProxyAdminABI is the input ABI used to generate the binding from.

View Source
const RollupCoreABI = "" /* 4071-byte string literal not displayed */

RollupCoreABI is the input ABI used to generate the binding from.

View Source
const RollupCreatorNoProxyABI = "" /* 2135-byte string literal not displayed */

RollupCreatorNoProxyABI is the input ABI used to generate the binding from.

View Source
const RollupEventBridgeABI = "" /* 2647-byte string literal not displayed */

RollupEventBridgeABI is the input ABI used to generate the binding from.

View Source
const SafeMathABI = "[]"

SafeMathABI is the input ABI used to generate the binding from.

View Source
const TransparentUpgradeableProxyABI = "" /* 1853-byte string literal not displayed */

TransparentUpgradeableProxyABI is the input ABI used to generate the binding from.

View Source
const UpgradeableProxyABI = "" /* 496-byte string literal not displayed */

UpgradeableProxyABI is the input ABI used to generate the binding from.

Variables

View Source
var AddressBin = "" /* 244-byte string literal not displayed */

AddressBin is the compiled bytecode used for deploying new contracts.

View Source
var BridgeBin = "" /* 7522-byte string literal not displayed */

BridgeBin is the compiled bytecode used for deploying new contracts.

View Source
var ChallengeFactoryBin = "" /* 19068-byte string literal not displayed */

ChallengeFactoryBin is the compiled bytecode used for deploying new contracts.

View Source
var ChallengeTesterBin = "" /* 21274-byte string literal not displayed */

ChallengeTesterBin is the compiled bytecode used for deploying new contracts.

View Source
var ClonesBin = "" /* 244-byte string literal not displayed */

ClonesBin is the compiled bytecode used for deploying new contracts.

View Source
var InboxBin = "" /* 5704-byte string literal not displayed */

InboxBin is the compiled bytecode used for deploying new contracts.

View Source
var InboxHelperBin = "" /* 244-byte string literal not displayed */

InboxHelperBin is the compiled bytecode used for deploying new contracts.

View Source
var InboxHelperTesterBin = "" /* 970-byte string literal not displayed */

InboxHelperTesterBin is the compiled bytecode used for deploying new contracts.

View Source
var InboxHelperTesterFuncSigs = map[string]string{
	"a64371ed": "chainId(address)",
	"9c829800": "requestID(uint256,address)",
	"d96e2802": "retryableTicketID(uint256,address)",
}

InboxHelperTesterFuncSigs maps the 4-byte function signature to its string representation.

View Source
var MachineTesterBin = "" /* 10272-byte string literal not displayed */

MachineTesterBin is the compiled bytecode used for deploying new contracts.

View Source
var MachineTesterFuncSigs = map[string]string{
	"5f098d7f": "addStackVal(bytes,bytes)",
	"5270f3e9": "deserializeMachine(bytes)",
}

MachineTesterFuncSigs maps the 4-byte function signature to its string representation.

View Source
var NodeFactoryBin = "" /* 5800-byte string literal not displayed */

NodeFactoryBin is the compiled bytecode used for deploying new contracts.

View Source
var OneStepProof2Bin = "" /* 33580-byte string literal not displayed */

OneStepProof2Bin is the compiled bytecode used for deploying new contracts.

View Source
var OneStepProof2FuncSigs = map[string]string{
	"9d16dd04": "executeStep(address,uint256,bytes32[2],bytes,bytes)",
	"2ccebb7a": "executeStepDebug(address,uint256,bytes32[2],bytes,bytes)",
	"793deea3": "parseProof(bytes)",
}

OneStepProof2FuncSigs maps the 4-byte function signature to its string representation.

View Source
var OneStepProofBin = "" /* 39612-byte string literal not displayed */

OneStepProofBin is the compiled bytecode used for deploying new contracts.

View Source
var OneStepProofFuncSigs = map[string]string{
	"9d16dd04": "executeStep(address,uint256,bytes32[2],bytes,bytes)",
	"2ccebb7a": "executeStepDebug(address,uint256,bytes32[2],bytes,bytes)",
}

OneStepProofFuncSigs maps the 4-byte function signature to its string representation.

View Source
var OneStepProofHashBin = "" /* 32742-byte string literal not displayed */

OneStepProofHashBin is the compiled bytecode used for deploying new contracts.

View Source
var OneStepProofHashFuncSigs = map[string]string{
	"9d16dd04": "executeStep(address,uint256,bytes32[2],bytes,bytes)",
	"2ccebb7a": "executeStepDebug(address,uint256,bytes32[2],bytes,bytes)",
}

OneStepProofHashFuncSigs maps the 4-byte function signature to its string representation.

View Source
var OutboxBin = "" /* 12278-byte string literal not displayed */

OutboxBin is the compiled bytecode used for deploying new contracts.

View Source
var OutboxEntryBin = "" /* 2870-byte string literal not displayed */

OutboxEntryBin is the compiled bytecode used for deploying new contracts.

View Source
var ProxyAdminBin = "" /* 4550-byte string literal not displayed */

ProxyAdminBin is the compiled bytecode used for deploying new contracts.

View Source
var RollupCoreBin = "" /* 2564-byte string literal not displayed */

RollupCoreBin is the compiled bytecode used for deploying new contracts.

View Source
var RollupCreatorNoProxyBin = "" /* 36976-byte string literal not displayed */

RollupCreatorNoProxyBin is the compiled bytecode used for deploying new contracts.

View Source
var RollupEventBridgeBin = "" /* 5142-byte string literal not displayed */

RollupEventBridgeBin is the compiled bytecode used for deploying new contracts.

View Source
var SafeMathBin = "" /* 244-byte string literal not displayed */

SafeMathBin is the compiled bytecode used for deploying new contracts.

View Source
var TransparentUpgradeableProxyBin = "" /* 6378-byte string literal not displayed */

TransparentUpgradeableProxyBin is the compiled bytecode used for deploying new contracts.

View Source
var UpgradeableProxyBin = "" /* 3466-byte string literal not displayed */

UpgradeableProxyBin is the compiled bytecode used for deploying new contracts.

Functions

This section is empty.

Types

type Address

type Address struct {
	AddressCaller     // Read-only binding to the contract
	AddressTransactor // Write-only binding to the contract
	AddressFilterer   // Log filterer for contract events
}

Address is an auto generated Go binding around an Ethereum contract.

func DeployAddress

func DeployAddress(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Address, error)

DeployAddress deploys a new Ethereum contract, binding an instance of Address to it.

func NewAddress

func NewAddress(address common.Address, backend bind.ContractBackend) (*Address, error)

NewAddress creates a new instance of Address, bound to a specific deployed contract.

type AddressCaller

type AddressCaller struct {
	// contains filtered or unexported fields
}

AddressCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressCaller

func NewAddressCaller(address common.Address, caller bind.ContractCaller) (*AddressCaller, error)

NewAddressCaller creates a new read-only instance of Address, bound to a specific deployed contract.

type AddressCallerRaw

type AddressCallerRaw struct {
	Contract *AddressCaller // Generic read-only contract binding to access the raw methods on
}

AddressCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AddressCallerRaw) Call

func (_Address *AddressCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressCallerSession

type AddressCallerSession struct {
	Contract *AddressCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

AddressCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AddressFilterer

type AddressFilterer struct {
	// contains filtered or unexported fields
}

AddressFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressFilterer

func NewAddressFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressFilterer, error)

NewAddressFilterer creates a new log filterer instance of Address, bound to a specific deployed contract.

type AddressRaw

type AddressRaw struct {
	Contract *Address // Generic contract binding to access the raw methods on
}

AddressRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AddressRaw) Call

func (_Address *AddressRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressRaw) Transact

func (_Address *AddressRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressRaw) Transfer

func (_Address *AddressRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressSession

type AddressSession struct {
	Contract     *Address          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AddressSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type AddressTransactor

type AddressTransactor struct {
	// contains filtered or unexported fields
}

AddressTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressTransactor

func NewAddressTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressTransactor, error)

NewAddressTransactor creates a new write-only instance of Address, bound to a specific deployed contract.

type AddressTransactorRaw

type AddressTransactorRaw struct {
	Contract *AddressTransactor // Generic write-only contract binding to access the raw methods on
}

AddressTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AddressTransactorRaw) Transact

func (_Address *AddressTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressTransactorRaw) Transfer

func (_Address *AddressTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressTransactorSession

type AddressTransactorSession struct {
	Contract     *AddressTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

AddressTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Bridge

type Bridge struct {
	BridgeCaller     // Read-only binding to the contract
	BridgeTransactor // Write-only binding to the contract
	BridgeFilterer   // Log filterer for contract events
}

Bridge is an auto generated Go binding around an Ethereum contract.

func DeployBridge

func DeployBridge(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Bridge, error)

DeployBridge deploys a new Ethereum contract, binding an instance of Bridge to it.

func NewBridge

func NewBridge(address common.Address, backend bind.ContractBackend) (*Bridge, error)

NewBridge creates a new instance of Bridge, bound to a specific deployed contract.

type BridgeCaller

type BridgeCaller struct {
	// contains filtered or unexported fields
}

BridgeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBridgeCaller

func NewBridgeCaller(address common.Address, caller bind.ContractCaller) (*BridgeCaller, error)

NewBridgeCaller creates a new read-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeCaller) ActiveOutbox

func (_Bridge *BridgeCaller) ActiveOutbox(opts *bind.CallOpts) (common.Address, error)

ActiveOutbox is a free data retrieval call binding the contract method 0xab5d8943.

Solidity: function activeOutbox() view returns(address)

func (*BridgeCaller) AllowedInboxList

func (_Bridge *BridgeCaller) AllowedInboxList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

AllowedInboxList is a free data retrieval call binding the contract method 0x7ee94329.

Solidity: function allowedInboxList(uint256 ) view returns(address)

func (*BridgeCaller) AllowedInboxes

func (_Bridge *BridgeCaller) AllowedInboxes(opts *bind.CallOpts, inbox common.Address) (bool, error)

AllowedInboxes is a free data retrieval call binding the contract method 0xc29372de.

Solidity: function allowedInboxes(address inbox) view returns(bool)

func (*BridgeCaller) AllowedOutboxList

func (_Bridge *BridgeCaller) AllowedOutboxList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

AllowedOutboxList is a free data retrieval call binding the contract method 0x945e1147.

Solidity: function allowedOutboxList(uint256 ) view returns(address)

func (*BridgeCaller) AllowedOutboxes

func (_Bridge *BridgeCaller) AllowedOutboxes(opts *bind.CallOpts, outbox common.Address) (bool, error)

AllowedOutboxes is a free data retrieval call binding the contract method 0x413b35bd.

Solidity: function allowedOutboxes(address outbox) view returns(bool)

func (*BridgeCaller) InboxAccs

func (_Bridge *BridgeCaller) InboxAccs(opts *bind.CallOpts, arg0 *big.Int) ([32]byte, error)

InboxAccs is a free data retrieval call binding the contract method 0xd9dd67ab.

Solidity: function inboxAccs(uint256 ) view returns(bytes32)

func (*BridgeCaller) MessageCount

func (_Bridge *BridgeCaller) MessageCount(opts *bind.CallOpts) (*big.Int, error)

MessageCount is a free data retrieval call binding the contract method 0x3dbcc8d1.

Solidity: function messageCount() view returns(uint256)

func (*BridgeCaller) Owner

func (_Bridge *BridgeCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type BridgeCallerRaw

type BridgeCallerRaw struct {
	Contract *BridgeCaller // Generic read-only contract binding to access the raw methods on
}

BridgeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BridgeCallerRaw) Call

func (_Bridge *BridgeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeCallerSession

type BridgeCallerSession struct {
	Contract *BridgeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

BridgeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BridgeCallerSession) ActiveOutbox

func (_Bridge *BridgeCallerSession) ActiveOutbox() (common.Address, error)

ActiveOutbox is a free data retrieval call binding the contract method 0xab5d8943.

Solidity: function activeOutbox() view returns(address)

func (*BridgeCallerSession) AllowedInboxList

func (_Bridge *BridgeCallerSession) AllowedInboxList(arg0 *big.Int) (common.Address, error)

AllowedInboxList is a free data retrieval call binding the contract method 0x7ee94329.

Solidity: function allowedInboxList(uint256 ) view returns(address)

func (*BridgeCallerSession) AllowedInboxes

func (_Bridge *BridgeCallerSession) AllowedInboxes(inbox common.Address) (bool, error)

AllowedInboxes is a free data retrieval call binding the contract method 0xc29372de.

Solidity: function allowedInboxes(address inbox) view returns(bool)

func (*BridgeCallerSession) AllowedOutboxList

func (_Bridge *BridgeCallerSession) AllowedOutboxList(arg0 *big.Int) (common.Address, error)

AllowedOutboxList is a free data retrieval call binding the contract method 0x945e1147.

Solidity: function allowedOutboxList(uint256 ) view returns(address)

func (*BridgeCallerSession) AllowedOutboxes

func (_Bridge *BridgeCallerSession) AllowedOutboxes(outbox common.Address) (bool, error)

AllowedOutboxes is a free data retrieval call binding the contract method 0x413b35bd.

Solidity: function allowedOutboxes(address outbox) view returns(bool)

func (*BridgeCallerSession) InboxAccs

func (_Bridge *BridgeCallerSession) InboxAccs(arg0 *big.Int) ([32]byte, error)

InboxAccs is a free data retrieval call binding the contract method 0xd9dd67ab.

Solidity: function inboxAccs(uint256 ) view returns(bytes32)

func (*BridgeCallerSession) MessageCount

func (_Bridge *BridgeCallerSession) MessageCount() (*big.Int, error)

MessageCount is a free data retrieval call binding the contract method 0x3dbcc8d1.

Solidity: function messageCount() view returns(uint256)

func (*BridgeCallerSession) Owner

func (_Bridge *BridgeCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type BridgeFilterer

type BridgeFilterer struct {
	// contains filtered or unexported fields
}

BridgeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBridgeFilterer

func NewBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeFilterer, error)

NewBridgeFilterer creates a new log filterer instance of Bridge, bound to a specific deployed contract.

func (*BridgeFilterer) FilterMessageDelivered

func (_Bridge *BridgeFilterer) FilterMessageDelivered(opts *bind.FilterOpts, messageIndex []*big.Int, beforeInboxAcc [][32]byte) (*BridgeMessageDeliveredIterator, error)

FilterMessageDelivered is a free log retrieval operation binding the contract event 0x23be8e12e420b5da9fb98d8102572f640fb3c11a0085060472dfc0ed194b3cf7.

Solidity: event MessageDelivered(uint256 indexed messageIndex, bytes32 indexed beforeInboxAcc, address inbox, uint8 kind, address sender, bytes32 messageDataHash)

func (*BridgeFilterer) FilterOwnershipTransferred

func (_Bridge *BridgeFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BridgeFilterer) ParseMessageDelivered

func (_Bridge *BridgeFilterer) ParseMessageDelivered(log types.Log) (*BridgeMessageDelivered, error)

ParseMessageDelivered is a log parse operation binding the contract event 0x23be8e12e420b5da9fb98d8102572f640fb3c11a0085060472dfc0ed194b3cf7.

Solidity: event MessageDelivered(uint256 indexed messageIndex, bytes32 indexed beforeInboxAcc, address inbox, uint8 kind, address sender, bytes32 messageDataHash)

func (*BridgeFilterer) ParseOwnershipTransferred

func (_Bridge *BridgeFilterer) ParseOwnershipTransferred(log types.Log) (*BridgeOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BridgeFilterer) WatchMessageDelivered

func (_Bridge *BridgeFilterer) WatchMessageDelivered(opts *bind.WatchOpts, sink chan<- *BridgeMessageDelivered, messageIndex []*big.Int, beforeInboxAcc [][32]byte) (event.Subscription, error)

WatchMessageDelivered is a free log subscription operation binding the contract event 0x23be8e12e420b5da9fb98d8102572f640fb3c11a0085060472dfc0ed194b3cf7.

Solidity: event MessageDelivered(uint256 indexed messageIndex, bytes32 indexed beforeInboxAcc, address inbox, uint8 kind, address sender, bytes32 messageDataHash)

func (*BridgeFilterer) WatchOwnershipTransferred

func (_Bridge *BridgeFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BridgeOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type BridgeMessageDelivered

type BridgeMessageDelivered struct {
	MessageIndex    *big.Int
	BeforeInboxAcc  [32]byte
	Inbox           common.Address
	Kind            uint8
	Sender          common.Address
	MessageDataHash [32]byte
	Raw             types.Log // Blockchain specific contextual infos
}

BridgeMessageDelivered represents a MessageDelivered event raised by the Bridge contract.

type BridgeMessageDeliveredIterator

type BridgeMessageDeliveredIterator struct {
	Event *BridgeMessageDelivered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeMessageDeliveredIterator is returned from FilterMessageDelivered and is used to iterate over the raw logs and unpacked data for MessageDelivered events raised by the Bridge contract.

func (*BridgeMessageDeliveredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeMessageDeliveredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeMessageDeliveredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeOwnershipTransferred

type BridgeOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeOwnershipTransferred represents a OwnershipTransferred event raised by the Bridge contract.

type BridgeOwnershipTransferredIterator

type BridgeOwnershipTransferredIterator struct {
	Event *BridgeOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Bridge contract.

func (*BridgeOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeRaw

type BridgeRaw struct {
	Contract *Bridge // Generic contract binding to access the raw methods on
}

BridgeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BridgeRaw) Call

func (_Bridge *BridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeRaw) Transact

func (_Bridge *BridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeRaw) Transfer

func (_Bridge *BridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeSession

type BridgeSession struct {
	Contract     *Bridge           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BridgeSession) ActiveOutbox

func (_Bridge *BridgeSession) ActiveOutbox() (common.Address, error)

ActiveOutbox is a free data retrieval call binding the contract method 0xab5d8943.

Solidity: function activeOutbox() view returns(address)

func (*BridgeSession) AllowedInboxList

func (_Bridge *BridgeSession) AllowedInboxList(arg0 *big.Int) (common.Address, error)

AllowedInboxList is a free data retrieval call binding the contract method 0x7ee94329.

Solidity: function allowedInboxList(uint256 ) view returns(address)

func (*BridgeSession) AllowedInboxes

func (_Bridge *BridgeSession) AllowedInboxes(inbox common.Address) (bool, error)

AllowedInboxes is a free data retrieval call binding the contract method 0xc29372de.

Solidity: function allowedInboxes(address inbox) view returns(bool)

func (*BridgeSession) AllowedOutboxList

func (_Bridge *BridgeSession) AllowedOutboxList(arg0 *big.Int) (common.Address, error)

AllowedOutboxList is a free data retrieval call binding the contract method 0x945e1147.

Solidity: function allowedOutboxList(uint256 ) view returns(address)

func (*BridgeSession) AllowedOutboxes

func (_Bridge *BridgeSession) AllowedOutboxes(outbox common.Address) (bool, error)

AllowedOutboxes is a free data retrieval call binding the contract method 0x413b35bd.

Solidity: function allowedOutboxes(address outbox) view returns(bool)

func (*BridgeSession) DeliverMessageToInbox

func (_Bridge *BridgeSession) DeliverMessageToInbox(kind uint8, sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

DeliverMessageToInbox is a paid mutator transaction binding the contract method 0x02bbfad1.

Solidity: function deliverMessageToInbox(uint8 kind, address sender, bytes32 messageDataHash) payable returns(uint256)

func (*BridgeSession) ExecuteCall

func (_Bridge *BridgeSession) ExecuteCall(destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ExecuteCall is a paid mutator transaction binding the contract method 0x9e5d4c49.

Solidity: function executeCall(address destAddr, uint256 amount, bytes data) returns(bool success, bytes returnData)

func (*BridgeSession) InboxAccs

func (_Bridge *BridgeSession) InboxAccs(arg0 *big.Int) ([32]byte, error)

InboxAccs is a free data retrieval call binding the contract method 0xd9dd67ab.

Solidity: function inboxAccs(uint256 ) view returns(bytes32)

func (*BridgeSession) MessageCount

func (_Bridge *BridgeSession) MessageCount() (*big.Int, error)

MessageCount is a free data retrieval call binding the contract method 0x3dbcc8d1.

Solidity: function messageCount() view returns(uint256)

func (*BridgeSession) Owner

func (_Bridge *BridgeSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BridgeSession) RenounceOwnership

func (_Bridge *BridgeSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeSession) SetInbox

func (_Bridge *BridgeSession) SetInbox(inbox common.Address, enabled bool) (*types.Transaction, error)

SetInbox is a paid mutator transaction binding the contract method 0xe45b7ce6.

Solidity: function setInbox(address inbox, bool enabled) returns()

func (*BridgeSession) SetOutbox

func (_Bridge *BridgeSession) SetOutbox(outbox common.Address, enabled bool) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xcee3d728.

Solidity: function setOutbox(address outbox, bool enabled) returns()

func (*BridgeSession) TransferOwnership

func (_Bridge *BridgeSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type BridgeTransactor

type BridgeTransactor struct {
	// contains filtered or unexported fields
}

BridgeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBridgeTransactor

func NewBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeTransactor, error)

NewBridgeTransactor creates a new write-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeTransactor) DeliverMessageToInbox

func (_Bridge *BridgeTransactor) DeliverMessageToInbox(opts *bind.TransactOpts, kind uint8, sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

DeliverMessageToInbox is a paid mutator transaction binding the contract method 0x02bbfad1.

Solidity: function deliverMessageToInbox(uint8 kind, address sender, bytes32 messageDataHash) payable returns(uint256)

func (*BridgeTransactor) ExecuteCall

func (_Bridge *BridgeTransactor) ExecuteCall(opts *bind.TransactOpts, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ExecuteCall is a paid mutator transaction binding the contract method 0x9e5d4c49.

Solidity: function executeCall(address destAddr, uint256 amount, bytes data) returns(bool success, bytes returnData)

func (*BridgeTransactor) RenounceOwnership

func (_Bridge *BridgeTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransactor) SetInbox

func (_Bridge *BridgeTransactor) SetInbox(opts *bind.TransactOpts, inbox common.Address, enabled bool) (*types.Transaction, error)

SetInbox is a paid mutator transaction binding the contract method 0xe45b7ce6.

Solidity: function setInbox(address inbox, bool enabled) returns()

func (*BridgeTransactor) SetOutbox

func (_Bridge *BridgeTransactor) SetOutbox(opts *bind.TransactOpts, outbox common.Address, enabled bool) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xcee3d728.

Solidity: function setOutbox(address outbox, bool enabled) returns()

func (*BridgeTransactor) TransferOwnership

func (_Bridge *BridgeTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type BridgeTransactorRaw

type BridgeTransactorRaw struct {
	Contract *BridgeTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BridgeTransactorRaw) Transact

func (_Bridge *BridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransactorRaw) Transfer

func (_Bridge *BridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransactorSession

type BridgeTransactorSession struct {
	Contract     *BridgeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BridgeTransactorSession) DeliverMessageToInbox

func (_Bridge *BridgeTransactorSession) DeliverMessageToInbox(kind uint8, sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

DeliverMessageToInbox is a paid mutator transaction binding the contract method 0x02bbfad1.

Solidity: function deliverMessageToInbox(uint8 kind, address sender, bytes32 messageDataHash) payable returns(uint256)

func (*BridgeTransactorSession) ExecuteCall

func (_Bridge *BridgeTransactorSession) ExecuteCall(destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ExecuteCall is a paid mutator transaction binding the contract method 0x9e5d4c49.

Solidity: function executeCall(address destAddr, uint256 amount, bytes data) returns(bool success, bytes returnData)

func (*BridgeTransactorSession) RenounceOwnership

func (_Bridge *BridgeTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransactorSession) SetInbox

func (_Bridge *BridgeTransactorSession) SetInbox(inbox common.Address, enabled bool) (*types.Transaction, error)

SetInbox is a paid mutator transaction binding the contract method 0xe45b7ce6.

Solidity: function setInbox(address inbox, bool enabled) returns()

func (*BridgeTransactorSession) SetOutbox

func (_Bridge *BridgeTransactorSession) SetOutbox(outbox common.Address, enabled bool) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xcee3d728.

Solidity: function setOutbox(address outbox, bool enabled) returns()

func (*BridgeTransactorSession) TransferOwnership

func (_Bridge *BridgeTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type ChallengeFactory

type ChallengeFactory struct {
	ChallengeFactoryCaller     // Read-only binding to the contract
	ChallengeFactoryTransactor // Write-only binding to the contract
	ChallengeFactoryFilterer   // Log filterer for contract events
}

ChallengeFactory is an auto generated Go binding around an Ethereum contract.

func DeployChallengeFactory

func DeployChallengeFactory(auth *bind.TransactOpts, backend bind.ContractBackend, _executors []common.Address) (common.Address, *types.Transaction, *ChallengeFactory, error)

DeployChallengeFactory deploys a new Ethereum contract, binding an instance of ChallengeFactory to it.

func NewChallengeFactory

func NewChallengeFactory(address common.Address, backend bind.ContractBackend) (*ChallengeFactory, error)

NewChallengeFactory creates a new instance of ChallengeFactory, bound to a specific deployed contract.

type ChallengeFactoryCaller

type ChallengeFactoryCaller struct {
	// contains filtered or unexported fields
}

ChallengeFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewChallengeFactoryCaller

func NewChallengeFactoryCaller(address common.Address, caller bind.ContractCaller) (*ChallengeFactoryCaller, error)

NewChallengeFactoryCaller creates a new read-only instance of ChallengeFactory, bound to a specific deployed contract.

func (*ChallengeFactoryCaller) ChallengeTemplate

func (_ChallengeFactory *ChallengeFactoryCaller) ChallengeTemplate(opts *bind.CallOpts) (common.Address, error)

ChallengeTemplate is a free data retrieval call binding the contract method 0x777367c9.

Solidity: function challengeTemplate() view returns(address)

func (*ChallengeFactoryCaller) Executors

func (_ChallengeFactory *ChallengeFactoryCaller) Executors(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

Executors is a free data retrieval call binding the contract method 0xf97a05df.

Solidity: function executors(uint256 ) view returns(address)

type ChallengeFactoryCallerRaw

type ChallengeFactoryCallerRaw struct {
	Contract *ChallengeFactoryCaller // Generic read-only contract binding to access the raw methods on
}

ChallengeFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ChallengeFactoryCallerRaw) Call

func (_ChallengeFactory *ChallengeFactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ChallengeFactoryCallerSession

type ChallengeFactoryCallerSession struct {
	Contract *ChallengeFactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts           // Call options to use throughout this session
}

ChallengeFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ChallengeFactoryCallerSession) ChallengeTemplate

func (_ChallengeFactory *ChallengeFactoryCallerSession) ChallengeTemplate() (common.Address, error)

ChallengeTemplate is a free data retrieval call binding the contract method 0x777367c9.

Solidity: function challengeTemplate() view returns(address)

func (*ChallengeFactoryCallerSession) Executors

func (_ChallengeFactory *ChallengeFactoryCallerSession) Executors(arg0 *big.Int) (common.Address, error)

Executors is a free data retrieval call binding the contract method 0xf97a05df.

Solidity: function executors(uint256 ) view returns(address)

type ChallengeFactoryFilterer

type ChallengeFactoryFilterer struct {
	// contains filtered or unexported fields
}

ChallengeFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewChallengeFactoryFilterer

func NewChallengeFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*ChallengeFactoryFilterer, error)

NewChallengeFactoryFilterer creates a new log filterer instance of ChallengeFactory, bound to a specific deployed contract.

type ChallengeFactoryRaw

type ChallengeFactoryRaw struct {
	Contract *ChallengeFactory // Generic contract binding to access the raw methods on
}

ChallengeFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ChallengeFactoryRaw) Call

func (_ChallengeFactory *ChallengeFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ChallengeFactoryRaw) Transact

func (_ChallengeFactory *ChallengeFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChallengeFactoryRaw) Transfer

func (_ChallengeFactory *ChallengeFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChallengeFactorySession

type ChallengeFactorySession struct {
	Contract     *ChallengeFactory // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ChallengeFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ChallengeFactorySession) ChallengeTemplate

func (_ChallengeFactory *ChallengeFactorySession) ChallengeTemplate() (common.Address, error)

ChallengeTemplate is a free data retrieval call binding the contract method 0x777367c9.

Solidity: function challengeTemplate() view returns(address)

func (*ChallengeFactorySession) CreateChallenge

func (_ChallengeFactory *ChallengeFactorySession) CreateChallenge(_resultReceiver common.Address, _executionHash [32]byte, _maxMessageCount *big.Int, _asserter common.Address, _challenger common.Address, _asserterTimeLeft *big.Int, _challengerTimeLeft *big.Int, _bridge common.Address) (*types.Transaction, error)

CreateChallenge is a paid mutator transaction binding the contract method 0x56a44dbb.

Solidity: function createChallenge(address _resultReceiver, bytes32 _executionHash, uint256 _maxMessageCount, address _asserter, address _challenger, uint256 _asserterTimeLeft, uint256 _challengerTimeLeft, address _bridge) returns(address)

func (*ChallengeFactorySession) Executors

func (_ChallengeFactory *ChallengeFactorySession) Executors(arg0 *big.Int) (common.Address, error)

Executors is a free data retrieval call binding the contract method 0xf97a05df.

Solidity: function executors(uint256 ) view returns(address)

type ChallengeFactoryTransactor

type ChallengeFactoryTransactor struct {
	// contains filtered or unexported fields
}

ChallengeFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewChallengeFactoryTransactor

func NewChallengeFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*ChallengeFactoryTransactor, error)

NewChallengeFactoryTransactor creates a new write-only instance of ChallengeFactory, bound to a specific deployed contract.

func (*ChallengeFactoryTransactor) CreateChallenge

func (_ChallengeFactory *ChallengeFactoryTransactor) CreateChallenge(opts *bind.TransactOpts, _resultReceiver common.Address, _executionHash [32]byte, _maxMessageCount *big.Int, _asserter common.Address, _challenger common.Address, _asserterTimeLeft *big.Int, _challengerTimeLeft *big.Int, _bridge common.Address) (*types.Transaction, error)

CreateChallenge is a paid mutator transaction binding the contract method 0x56a44dbb.

Solidity: function createChallenge(address _resultReceiver, bytes32 _executionHash, uint256 _maxMessageCount, address _asserter, address _challenger, uint256 _asserterTimeLeft, uint256 _challengerTimeLeft, address _bridge) returns(address)

type ChallengeFactoryTransactorRaw

type ChallengeFactoryTransactorRaw struct {
	Contract *ChallengeFactoryTransactor // Generic write-only contract binding to access the raw methods on
}

ChallengeFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ChallengeFactoryTransactorRaw) Transact

func (_ChallengeFactory *ChallengeFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChallengeFactoryTransactorRaw) Transfer

func (_ChallengeFactory *ChallengeFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChallengeFactoryTransactorSession

type ChallengeFactoryTransactorSession struct {
	Contract     *ChallengeFactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

ChallengeFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ChallengeFactoryTransactorSession) CreateChallenge

func (_ChallengeFactory *ChallengeFactoryTransactorSession) CreateChallenge(_resultReceiver common.Address, _executionHash [32]byte, _maxMessageCount *big.Int, _asserter common.Address, _challenger common.Address, _asserterTimeLeft *big.Int, _challengerTimeLeft *big.Int, _bridge common.Address) (*types.Transaction, error)

CreateChallenge is a paid mutator transaction binding the contract method 0x56a44dbb.

Solidity: function createChallenge(address _resultReceiver, bytes32 _executionHash, uint256 _maxMessageCount, address _asserter, address _challenger, uint256 _asserterTimeLeft, uint256 _challengerTimeLeft, address _bridge) returns(address)

type ChallengeTester

type ChallengeTester struct {
	ChallengeTesterCaller     // Read-only binding to the contract
	ChallengeTesterTransactor // Write-only binding to the contract
	ChallengeTesterFilterer   // Log filterer for contract events
}

ChallengeTester is an auto generated Go binding around an Ethereum contract.

func DeployChallengeTester

func DeployChallengeTester(auth *bind.TransactOpts, backend bind.ContractBackend, _executors []common.Address) (common.Address, *types.Transaction, *ChallengeTester, error)

DeployChallengeTester deploys a new Ethereum contract, binding an instance of ChallengeTester to it.

func NewChallengeTester

func NewChallengeTester(address common.Address, backend bind.ContractBackend) (*ChallengeTester, error)

NewChallengeTester creates a new instance of ChallengeTester, bound to a specific deployed contract.

type ChallengeTesterCaller

type ChallengeTesterCaller struct {
	// contains filtered or unexported fields
}

ChallengeTesterCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewChallengeTesterCaller

func NewChallengeTesterCaller(address common.Address, caller bind.ContractCaller) (*ChallengeTesterCaller, error)

NewChallengeTesterCaller creates a new read-only instance of ChallengeTester, bound to a specific deployed contract.

func (*ChallengeTesterCaller) Challenge

func (_ChallengeTester *ChallengeTesterCaller) Challenge(opts *bind.CallOpts) (common.Address, error)

Challenge is a free data retrieval call binding the contract method 0xd2ef7398.

Solidity: function challenge() view returns(address)

func (*ChallengeTesterCaller) ChallengeCompleted

func (_ChallengeTester *ChallengeTesterCaller) ChallengeCompleted(opts *bind.CallOpts) (bool, error)

ChallengeCompleted is a free data retrieval call binding the contract method 0xe1022602.

Solidity: function challengeCompleted() view returns(bool)

func (*ChallengeTesterCaller) ChallengeFactory

func (_ChallengeTester *ChallengeTesterCaller) ChallengeFactory(opts *bind.CallOpts) (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*ChallengeTesterCaller) Loser

func (_ChallengeTester *ChallengeTesterCaller) Loser(opts *bind.CallOpts) (common.Address, error)

Loser is a free data retrieval call binding the contract method 0xe82898b3.

Solidity: function loser() view returns(address)

func (*ChallengeTesterCaller) Winner

func (_ChallengeTester *ChallengeTesterCaller) Winner(opts *bind.CallOpts) (common.Address, error)

Winner is a free data retrieval call binding the contract method 0xdfbf53ae.

Solidity: function winner() view returns(address)

type ChallengeTesterCallerRaw

type ChallengeTesterCallerRaw struct {
	Contract *ChallengeTesterCaller // Generic read-only contract binding to access the raw methods on
}

ChallengeTesterCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ChallengeTesterCallerRaw) Call

func (_ChallengeTester *ChallengeTesterCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ChallengeTesterCallerSession

type ChallengeTesterCallerSession struct {
	Contract *ChallengeTesterCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

ChallengeTesterCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ChallengeTesterCallerSession) Challenge

func (_ChallengeTester *ChallengeTesterCallerSession) Challenge() (common.Address, error)

Challenge is a free data retrieval call binding the contract method 0xd2ef7398.

Solidity: function challenge() view returns(address)

func (*ChallengeTesterCallerSession) ChallengeCompleted

func (_ChallengeTester *ChallengeTesterCallerSession) ChallengeCompleted() (bool, error)

ChallengeCompleted is a free data retrieval call binding the contract method 0xe1022602.

Solidity: function challengeCompleted() view returns(bool)

func (*ChallengeTesterCallerSession) ChallengeFactory

func (_ChallengeTester *ChallengeTesterCallerSession) ChallengeFactory() (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*ChallengeTesterCallerSession) Loser

func (_ChallengeTester *ChallengeTesterCallerSession) Loser() (common.Address, error)

Loser is a free data retrieval call binding the contract method 0xe82898b3.

Solidity: function loser() view returns(address)

func (*ChallengeTesterCallerSession) Winner

func (_ChallengeTester *ChallengeTesterCallerSession) Winner() (common.Address, error)

Winner is a free data retrieval call binding the contract method 0xdfbf53ae.

Solidity: function winner() view returns(address)

type ChallengeTesterFilterer

type ChallengeTesterFilterer struct {
	// contains filtered or unexported fields
}

ChallengeTesterFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewChallengeTesterFilterer

func NewChallengeTesterFilterer(address common.Address, filterer bind.ContractFilterer) (*ChallengeTesterFilterer, error)

NewChallengeTesterFilterer creates a new log filterer instance of ChallengeTester, bound to a specific deployed contract.

type ChallengeTesterRaw

type ChallengeTesterRaw struct {
	Contract *ChallengeTester // Generic contract binding to access the raw methods on
}

ChallengeTesterRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ChallengeTesterRaw) Call

func (_ChallengeTester *ChallengeTesterRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ChallengeTesterRaw) Transact

func (_ChallengeTester *ChallengeTesterRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChallengeTesterRaw) Transfer

func (_ChallengeTester *ChallengeTesterRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChallengeTesterSession

type ChallengeTesterSession struct {
	Contract     *ChallengeTester  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ChallengeTesterSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ChallengeTesterSession) Challenge

func (_ChallengeTester *ChallengeTesterSession) Challenge() (common.Address, error)

Challenge is a free data retrieval call binding the contract method 0xd2ef7398.

Solidity: function challenge() view returns(address)

func (*ChallengeTesterSession) ChallengeCompleted

func (_ChallengeTester *ChallengeTesterSession) ChallengeCompleted() (bool, error)

ChallengeCompleted is a free data retrieval call binding the contract method 0xe1022602.

Solidity: function challengeCompleted() view returns(bool)

func (*ChallengeTesterSession) ChallengeFactory

func (_ChallengeTester *ChallengeTesterSession) ChallengeFactory() (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*ChallengeTesterSession) CompleteChallenge

func (_ChallengeTester *ChallengeTesterSession) CompleteChallenge(_winner common.Address, _loser common.Address) (*types.Transaction, error)

CompleteChallenge is a paid mutator transaction binding the contract method 0xfa7803e6.

Solidity: function completeChallenge(address _winner, address _loser) returns()

func (*ChallengeTesterSession) Loser

func (_ChallengeTester *ChallengeTesterSession) Loser() (common.Address, error)

Loser is a free data retrieval call binding the contract method 0xe82898b3.

Solidity: function loser() view returns(address)

func (*ChallengeTesterSession) StartChallenge

func (_ChallengeTester *ChallengeTesterSession) StartChallenge(executionHash [32]byte, maxMessageCount *big.Int, asserter common.Address, challenger common.Address, asserterTimeLeft *big.Int, challengerTimeLeft *big.Int, bridge common.Address) (*types.Transaction, error)

StartChallenge is a paid mutator transaction binding the contract method 0x00b1f0d5.

Solidity: function startChallenge(bytes32 executionHash, uint256 maxMessageCount, address asserter, address challenger, uint256 asserterTimeLeft, uint256 challengerTimeLeft, address bridge) returns()

func (*ChallengeTesterSession) Winner

func (_ChallengeTester *ChallengeTesterSession) Winner() (common.Address, error)

Winner is a free data retrieval call binding the contract method 0xdfbf53ae.

Solidity: function winner() view returns(address)

type ChallengeTesterTransactor

type ChallengeTesterTransactor struct {
	// contains filtered or unexported fields
}

ChallengeTesterTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewChallengeTesterTransactor

func NewChallengeTesterTransactor(address common.Address, transactor bind.ContractTransactor) (*ChallengeTesterTransactor, error)

NewChallengeTesterTransactor creates a new write-only instance of ChallengeTester, bound to a specific deployed contract.

func (*ChallengeTesterTransactor) CompleteChallenge

func (_ChallengeTester *ChallengeTesterTransactor) CompleteChallenge(opts *bind.TransactOpts, _winner common.Address, _loser common.Address) (*types.Transaction, error)

CompleteChallenge is a paid mutator transaction binding the contract method 0xfa7803e6.

Solidity: function completeChallenge(address _winner, address _loser) returns()

func (*ChallengeTesterTransactor) StartChallenge

func (_ChallengeTester *ChallengeTesterTransactor) StartChallenge(opts *bind.TransactOpts, executionHash [32]byte, maxMessageCount *big.Int, asserter common.Address, challenger common.Address, asserterTimeLeft *big.Int, challengerTimeLeft *big.Int, bridge common.Address) (*types.Transaction, error)

StartChallenge is a paid mutator transaction binding the contract method 0x00b1f0d5.

Solidity: function startChallenge(bytes32 executionHash, uint256 maxMessageCount, address asserter, address challenger, uint256 asserterTimeLeft, uint256 challengerTimeLeft, address bridge) returns()

type ChallengeTesterTransactorRaw

type ChallengeTesterTransactorRaw struct {
	Contract *ChallengeTesterTransactor // Generic write-only contract binding to access the raw methods on
}

ChallengeTesterTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ChallengeTesterTransactorRaw) Transact

func (_ChallengeTester *ChallengeTesterTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChallengeTesterTransactorRaw) Transfer

func (_ChallengeTester *ChallengeTesterTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChallengeTesterTransactorSession

type ChallengeTesterTransactorSession struct {
	Contract     *ChallengeTesterTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

ChallengeTesterTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ChallengeTesterTransactorSession) CompleteChallenge

func (_ChallengeTester *ChallengeTesterTransactorSession) CompleteChallenge(_winner common.Address, _loser common.Address) (*types.Transaction, error)

CompleteChallenge is a paid mutator transaction binding the contract method 0xfa7803e6.

Solidity: function completeChallenge(address _winner, address _loser) returns()

func (*ChallengeTesterTransactorSession) StartChallenge

func (_ChallengeTester *ChallengeTesterTransactorSession) StartChallenge(executionHash [32]byte, maxMessageCount *big.Int, asserter common.Address, challenger common.Address, asserterTimeLeft *big.Int, challengerTimeLeft *big.Int, bridge common.Address) (*types.Transaction, error)

StartChallenge is a paid mutator transaction binding the contract method 0x00b1f0d5.

Solidity: function startChallenge(bytes32 executionHash, uint256 maxMessageCount, address asserter, address challenger, uint256 asserterTimeLeft, uint256 challengerTimeLeft, address bridge) returns()

type Clones

type Clones struct {
	ClonesCaller     // Read-only binding to the contract
	ClonesTransactor // Write-only binding to the contract
	ClonesFilterer   // Log filterer for contract events
}

Clones is an auto generated Go binding around an Ethereum contract.

func DeployClones

func DeployClones(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Clones, error)

DeployClones deploys a new Ethereum contract, binding an instance of Clones to it.

func NewClones

func NewClones(address common.Address, backend bind.ContractBackend) (*Clones, error)

NewClones creates a new instance of Clones, bound to a specific deployed contract.

type ClonesCaller

type ClonesCaller struct {
	// contains filtered or unexported fields
}

ClonesCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewClonesCaller

func NewClonesCaller(address common.Address, caller bind.ContractCaller) (*ClonesCaller, error)

NewClonesCaller creates a new read-only instance of Clones, bound to a specific deployed contract.

type ClonesCallerRaw

type ClonesCallerRaw struct {
	Contract *ClonesCaller // Generic read-only contract binding to access the raw methods on
}

ClonesCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ClonesCallerRaw) Call

func (_Clones *ClonesCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ClonesCallerSession

type ClonesCallerSession struct {
	Contract *ClonesCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ClonesCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ClonesFilterer

type ClonesFilterer struct {
	// contains filtered or unexported fields
}

ClonesFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewClonesFilterer

func NewClonesFilterer(address common.Address, filterer bind.ContractFilterer) (*ClonesFilterer, error)

NewClonesFilterer creates a new log filterer instance of Clones, bound to a specific deployed contract.

type ClonesRaw

type ClonesRaw struct {
	Contract *Clones // Generic contract binding to access the raw methods on
}

ClonesRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ClonesRaw) Call

func (_Clones *ClonesRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ClonesRaw) Transact

func (_Clones *ClonesRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ClonesRaw) Transfer

func (_Clones *ClonesRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ClonesSession

type ClonesSession struct {
	Contract     *Clones           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ClonesSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ClonesTransactor

type ClonesTransactor struct {
	// contains filtered or unexported fields
}

ClonesTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewClonesTransactor

func NewClonesTransactor(address common.Address, transactor bind.ContractTransactor) (*ClonesTransactor, error)

NewClonesTransactor creates a new write-only instance of Clones, bound to a specific deployed contract.

type ClonesTransactorRaw

type ClonesTransactorRaw struct {
	Contract *ClonesTransactor // Generic write-only contract binding to access the raw methods on
}

ClonesTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ClonesTransactorRaw) Transact

func (_Clones *ClonesTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ClonesTransactorRaw) Transfer

func (_Clones *ClonesTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ClonesTransactorSession

type ClonesTransactorSession struct {
	Contract     *ClonesTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ClonesTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Context

type Context struct {
	ContextCaller     // Read-only binding to the contract
	ContextTransactor // Write-only binding to the contract
	ContextFilterer   // Log filterer for contract events
}

Context is an auto generated Go binding around an Ethereum contract.

func NewContext

func NewContext(address common.Address, backend bind.ContractBackend) (*Context, error)

NewContext creates a new instance of Context, bound to a specific deployed contract.

type ContextCaller

type ContextCaller struct {
	// contains filtered or unexported fields
}

ContextCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextCaller

func NewContextCaller(address common.Address, caller bind.ContractCaller) (*ContextCaller, error)

NewContextCaller creates a new read-only instance of Context, bound to a specific deployed contract.

type ContextCallerRaw

type ContextCallerRaw struct {
	Contract *ContextCaller // Generic read-only contract binding to access the raw methods on
}

ContextCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ContextCallerRaw) Call

func (_Context *ContextCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ContextCallerSession

type ContextCallerSession struct {
	Contract *ContextCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

ContextCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ContextFilterer

type ContextFilterer struct {
	// contains filtered or unexported fields
}

ContextFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextFilterer

func NewContextFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextFilterer, error)

NewContextFilterer creates a new log filterer instance of Context, bound to a specific deployed contract.

type ContextRaw

type ContextRaw struct {
	Contract *Context // Generic contract binding to access the raw methods on
}

ContextRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ContextRaw) Call

func (_Context *ContextRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ContextRaw) Transact

func (_Context *ContextRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextRaw) Transfer

func (_Context *ContextRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextSession

type ContextSession struct {
	Contract     *Context          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ContextSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ContextTransactor

type ContextTransactor struct {
	// contains filtered or unexported fields
}

ContextTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextTransactor

func NewContextTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextTransactor, error)

NewContextTransactor creates a new write-only instance of Context, bound to a specific deployed contract.

type ContextTransactorRaw

type ContextTransactorRaw struct {
	Contract *ContextTransactor // Generic write-only contract binding to access the raw methods on
}

ContextTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ContextTransactorRaw) Transact

func (_Context *ContextTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextTransactorRaw) Transfer

func (_Context *ContextTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextTransactorSession

type ContextTransactorSession struct {
	Contract     *ContextTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

ContextTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IERC20

type IERC20 struct {
	IERC20Caller     // Read-only binding to the contract
	IERC20Transactor // Write-only binding to the contract
	IERC20Filterer   // Log filterer for contract events
}

IERC20 is an auto generated Go binding around an Ethereum contract.

func NewIERC20

func NewIERC20(address common.Address, backend bind.ContractBackend) (*IERC20, error)

NewIERC20 creates a new instance of IERC20, bound to a specific deployed contract.

type IERC20Approval

type IERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20Approval represents a Approval event raised by the IERC20 contract.

type IERC20ApprovalIterator

type IERC20ApprovalIterator struct {
	Event *IERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.

func (*IERC20ApprovalIterator) Close

func (it *IERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20ApprovalIterator) Error

func (it *IERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20ApprovalIterator) Next

func (it *IERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Caller

type IERC20Caller struct {
	// contains filtered or unexported fields
}

IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20Caller

func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)

NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Caller) Allowance

func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Caller) BalanceOf

func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Caller) TotalSupply

func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20CallerRaw

type IERC20CallerRaw struct {
	Contract *IERC20Caller // Generic read-only contract binding to access the raw methods on
}

IERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20CallerRaw) Call

func (_IERC20 *IERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20CallerSession

type IERC20CallerSession struct {
	Contract *IERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20CallerSession) Allowance

func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20CallerSession) BalanceOf

func (_IERC20 *IERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20CallerSession) TotalSupply

func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20Filterer

type IERC20Filterer struct {
	// contains filtered or unexported fields
}

IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20Filterer

func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)

NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.

func (*IERC20Filterer) FilterApproval

func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) FilterTransfer

func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) ParseApproval

func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) ParseTransfer

func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) WatchApproval

func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) WatchTransfer

func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20Raw

type IERC20Raw struct {
	Contract *IERC20 // Generic contract binding to access the raw methods on
}

IERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20Raw) Call

func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20Raw) Transact

func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20Raw) Transfer

func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20Session

type IERC20Session struct {
	Contract     *IERC20           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20Session) Allowance

func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Session) Approve

func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Session) BalanceOf

func (_IERC20 *IERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Session) TotalSupply

func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IERC20Session) Transfer

func (_IERC20 *IERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Session) TransferFrom

func (_IERC20 *IERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transactor

type IERC20Transactor struct {
	// contains filtered or unexported fields
}

IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20Transactor

func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)

NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Transactor) Approve

func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Transactor) Transfer

func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Transactor) TransferFrom

func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20TransactorRaw

type IERC20TransactorRaw struct {
	Contract *IERC20Transactor // Generic write-only contract binding to access the raw methods on
}

IERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20TransactorRaw) Transact

func (_IERC20 *IERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20TransactorRaw) Transfer

func (_IERC20 *IERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20TransactorSession

type IERC20TransactorSession struct {
	Contract     *IERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20TransactorSession) Approve

func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20TransactorSession) Transfer

func (_IERC20 *IERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20TransactorSession) TransferFrom

func (_IERC20 *IERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transfer

type IERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20Transfer represents a Transfer event raised by the IERC20 contract.

type IERC20TransferIterator

type IERC20TransferIterator struct {
	Event *IERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.

func (*IERC20TransferIterator) Close

func (it *IERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20TransferIterator) Error

func (it *IERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20TransferIterator) Next

func (it *IERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IInbox

type IInbox struct {
	IInboxCaller     // Read-only binding to the contract
	IInboxTransactor // Write-only binding to the contract
	IInboxFilterer   // Log filterer for contract events
}

IInbox is an auto generated Go binding around an Ethereum contract.

func NewIInbox

func NewIInbox(address common.Address, backend bind.ContractBackend) (*IInbox, error)

NewIInbox creates a new instance of IInbox, bound to a specific deployed contract.

type IInboxCaller

type IInboxCaller struct {
	// contains filtered or unexported fields
}

IInboxCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIInboxCaller

func NewIInboxCaller(address common.Address, caller bind.ContractCaller) (*IInboxCaller, error)

NewIInboxCaller creates a new read-only instance of IInbox, bound to a specific deployed contract.

func (*IInboxCaller) Bridge

func (_IInbox *IInboxCaller) Bridge(opts *bind.CallOpts) (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

type IInboxCallerRaw

type IInboxCallerRaw struct {
	Contract *IInboxCaller // Generic read-only contract binding to access the raw methods on
}

IInboxCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IInboxCallerRaw) Call

func (_IInbox *IInboxCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IInboxCallerSession

type IInboxCallerSession struct {
	Contract *IInboxCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IInboxCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IInboxCallerSession) Bridge

func (_IInbox *IInboxCallerSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

type IInboxFilterer

type IInboxFilterer struct {
	// contains filtered or unexported fields
}

IInboxFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIInboxFilterer

func NewIInboxFilterer(address common.Address, filterer bind.ContractFilterer) (*IInboxFilterer, error)

NewIInboxFilterer creates a new log filterer instance of IInbox, bound to a specific deployed contract.

func (*IInboxFilterer) FilterInboxMessageDelivered

func (_IInbox *IInboxFilterer) FilterInboxMessageDelivered(opts *bind.FilterOpts, messageNum []*big.Int) (*IInboxInboxMessageDeliveredIterator, error)

FilterInboxMessageDelivered is a free log retrieval operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*IInboxFilterer) FilterInboxMessageDeliveredFromOrigin

func (_IInbox *IInboxFilterer) FilterInboxMessageDeliveredFromOrigin(opts *bind.FilterOpts, messageNum []*big.Int) (*IInboxInboxMessageDeliveredFromOriginIterator, error)

FilterInboxMessageDeliveredFromOrigin is a free log retrieval operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*IInboxFilterer) ParseInboxMessageDelivered

func (_IInbox *IInboxFilterer) ParseInboxMessageDelivered(log types.Log) (*IInboxInboxMessageDelivered, error)

ParseInboxMessageDelivered is a log parse operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*IInboxFilterer) ParseInboxMessageDeliveredFromOrigin

func (_IInbox *IInboxFilterer) ParseInboxMessageDeliveredFromOrigin(log types.Log) (*IInboxInboxMessageDeliveredFromOrigin, error)

ParseInboxMessageDeliveredFromOrigin is a log parse operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*IInboxFilterer) WatchInboxMessageDelivered

func (_IInbox *IInboxFilterer) WatchInboxMessageDelivered(opts *bind.WatchOpts, sink chan<- *IInboxInboxMessageDelivered, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDelivered is a free log subscription operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*IInboxFilterer) WatchInboxMessageDeliveredFromOrigin

func (_IInbox *IInboxFilterer) WatchInboxMessageDeliveredFromOrigin(opts *bind.WatchOpts, sink chan<- *IInboxInboxMessageDeliveredFromOrigin, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDeliveredFromOrigin is a free log subscription operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

type IInboxInboxMessageDelivered

type IInboxInboxMessageDelivered struct {
	MessageNum *big.Int
	Data       []byte
	Raw        types.Log // Blockchain specific contextual infos
}

IInboxInboxMessageDelivered represents a InboxMessageDelivered event raised by the IInbox contract.

type IInboxInboxMessageDeliveredFromOrigin

type IInboxInboxMessageDeliveredFromOrigin struct {
	MessageNum *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

IInboxInboxMessageDeliveredFromOrigin represents a InboxMessageDeliveredFromOrigin event raised by the IInbox contract.

type IInboxInboxMessageDeliveredFromOriginIterator

type IInboxInboxMessageDeliveredFromOriginIterator struct {
	Event *IInboxInboxMessageDeliveredFromOrigin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IInboxInboxMessageDeliveredFromOriginIterator is returned from FilterInboxMessageDeliveredFromOrigin and is used to iterate over the raw logs and unpacked data for InboxMessageDeliveredFromOrigin events raised by the IInbox contract.

func (*IInboxInboxMessageDeliveredFromOriginIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IInboxInboxMessageDeliveredFromOriginIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IInboxInboxMessageDeliveredFromOriginIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IInboxInboxMessageDeliveredIterator

type IInboxInboxMessageDeliveredIterator struct {
	Event *IInboxInboxMessageDelivered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IInboxInboxMessageDeliveredIterator is returned from FilterInboxMessageDelivered and is used to iterate over the raw logs and unpacked data for InboxMessageDelivered events raised by the IInbox contract.

func (*IInboxInboxMessageDeliveredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IInboxInboxMessageDeliveredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IInboxInboxMessageDeliveredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IInboxRaw

type IInboxRaw struct {
	Contract *IInbox // Generic contract binding to access the raw methods on
}

IInboxRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IInboxRaw) Call

func (_IInbox *IInboxRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IInboxRaw) Transact

func (_IInbox *IInboxRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IInboxRaw) Transfer

func (_IInbox *IInboxRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IInboxSession

type IInboxSession struct {
	Contract     *IInbox           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IInboxSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IInboxSession) Bridge

func (_IInbox *IInboxSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*IInboxSession) CreateRetryableTicket

func (_IInbox *IInboxSession) CreateRetryableTicket(destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*IInboxSession) DepositEth

func (_IInbox *IInboxSession) DepositEth(destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*IInboxSession) SendContractTransaction

func (_IInbox *IInboxSession) SendContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*IInboxSession) SendL1FundedContractTransaction

func (_IInbox *IInboxSession) SendL1FundedContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*IInboxSession) SendL1FundedUnsignedTransaction

func (_IInbox *IInboxSession) SendL1FundedUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*IInboxSession) SendL2Message

func (_IInbox *IInboxSession) SendL2Message(messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*IInboxSession) SendUnsignedTransaction

func (_IInbox *IInboxSession) SendUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type IInboxTransactor

type IInboxTransactor struct {
	// contains filtered or unexported fields
}

IInboxTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIInboxTransactor

func NewIInboxTransactor(address common.Address, transactor bind.ContractTransactor) (*IInboxTransactor, error)

NewIInboxTransactor creates a new write-only instance of IInbox, bound to a specific deployed contract.

func (*IInboxTransactor) CreateRetryableTicket

func (_IInbox *IInboxTransactor) CreateRetryableTicket(opts *bind.TransactOpts, destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*IInboxTransactor) DepositEth

func (_IInbox *IInboxTransactor) DepositEth(opts *bind.TransactOpts, destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*IInboxTransactor) SendContractTransaction

func (_IInbox *IInboxTransactor) SendContractTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*IInboxTransactor) SendL1FundedContractTransaction

func (_IInbox *IInboxTransactor) SendL1FundedContractTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*IInboxTransactor) SendL1FundedUnsignedTransaction

func (_IInbox *IInboxTransactor) SendL1FundedUnsignedTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*IInboxTransactor) SendL2Message

func (_IInbox *IInboxTransactor) SendL2Message(opts *bind.TransactOpts, messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*IInboxTransactor) SendUnsignedTransaction

func (_IInbox *IInboxTransactor) SendUnsignedTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type IInboxTransactorRaw

type IInboxTransactorRaw struct {
	Contract *IInboxTransactor // Generic write-only contract binding to access the raw methods on
}

IInboxTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IInboxTransactorRaw) Transact

func (_IInbox *IInboxTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IInboxTransactorRaw) Transfer

func (_IInbox *IInboxTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IInboxTransactorSession

type IInboxTransactorSession struct {
	Contract     *IInboxTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IInboxTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IInboxTransactorSession) CreateRetryableTicket

func (_IInbox *IInboxTransactorSession) CreateRetryableTicket(destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*IInboxTransactorSession) DepositEth

func (_IInbox *IInboxTransactorSession) DepositEth(destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*IInboxTransactorSession) SendContractTransaction

func (_IInbox *IInboxTransactorSession) SendContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*IInboxTransactorSession) SendL1FundedContractTransaction

func (_IInbox *IInboxTransactorSession) SendL1FundedContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*IInboxTransactorSession) SendL1FundedUnsignedTransaction

func (_IInbox *IInboxTransactorSession) SendL1FundedUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*IInboxTransactorSession) SendL2Message

func (_IInbox *IInboxTransactorSession) SendL2Message(messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*IInboxTransactorSession) SendUnsignedTransaction

func (_IInbox *IInboxTransactorSession) SendUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type IOneStepProof

type IOneStepProof struct {
	IOneStepProofCaller     // Read-only binding to the contract
	IOneStepProofTransactor // Write-only binding to the contract
	IOneStepProofFilterer   // Log filterer for contract events
}

IOneStepProof is an auto generated Go binding around an Ethereum contract.

func NewIOneStepProof

func NewIOneStepProof(address common.Address, backend bind.ContractBackend) (*IOneStepProof, error)

NewIOneStepProof creates a new instance of IOneStepProof, bound to a specific deployed contract.

type IOneStepProofCaller

type IOneStepProofCaller struct {
	// contains filtered or unexported fields
}

IOneStepProofCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIOneStepProofCaller

func NewIOneStepProofCaller(address common.Address, caller bind.ContractCaller) (*IOneStepProofCaller, error)

NewIOneStepProofCaller creates a new read-only instance of IOneStepProof, bound to a specific deployed contract.

func (*IOneStepProofCaller) ExecuteStep

func (_IOneStepProof *IOneStepProofCaller) ExecuteStep(opts *bind.CallOpts, bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*IOneStepProofCaller) ExecuteStepDebug

func (_IOneStepProof *IOneStepProofCaller) ExecuteStepDebug(opts *bind.CallOpts, bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

type IOneStepProofCallerRaw

type IOneStepProofCallerRaw struct {
	Contract *IOneStepProofCaller // Generic read-only contract binding to access the raw methods on
}

IOneStepProofCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IOneStepProofCallerRaw) Call

func (_IOneStepProof *IOneStepProofCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IOneStepProofCallerSession

type IOneStepProofCallerSession struct {
	Contract *IOneStepProofCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

IOneStepProofCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IOneStepProofCallerSession) ExecuteStep

func (_IOneStepProof *IOneStepProofCallerSession) ExecuteStep(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*IOneStepProofCallerSession) ExecuteStepDebug

func (_IOneStepProof *IOneStepProofCallerSession) ExecuteStepDebug(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

type IOneStepProofFilterer

type IOneStepProofFilterer struct {
	// contains filtered or unexported fields
}

IOneStepProofFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIOneStepProofFilterer

func NewIOneStepProofFilterer(address common.Address, filterer bind.ContractFilterer) (*IOneStepProofFilterer, error)

NewIOneStepProofFilterer creates a new log filterer instance of IOneStepProof, bound to a specific deployed contract.

type IOneStepProofRaw

type IOneStepProofRaw struct {
	Contract *IOneStepProof // Generic contract binding to access the raw methods on
}

IOneStepProofRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IOneStepProofRaw) Call

func (_IOneStepProof *IOneStepProofRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IOneStepProofRaw) Transact

func (_IOneStepProof *IOneStepProofRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IOneStepProofRaw) Transfer

func (_IOneStepProof *IOneStepProofRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IOneStepProofSession

type IOneStepProofSession struct {
	Contract     *IOneStepProof    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IOneStepProofSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IOneStepProofSession) ExecuteStep

func (_IOneStepProof *IOneStepProofSession) ExecuteStep(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*IOneStepProofSession) ExecuteStepDebug

func (_IOneStepProof *IOneStepProofSession) ExecuteStepDebug(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

type IOneStepProofTransactor

type IOneStepProofTransactor struct {
	// contains filtered or unexported fields
}

IOneStepProofTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIOneStepProofTransactor

func NewIOneStepProofTransactor(address common.Address, transactor bind.ContractTransactor) (*IOneStepProofTransactor, error)

NewIOneStepProofTransactor creates a new write-only instance of IOneStepProof, bound to a specific deployed contract.

type IOneStepProofTransactorRaw

type IOneStepProofTransactorRaw struct {
	Contract *IOneStepProofTransactor // Generic write-only contract binding to access the raw methods on
}

IOneStepProofTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IOneStepProofTransactorRaw) Transact

func (_IOneStepProof *IOneStepProofTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IOneStepProofTransactorRaw) Transfer

func (_IOneStepProof *IOneStepProofTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IOneStepProofTransactorSession

type IOneStepProofTransactorSession struct {
	Contract     *IOneStepProofTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

IOneStepProofTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IOutbox

type IOutbox struct {
	IOutboxCaller     // Read-only binding to the contract
	IOutboxTransactor // Write-only binding to the contract
	IOutboxFilterer   // Log filterer for contract events
}

IOutbox is an auto generated Go binding around an Ethereum contract.

func NewIOutbox

func NewIOutbox(address common.Address, backend bind.ContractBackend) (*IOutbox, error)

NewIOutbox creates a new instance of IOutbox, bound to a specific deployed contract.

type IOutboxCaller

type IOutboxCaller struct {
	// contains filtered or unexported fields
}

IOutboxCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIOutboxCaller

func NewIOutboxCaller(address common.Address, caller bind.ContractCaller) (*IOutboxCaller, error)

NewIOutboxCaller creates a new read-only instance of IOutbox, bound to a specific deployed contract.

func (*IOutboxCaller) L2ToL1Block

func (_IOutbox *IOutboxCaller) L2ToL1Block(opts *bind.CallOpts) (*big.Int, error)

L2ToL1Block is a free data retrieval call binding the contract method 0x46547790.

Solidity: function l2ToL1Block() view returns(uint256)

func (*IOutboxCaller) L2ToL1EthBlock

func (_IOutbox *IOutboxCaller) L2ToL1EthBlock(opts *bind.CallOpts) (*big.Int, error)

L2ToL1EthBlock is a free data retrieval call binding the contract method 0x8515bc6a.

Solidity: function l2ToL1EthBlock() view returns(uint256)

func (*IOutboxCaller) L2ToL1Sender

func (_IOutbox *IOutboxCaller) L2ToL1Sender(opts *bind.CallOpts) (common.Address, error)

L2ToL1Sender is a free data retrieval call binding the contract method 0x80648b02.

Solidity: function l2ToL1Sender() view returns(address)

func (*IOutboxCaller) L2ToL1Timestamp

func (_IOutbox *IOutboxCaller) L2ToL1Timestamp(opts *bind.CallOpts) (*big.Int, error)

L2ToL1Timestamp is a free data retrieval call binding the contract method 0xb0f30537.

Solidity: function l2ToL1Timestamp() view returns(uint256)

type IOutboxCallerRaw

type IOutboxCallerRaw struct {
	Contract *IOutboxCaller // Generic read-only contract binding to access the raw methods on
}

IOutboxCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IOutboxCallerRaw) Call

func (_IOutbox *IOutboxCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IOutboxCallerSession

type IOutboxCallerSession struct {
	Contract *IOutboxCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

IOutboxCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IOutboxCallerSession) L2ToL1Block

func (_IOutbox *IOutboxCallerSession) L2ToL1Block() (*big.Int, error)

L2ToL1Block is a free data retrieval call binding the contract method 0x46547790.

Solidity: function l2ToL1Block() view returns(uint256)

func (*IOutboxCallerSession) L2ToL1EthBlock

func (_IOutbox *IOutboxCallerSession) L2ToL1EthBlock() (*big.Int, error)

L2ToL1EthBlock is a free data retrieval call binding the contract method 0x8515bc6a.

Solidity: function l2ToL1EthBlock() view returns(uint256)

func (*IOutboxCallerSession) L2ToL1Sender

func (_IOutbox *IOutboxCallerSession) L2ToL1Sender() (common.Address, error)

L2ToL1Sender is a free data retrieval call binding the contract method 0x80648b02.

Solidity: function l2ToL1Sender() view returns(address)

func (*IOutboxCallerSession) L2ToL1Timestamp

func (_IOutbox *IOutboxCallerSession) L2ToL1Timestamp() (*big.Int, error)

L2ToL1Timestamp is a free data retrieval call binding the contract method 0xb0f30537.

Solidity: function l2ToL1Timestamp() view returns(uint256)

type IOutboxFilterer

type IOutboxFilterer struct {
	// contains filtered or unexported fields
}

IOutboxFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIOutboxFilterer

func NewIOutboxFilterer(address common.Address, filterer bind.ContractFilterer) (*IOutboxFilterer, error)

NewIOutboxFilterer creates a new log filterer instance of IOutbox, bound to a specific deployed contract.

func (*IOutboxFilterer) FilterOutboxEntryCreated

func (_IOutbox *IOutboxFilterer) FilterOutboxEntryCreated(opts *bind.FilterOpts, batchNum []*big.Int) (*IOutboxOutboxEntryCreatedIterator, error)

FilterOutboxEntryCreated is a free log retrieval operation binding the contract event 0xe5ccc8d7080a4904b2f4e42d91e8f06b13fe6cb2181ad1fe14644e856b44c131.

Solidity: event OutboxEntryCreated(uint256 indexed batchNum, uint256 outboxIndex, bytes32 outputRoot, uint256 numInBatch)

func (*IOutboxFilterer) ParseOutboxEntryCreated

func (_IOutbox *IOutboxFilterer) ParseOutboxEntryCreated(log types.Log) (*IOutboxOutboxEntryCreated, error)

ParseOutboxEntryCreated is a log parse operation binding the contract event 0xe5ccc8d7080a4904b2f4e42d91e8f06b13fe6cb2181ad1fe14644e856b44c131.

Solidity: event OutboxEntryCreated(uint256 indexed batchNum, uint256 outboxIndex, bytes32 outputRoot, uint256 numInBatch)

func (*IOutboxFilterer) WatchOutboxEntryCreated

func (_IOutbox *IOutboxFilterer) WatchOutboxEntryCreated(opts *bind.WatchOpts, sink chan<- *IOutboxOutboxEntryCreated, batchNum []*big.Int) (event.Subscription, error)

WatchOutboxEntryCreated is a free log subscription operation binding the contract event 0xe5ccc8d7080a4904b2f4e42d91e8f06b13fe6cb2181ad1fe14644e856b44c131.

Solidity: event OutboxEntryCreated(uint256 indexed batchNum, uint256 outboxIndex, bytes32 outputRoot, uint256 numInBatch)

type IOutboxOutboxEntryCreated

type IOutboxOutboxEntryCreated struct {
	BatchNum    *big.Int
	OutboxIndex *big.Int
	OutputRoot  [32]byte
	NumInBatch  *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

IOutboxOutboxEntryCreated represents a OutboxEntryCreated event raised by the IOutbox contract.

type IOutboxOutboxEntryCreatedIterator

type IOutboxOutboxEntryCreatedIterator struct {
	Event *IOutboxOutboxEntryCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IOutboxOutboxEntryCreatedIterator is returned from FilterOutboxEntryCreated and is used to iterate over the raw logs and unpacked data for OutboxEntryCreated events raised by the IOutbox contract.

func (*IOutboxOutboxEntryCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IOutboxOutboxEntryCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IOutboxOutboxEntryCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IOutboxRaw

type IOutboxRaw struct {
	Contract *IOutbox // Generic contract binding to access the raw methods on
}

IOutboxRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IOutboxRaw) Call

func (_IOutbox *IOutboxRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IOutboxRaw) Transact

func (_IOutbox *IOutboxRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IOutboxRaw) Transfer

func (_IOutbox *IOutboxRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IOutboxSession

type IOutboxSession struct {
	Contract     *IOutbox          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IOutboxSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IOutboxSession) L2ToL1Block

func (_IOutbox *IOutboxSession) L2ToL1Block() (*big.Int, error)

L2ToL1Block is a free data retrieval call binding the contract method 0x46547790.

Solidity: function l2ToL1Block() view returns(uint256)

func (*IOutboxSession) L2ToL1EthBlock

func (_IOutbox *IOutboxSession) L2ToL1EthBlock() (*big.Int, error)

L2ToL1EthBlock is a free data retrieval call binding the contract method 0x8515bc6a.

Solidity: function l2ToL1EthBlock() view returns(uint256)

func (*IOutboxSession) L2ToL1Sender

func (_IOutbox *IOutboxSession) L2ToL1Sender() (common.Address, error)

L2ToL1Sender is a free data retrieval call binding the contract method 0x80648b02.

Solidity: function l2ToL1Sender() view returns(address)

func (*IOutboxSession) L2ToL1Timestamp

func (_IOutbox *IOutboxSession) L2ToL1Timestamp() (*big.Int, error)

L2ToL1Timestamp is a free data retrieval call binding the contract method 0xb0f30537.

Solidity: function l2ToL1Timestamp() view returns(uint256)

func (*IOutboxSession) ProcessOutgoingMessages

func (_IOutbox *IOutboxSession) ProcessOutgoingMessages(sendsData []byte, sendLengths []*big.Int) (*types.Transaction, error)

ProcessOutgoingMessages is a paid mutator transaction binding the contract method 0x0c726847.

Solidity: function processOutgoingMessages(bytes sendsData, uint256[] sendLengths) returns()

type IOutboxTransactor

type IOutboxTransactor struct {
	// contains filtered or unexported fields
}

IOutboxTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIOutboxTransactor

func NewIOutboxTransactor(address common.Address, transactor bind.ContractTransactor) (*IOutboxTransactor, error)

NewIOutboxTransactor creates a new write-only instance of IOutbox, bound to a specific deployed contract.

func (*IOutboxTransactor) ProcessOutgoingMessages

func (_IOutbox *IOutboxTransactor) ProcessOutgoingMessages(opts *bind.TransactOpts, sendsData []byte, sendLengths []*big.Int) (*types.Transaction, error)

ProcessOutgoingMessages is a paid mutator transaction binding the contract method 0x0c726847.

Solidity: function processOutgoingMessages(bytes sendsData, uint256[] sendLengths) returns()

type IOutboxTransactorRaw

type IOutboxTransactorRaw struct {
	Contract *IOutboxTransactor // Generic write-only contract binding to access the raw methods on
}

IOutboxTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IOutboxTransactorRaw) Transact

func (_IOutbox *IOutboxTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IOutboxTransactorRaw) Transfer

func (_IOutbox *IOutboxTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IOutboxTransactorSession

type IOutboxTransactorSession struct {
	Contract     *IOutboxTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IOutboxTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IOutboxTransactorSession) ProcessOutgoingMessages

func (_IOutbox *IOutboxTransactorSession) ProcessOutgoingMessages(sendsData []byte, sendLengths []*big.Int) (*types.Transaction, error)

ProcessOutgoingMessages is a paid mutator transaction binding the contract method 0x0c726847.

Solidity: function processOutgoingMessages(bytes sendsData, uint256[] sendLengths) returns()

type Inbox

type Inbox struct {
	InboxCaller     // Read-only binding to the contract
	InboxTransactor // Write-only binding to the contract
	InboxFilterer   // Log filterer for contract events
}

Inbox is an auto generated Go binding around an Ethereum contract.

func DeployInbox

func DeployInbox(auth *bind.TransactOpts, backend bind.ContractBackend, _bridge common.Address) (common.Address, *types.Transaction, *Inbox, error)

DeployInbox deploys a new Ethereum contract, binding an instance of Inbox to it.

func NewInbox

func NewInbox(address common.Address, backend bind.ContractBackend) (*Inbox, error)

NewInbox creates a new instance of Inbox, bound to a specific deployed contract.

type InboxCaller

type InboxCaller struct {
	// contains filtered or unexported fields
}

InboxCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInboxCaller

func NewInboxCaller(address common.Address, caller bind.ContractCaller) (*InboxCaller, error)

NewInboxCaller creates a new read-only instance of Inbox, bound to a specific deployed contract.

func (*InboxCaller) Bridge

func (_Inbox *InboxCaller) Bridge(opts *bind.CallOpts) (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

type InboxCallerRaw

type InboxCallerRaw struct {
	Contract *InboxCaller // Generic read-only contract binding to access the raw methods on
}

InboxCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InboxCallerRaw) Call

func (_Inbox *InboxCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InboxCallerSession

type InboxCallerSession struct {
	Contract *InboxCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

InboxCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InboxCallerSession) Bridge

func (_Inbox *InboxCallerSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

type InboxFilterer

type InboxFilterer struct {
	// contains filtered or unexported fields
}

InboxFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInboxFilterer

func NewInboxFilterer(address common.Address, filterer bind.ContractFilterer) (*InboxFilterer, error)

NewInboxFilterer creates a new log filterer instance of Inbox, bound to a specific deployed contract.

func (*InboxFilterer) FilterInboxMessageDelivered

func (_Inbox *InboxFilterer) FilterInboxMessageDelivered(opts *bind.FilterOpts, messageNum []*big.Int) (*InboxInboxMessageDeliveredIterator, error)

FilterInboxMessageDelivered is a free log retrieval operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*InboxFilterer) FilterInboxMessageDeliveredFromOrigin

func (_Inbox *InboxFilterer) FilterInboxMessageDeliveredFromOrigin(opts *bind.FilterOpts, messageNum []*big.Int) (*InboxInboxMessageDeliveredFromOriginIterator, error)

FilterInboxMessageDeliveredFromOrigin is a free log retrieval operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*InboxFilterer) ParseInboxMessageDelivered

func (_Inbox *InboxFilterer) ParseInboxMessageDelivered(log types.Log) (*InboxInboxMessageDelivered, error)

ParseInboxMessageDelivered is a log parse operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*InboxFilterer) ParseInboxMessageDeliveredFromOrigin

func (_Inbox *InboxFilterer) ParseInboxMessageDeliveredFromOrigin(log types.Log) (*InboxInboxMessageDeliveredFromOrigin, error)

ParseInboxMessageDeliveredFromOrigin is a log parse operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*InboxFilterer) WatchInboxMessageDelivered

func (_Inbox *InboxFilterer) WatchInboxMessageDelivered(opts *bind.WatchOpts, sink chan<- *InboxInboxMessageDelivered, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDelivered is a free log subscription operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*InboxFilterer) WatchInboxMessageDeliveredFromOrigin

func (_Inbox *InboxFilterer) WatchInboxMessageDeliveredFromOrigin(opts *bind.WatchOpts, sink chan<- *InboxInboxMessageDeliveredFromOrigin, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDeliveredFromOrigin is a free log subscription operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

type InboxHelper

type InboxHelper struct {
	InboxHelperCaller     // Read-only binding to the contract
	InboxHelperTransactor // Write-only binding to the contract
	InboxHelperFilterer   // Log filterer for contract events
}

InboxHelper is an auto generated Go binding around an Ethereum contract.

func DeployInboxHelper

func DeployInboxHelper(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *InboxHelper, error)

DeployInboxHelper deploys a new Ethereum contract, binding an instance of InboxHelper to it.

func NewInboxHelper

func NewInboxHelper(address common.Address, backend bind.ContractBackend) (*InboxHelper, error)

NewInboxHelper creates a new instance of InboxHelper, bound to a specific deployed contract.

type InboxHelperCaller

type InboxHelperCaller struct {
	// contains filtered or unexported fields
}

InboxHelperCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInboxHelperCaller

func NewInboxHelperCaller(address common.Address, caller bind.ContractCaller) (*InboxHelperCaller, error)

NewInboxHelperCaller creates a new read-only instance of InboxHelper, bound to a specific deployed contract.

type InboxHelperCallerRaw

type InboxHelperCallerRaw struct {
	Contract *InboxHelperCaller // Generic read-only contract binding to access the raw methods on
}

InboxHelperCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InboxHelperCallerRaw) Call

func (_InboxHelper *InboxHelperCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InboxHelperCallerSession

type InboxHelperCallerSession struct {
	Contract *InboxHelperCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

InboxHelperCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type InboxHelperFilterer

type InboxHelperFilterer struct {
	// contains filtered or unexported fields
}

InboxHelperFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInboxHelperFilterer

func NewInboxHelperFilterer(address common.Address, filterer bind.ContractFilterer) (*InboxHelperFilterer, error)

NewInboxHelperFilterer creates a new log filterer instance of InboxHelper, bound to a specific deployed contract.

type InboxHelperRaw

type InboxHelperRaw struct {
	Contract *InboxHelper // Generic contract binding to access the raw methods on
}

InboxHelperRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InboxHelperRaw) Call

func (_InboxHelper *InboxHelperRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InboxHelperRaw) Transact

func (_InboxHelper *InboxHelperRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxHelperRaw) Transfer

func (_InboxHelper *InboxHelperRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxHelperSession

type InboxHelperSession struct {
	Contract     *InboxHelper      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InboxHelperSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type InboxHelperTester

type InboxHelperTester struct {
	InboxHelperTesterCaller     // Read-only binding to the contract
	InboxHelperTesterTransactor // Write-only binding to the contract
	InboxHelperTesterFilterer   // Log filterer for contract events
}

InboxHelperTester is an auto generated Go binding around an Ethereum contract.

func DeployInboxHelperTester

func DeployInboxHelperTester(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *InboxHelperTester, error)

DeployInboxHelperTester deploys a new Ethereum contract, binding an instance of InboxHelperTester to it.

func NewInboxHelperTester

func NewInboxHelperTester(address common.Address, backend bind.ContractBackend) (*InboxHelperTester, error)

NewInboxHelperTester creates a new instance of InboxHelperTester, bound to a specific deployed contract.

type InboxHelperTesterCaller

type InboxHelperTesterCaller struct {
	// contains filtered or unexported fields
}

InboxHelperTesterCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInboxHelperTesterCaller

func NewInboxHelperTesterCaller(address common.Address, caller bind.ContractCaller) (*InboxHelperTesterCaller, error)

NewInboxHelperTesterCaller creates a new read-only instance of InboxHelperTester, bound to a specific deployed contract.

func (*InboxHelperTesterCaller) ChainId

func (_InboxHelperTester *InboxHelperTesterCaller) ChainId(opts *bind.CallOpts, rollup common.Address) (*big.Int, error)

ChainId is a free data retrieval call binding the contract method 0xa64371ed.

Solidity: function chainId(address rollup) pure returns(uint256)

func (*InboxHelperTesterCaller) RequestID

func (_InboxHelperTester *InboxHelperTesterCaller) RequestID(opts *bind.CallOpts, messageNum *big.Int, rollup common.Address) ([32]byte, error)

RequestID is a free data retrieval call binding the contract method 0x9c829800.

Solidity: function requestID(uint256 messageNum, address rollup) pure returns(bytes32)

func (*InboxHelperTesterCaller) RetryableTicketID

func (_InboxHelperTester *InboxHelperTesterCaller) RetryableTicketID(opts *bind.CallOpts, messageNum *big.Int, rollup common.Address) ([32]byte, error)

RetryableTicketID is a free data retrieval call binding the contract method 0xd96e2802.

Solidity: function retryableTicketID(uint256 messageNum, address rollup) pure returns(bytes32)

type InboxHelperTesterCallerRaw

type InboxHelperTesterCallerRaw struct {
	Contract *InboxHelperTesterCaller // Generic read-only contract binding to access the raw methods on
}

InboxHelperTesterCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InboxHelperTesterCallerRaw) Call

func (_InboxHelperTester *InboxHelperTesterCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InboxHelperTesterCallerSession

type InboxHelperTesterCallerSession struct {
	Contract *InboxHelperTesterCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

InboxHelperTesterCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InboxHelperTesterCallerSession) ChainId

func (_InboxHelperTester *InboxHelperTesterCallerSession) ChainId(rollup common.Address) (*big.Int, error)

ChainId is a free data retrieval call binding the contract method 0xa64371ed.

Solidity: function chainId(address rollup) pure returns(uint256)

func (*InboxHelperTesterCallerSession) RequestID

func (_InboxHelperTester *InboxHelperTesterCallerSession) RequestID(messageNum *big.Int, rollup common.Address) ([32]byte, error)

RequestID is a free data retrieval call binding the contract method 0x9c829800.

Solidity: function requestID(uint256 messageNum, address rollup) pure returns(bytes32)

func (*InboxHelperTesterCallerSession) RetryableTicketID

func (_InboxHelperTester *InboxHelperTesterCallerSession) RetryableTicketID(messageNum *big.Int, rollup common.Address) ([32]byte, error)

RetryableTicketID is a free data retrieval call binding the contract method 0xd96e2802.

Solidity: function retryableTicketID(uint256 messageNum, address rollup) pure returns(bytes32)

type InboxHelperTesterFilterer

type InboxHelperTesterFilterer struct {
	// contains filtered or unexported fields
}

InboxHelperTesterFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInboxHelperTesterFilterer

func NewInboxHelperTesterFilterer(address common.Address, filterer bind.ContractFilterer) (*InboxHelperTesterFilterer, error)

NewInboxHelperTesterFilterer creates a new log filterer instance of InboxHelperTester, bound to a specific deployed contract.

type InboxHelperTesterRaw

type InboxHelperTesterRaw struct {
	Contract *InboxHelperTester // Generic contract binding to access the raw methods on
}

InboxHelperTesterRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InboxHelperTesterRaw) Call

func (_InboxHelperTester *InboxHelperTesterRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InboxHelperTesterRaw) Transact

func (_InboxHelperTester *InboxHelperTesterRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxHelperTesterRaw) Transfer

func (_InboxHelperTester *InboxHelperTesterRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxHelperTesterSession

type InboxHelperTesterSession struct {
	Contract     *InboxHelperTester // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

InboxHelperTesterSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InboxHelperTesterSession) ChainId

func (_InboxHelperTester *InboxHelperTesterSession) ChainId(rollup common.Address) (*big.Int, error)

ChainId is a free data retrieval call binding the contract method 0xa64371ed.

Solidity: function chainId(address rollup) pure returns(uint256)

func (*InboxHelperTesterSession) RequestID

func (_InboxHelperTester *InboxHelperTesterSession) RequestID(messageNum *big.Int, rollup common.Address) ([32]byte, error)

RequestID is a free data retrieval call binding the contract method 0x9c829800.

Solidity: function requestID(uint256 messageNum, address rollup) pure returns(bytes32)

func (*InboxHelperTesterSession) RetryableTicketID

func (_InboxHelperTester *InboxHelperTesterSession) RetryableTicketID(messageNum *big.Int, rollup common.Address) ([32]byte, error)

RetryableTicketID is a free data retrieval call binding the contract method 0xd96e2802.

Solidity: function retryableTicketID(uint256 messageNum, address rollup) pure returns(bytes32)

type InboxHelperTesterTransactor

type InboxHelperTesterTransactor struct {
	// contains filtered or unexported fields
}

InboxHelperTesterTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInboxHelperTesterTransactor

func NewInboxHelperTesterTransactor(address common.Address, transactor bind.ContractTransactor) (*InboxHelperTesterTransactor, error)

NewInboxHelperTesterTransactor creates a new write-only instance of InboxHelperTester, bound to a specific deployed contract.

type InboxHelperTesterTransactorRaw

type InboxHelperTesterTransactorRaw struct {
	Contract *InboxHelperTesterTransactor // Generic write-only contract binding to access the raw methods on
}

InboxHelperTesterTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InboxHelperTesterTransactorRaw) Transact

func (_InboxHelperTester *InboxHelperTesterTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxHelperTesterTransactorRaw) Transfer

func (_InboxHelperTester *InboxHelperTesterTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxHelperTesterTransactorSession

type InboxHelperTesterTransactorSession struct {
	Contract     *InboxHelperTesterTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

InboxHelperTesterTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type InboxHelperTransactor

type InboxHelperTransactor struct {
	// contains filtered or unexported fields
}

InboxHelperTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInboxHelperTransactor

func NewInboxHelperTransactor(address common.Address, transactor bind.ContractTransactor) (*InboxHelperTransactor, error)

NewInboxHelperTransactor creates a new write-only instance of InboxHelper, bound to a specific deployed contract.

type InboxHelperTransactorRaw

type InboxHelperTransactorRaw struct {
	Contract *InboxHelperTransactor // Generic write-only contract binding to access the raw methods on
}

InboxHelperTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InboxHelperTransactorRaw) Transact

func (_InboxHelper *InboxHelperTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxHelperTransactorRaw) Transfer

func (_InboxHelper *InboxHelperTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxHelperTransactorSession

type InboxHelperTransactorSession struct {
	Contract     *InboxHelperTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

InboxHelperTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type InboxInboxMessageDelivered

type InboxInboxMessageDelivered struct {
	MessageNum *big.Int
	Data       []byte
	Raw        types.Log // Blockchain specific contextual infos
}

InboxInboxMessageDelivered represents a InboxMessageDelivered event raised by the Inbox contract.

type InboxInboxMessageDeliveredFromOrigin

type InboxInboxMessageDeliveredFromOrigin struct {
	MessageNum *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

InboxInboxMessageDeliveredFromOrigin represents a InboxMessageDeliveredFromOrigin event raised by the Inbox contract.

type InboxInboxMessageDeliveredFromOriginIterator

type InboxInboxMessageDeliveredFromOriginIterator struct {
	Event *InboxInboxMessageDeliveredFromOrigin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxInboxMessageDeliveredFromOriginIterator is returned from FilterInboxMessageDeliveredFromOrigin and is used to iterate over the raw logs and unpacked data for InboxMessageDeliveredFromOrigin events raised by the Inbox contract.

func (*InboxInboxMessageDeliveredFromOriginIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxInboxMessageDeliveredFromOriginIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxInboxMessageDeliveredFromOriginIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxInboxMessageDeliveredIterator

type InboxInboxMessageDeliveredIterator struct {
	Event *InboxInboxMessageDelivered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxInboxMessageDeliveredIterator is returned from FilterInboxMessageDelivered and is used to iterate over the raw logs and unpacked data for InboxMessageDelivered events raised by the Inbox contract.

func (*InboxInboxMessageDeliveredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxInboxMessageDeliveredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxInboxMessageDeliveredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxRaw

type InboxRaw struct {
	Contract *Inbox // Generic contract binding to access the raw methods on
}

InboxRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InboxRaw) Call

func (_Inbox *InboxRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InboxRaw) Transact

func (_Inbox *InboxRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxRaw) Transfer

func (_Inbox *InboxRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxSession

type InboxSession struct {
	Contract     *Inbox            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InboxSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InboxSession) Bridge

func (_Inbox *InboxSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*InboxSession) CreateRetryableTicket

func (_Inbox *InboxSession) CreateRetryableTicket(destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*InboxSession) DepositEth

func (_Inbox *InboxSession) DepositEth(destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*InboxSession) SendContractTransaction

func (_Inbox *InboxSession) SendContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*InboxSession) SendL1FundedContractTransaction

func (_Inbox *InboxSession) SendL1FundedContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*InboxSession) SendL1FundedUnsignedTransaction

func (_Inbox *InboxSession) SendL1FundedUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*InboxSession) SendL2Message

func (_Inbox *InboxSession) SendL2Message(messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*InboxSession) SendL2MessageFromOrigin

func (_Inbox *InboxSession) SendL2MessageFromOrigin(messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0x1fe927cf.

Solidity: function sendL2MessageFromOrigin(bytes messageData) returns(uint256)

func (*InboxSession) SendUnsignedTransaction

func (_Inbox *InboxSession) SendUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type InboxTransactor

type InboxTransactor struct {
	// contains filtered or unexported fields
}

InboxTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInboxTransactor

func NewInboxTransactor(address common.Address, transactor bind.ContractTransactor) (*InboxTransactor, error)

NewInboxTransactor creates a new write-only instance of Inbox, bound to a specific deployed contract.

func (*InboxTransactor) CreateRetryableTicket

func (_Inbox *InboxTransactor) CreateRetryableTicket(opts *bind.TransactOpts, destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*InboxTransactor) DepositEth

func (_Inbox *InboxTransactor) DepositEth(opts *bind.TransactOpts, destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*InboxTransactor) SendContractTransaction

func (_Inbox *InboxTransactor) SendContractTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*InboxTransactor) SendL1FundedContractTransaction

func (_Inbox *InboxTransactor) SendL1FundedContractTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*InboxTransactor) SendL1FundedUnsignedTransaction

func (_Inbox *InboxTransactor) SendL1FundedUnsignedTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*InboxTransactor) SendL2Message

func (_Inbox *InboxTransactor) SendL2Message(opts *bind.TransactOpts, messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*InboxTransactor) SendL2MessageFromOrigin

func (_Inbox *InboxTransactor) SendL2MessageFromOrigin(opts *bind.TransactOpts, messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0x1fe927cf.

Solidity: function sendL2MessageFromOrigin(bytes messageData) returns(uint256)

func (*InboxTransactor) SendUnsignedTransaction

func (_Inbox *InboxTransactor) SendUnsignedTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type InboxTransactorRaw

type InboxTransactorRaw struct {
	Contract *InboxTransactor // Generic write-only contract binding to access the raw methods on
}

InboxTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InboxTransactorRaw) Transact

func (_Inbox *InboxTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxTransactorRaw) Transfer

func (_Inbox *InboxTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxTransactorSession

type InboxTransactorSession struct {
	Contract     *InboxTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InboxTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InboxTransactorSession) CreateRetryableTicket

func (_Inbox *InboxTransactorSession) CreateRetryableTicket(destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*InboxTransactorSession) DepositEth

func (_Inbox *InboxTransactorSession) DepositEth(destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*InboxTransactorSession) SendContractTransaction

func (_Inbox *InboxTransactorSession) SendContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*InboxTransactorSession) SendL1FundedContractTransaction

func (_Inbox *InboxTransactorSession) SendL1FundedContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*InboxTransactorSession) SendL1FundedUnsignedTransaction

func (_Inbox *InboxTransactorSession) SendL1FundedUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*InboxTransactorSession) SendL2Message

func (_Inbox *InboxTransactorSession) SendL2Message(messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*InboxTransactorSession) SendL2MessageFromOrigin

func (_Inbox *InboxTransactorSession) SendL2MessageFromOrigin(messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0x1fe927cf.

Solidity: function sendL2MessageFromOrigin(bytes messageData) returns(uint256)

func (*InboxTransactorSession) SendUnsignedTransaction

func (_Inbox *InboxTransactorSession) SendUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type MachineTester

type MachineTester struct {
	MachineTesterCaller     // Read-only binding to the contract
	MachineTesterTransactor // Write-only binding to the contract
	MachineTesterFilterer   // Log filterer for contract events
}

MachineTester is an auto generated Go binding around an Ethereum contract.

func DeployMachineTester

func DeployMachineTester(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MachineTester, error)

DeployMachineTester deploys a new Ethereum contract, binding an instance of MachineTester to it.

func NewMachineTester

func NewMachineTester(address common.Address, backend bind.ContractBackend) (*MachineTester, error)

NewMachineTester creates a new instance of MachineTester, bound to a specific deployed contract.

type MachineTesterCaller

type MachineTesterCaller struct {
	// contains filtered or unexported fields
}

MachineTesterCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMachineTesterCaller

func NewMachineTesterCaller(address common.Address, caller bind.ContractCaller) (*MachineTesterCaller, error)

NewMachineTesterCaller creates a new read-only instance of MachineTester, bound to a specific deployed contract.

func (*MachineTesterCaller) AddStackVal

func (_MachineTester *MachineTesterCaller) AddStackVal(opts *bind.CallOpts, data1 []byte, data2 []byte) ([32]byte, error)

AddStackVal is a free data retrieval call binding the contract method 0x5f098d7f.

Solidity: function addStackVal(bytes data1, bytes data2) pure returns(bytes32)

func (*MachineTesterCaller) DeserializeMachine

func (_MachineTester *MachineTesterCaller) DeserializeMachine(opts *bind.CallOpts, data []byte) (*big.Int, [32]byte, error)

DeserializeMachine is a free data retrieval call binding the contract method 0x5270f3e9.

Solidity: function deserializeMachine(bytes data) pure returns(uint256, bytes32)

type MachineTesterCallerRaw

type MachineTesterCallerRaw struct {
	Contract *MachineTesterCaller // Generic read-only contract binding to access the raw methods on
}

MachineTesterCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MachineTesterCallerRaw) Call

func (_MachineTester *MachineTesterCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MachineTesterCallerSession

type MachineTesterCallerSession struct {
	Contract *MachineTesterCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

MachineTesterCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MachineTesterCallerSession) AddStackVal

func (_MachineTester *MachineTesterCallerSession) AddStackVal(data1 []byte, data2 []byte) ([32]byte, error)

AddStackVal is a free data retrieval call binding the contract method 0x5f098d7f.

Solidity: function addStackVal(bytes data1, bytes data2) pure returns(bytes32)

func (*MachineTesterCallerSession) DeserializeMachine

func (_MachineTester *MachineTesterCallerSession) DeserializeMachine(data []byte) (*big.Int, [32]byte, error)

DeserializeMachine is a free data retrieval call binding the contract method 0x5270f3e9.

Solidity: function deserializeMachine(bytes data) pure returns(uint256, bytes32)

type MachineTesterFilterer

type MachineTesterFilterer struct {
	// contains filtered or unexported fields
}

MachineTesterFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMachineTesterFilterer

func NewMachineTesterFilterer(address common.Address, filterer bind.ContractFilterer) (*MachineTesterFilterer, error)

NewMachineTesterFilterer creates a new log filterer instance of MachineTester, bound to a specific deployed contract.

type MachineTesterRaw

type MachineTesterRaw struct {
	Contract *MachineTester // Generic contract binding to access the raw methods on
}

MachineTesterRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MachineTesterRaw) Call

func (_MachineTester *MachineTesterRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MachineTesterRaw) Transact

func (_MachineTester *MachineTesterRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MachineTesterRaw) Transfer

func (_MachineTester *MachineTesterRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MachineTesterSession

type MachineTesterSession struct {
	Contract     *MachineTester    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MachineTesterSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MachineTesterSession) AddStackVal

func (_MachineTester *MachineTesterSession) AddStackVal(data1 []byte, data2 []byte) ([32]byte, error)

AddStackVal is a free data retrieval call binding the contract method 0x5f098d7f.

Solidity: function addStackVal(bytes data1, bytes data2) pure returns(bytes32)

func (*MachineTesterSession) DeserializeMachine

func (_MachineTester *MachineTesterSession) DeserializeMachine(data []byte) (*big.Int, [32]byte, error)

DeserializeMachine is a free data retrieval call binding the contract method 0x5270f3e9.

Solidity: function deserializeMachine(bytes data) pure returns(uint256, bytes32)

type MachineTesterTransactor

type MachineTesterTransactor struct {
	// contains filtered or unexported fields
}

MachineTesterTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMachineTesterTransactor

func NewMachineTesterTransactor(address common.Address, transactor bind.ContractTransactor) (*MachineTesterTransactor, error)

NewMachineTesterTransactor creates a new write-only instance of MachineTester, bound to a specific deployed contract.

type MachineTesterTransactorRaw

type MachineTesterTransactorRaw struct {
	Contract *MachineTesterTransactor // Generic write-only contract binding to access the raw methods on
}

MachineTesterTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MachineTesterTransactorRaw) Transact

func (_MachineTester *MachineTesterTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MachineTesterTransactorRaw) Transfer

func (_MachineTester *MachineTesterTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MachineTesterTransactorSession

type MachineTesterTransactorSession struct {
	Contract     *MachineTesterTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

MachineTesterTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type NodeFactory

type NodeFactory struct {
	NodeFactoryCaller     // Read-only binding to the contract
	NodeFactoryTransactor // Write-only binding to the contract
	NodeFactoryFilterer   // Log filterer for contract events
}

NodeFactory is an auto generated Go binding around an Ethereum contract.

func DeployNodeFactory

func DeployNodeFactory(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *NodeFactory, error)

DeployNodeFactory deploys a new Ethereum contract, binding an instance of NodeFactory to it.

func NewNodeFactory

func NewNodeFactory(address common.Address, backend bind.ContractBackend) (*NodeFactory, error)

NewNodeFactory creates a new instance of NodeFactory, bound to a specific deployed contract.

type NodeFactoryCaller

type NodeFactoryCaller struct {
	// contains filtered or unexported fields
}

NodeFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewNodeFactoryCaller

func NewNodeFactoryCaller(address common.Address, caller bind.ContractCaller) (*NodeFactoryCaller, error)

NewNodeFactoryCaller creates a new read-only instance of NodeFactory, bound to a specific deployed contract.

func (*NodeFactoryCaller) TemplateContract

func (_NodeFactory *NodeFactoryCaller) TemplateContract(opts *bind.CallOpts) (common.Address, error)

TemplateContract is a free data retrieval call binding the contract method 0x72be06d8.

Solidity: function templateContract() view returns(address)

type NodeFactoryCallerRaw

type NodeFactoryCallerRaw struct {
	Contract *NodeFactoryCaller // Generic read-only contract binding to access the raw methods on
}

NodeFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*NodeFactoryCallerRaw) Call

func (_NodeFactory *NodeFactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type NodeFactoryCallerSession

type NodeFactoryCallerSession struct {
	Contract *NodeFactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

NodeFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*NodeFactoryCallerSession) TemplateContract

func (_NodeFactory *NodeFactoryCallerSession) TemplateContract() (common.Address, error)

TemplateContract is a free data retrieval call binding the contract method 0x72be06d8.

Solidity: function templateContract() view returns(address)

type NodeFactoryFilterer

type NodeFactoryFilterer struct {
	// contains filtered or unexported fields
}

NodeFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewNodeFactoryFilterer

func NewNodeFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*NodeFactoryFilterer, error)

NewNodeFactoryFilterer creates a new log filterer instance of NodeFactory, bound to a specific deployed contract.

type NodeFactoryRaw

type NodeFactoryRaw struct {
	Contract *NodeFactory // Generic contract binding to access the raw methods on
}

NodeFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*NodeFactoryRaw) Call

func (_NodeFactory *NodeFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*NodeFactoryRaw) Transact

func (_NodeFactory *NodeFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NodeFactoryRaw) Transfer

func (_NodeFactory *NodeFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NodeFactorySession

type NodeFactorySession struct {
	Contract     *NodeFactory      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

NodeFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*NodeFactorySession) CreateNode

func (_NodeFactory *NodeFactorySession) CreateNode(_stateHash [32]byte, _challengeHash [32]byte, _confirmData [32]byte, _prev *big.Int, _deadlineBlock *big.Int) (*types.Transaction, error)

CreateNode is a paid mutator transaction binding the contract method 0xd45ab2b5.

Solidity: function createNode(bytes32 _stateHash, bytes32 _challengeHash, bytes32 _confirmData, uint256 _prev, uint256 _deadlineBlock) returns(address)

func (*NodeFactorySession) TemplateContract

func (_NodeFactory *NodeFactorySession) TemplateContract() (common.Address, error)

TemplateContract is a free data retrieval call binding the contract method 0x72be06d8.

Solidity: function templateContract() view returns(address)

type NodeFactoryTransactor

type NodeFactoryTransactor struct {
	// contains filtered or unexported fields
}

NodeFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewNodeFactoryTransactor

func NewNodeFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*NodeFactoryTransactor, error)

NewNodeFactoryTransactor creates a new write-only instance of NodeFactory, bound to a specific deployed contract.

func (*NodeFactoryTransactor) CreateNode

func (_NodeFactory *NodeFactoryTransactor) CreateNode(opts *bind.TransactOpts, _stateHash [32]byte, _challengeHash [32]byte, _confirmData [32]byte, _prev *big.Int, _deadlineBlock *big.Int) (*types.Transaction, error)

CreateNode is a paid mutator transaction binding the contract method 0xd45ab2b5.

Solidity: function createNode(bytes32 _stateHash, bytes32 _challengeHash, bytes32 _confirmData, uint256 _prev, uint256 _deadlineBlock) returns(address)

type NodeFactoryTransactorRaw

type NodeFactoryTransactorRaw struct {
	Contract *NodeFactoryTransactor // Generic write-only contract binding to access the raw methods on
}

NodeFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*NodeFactoryTransactorRaw) Transact

func (_NodeFactory *NodeFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NodeFactoryTransactorRaw) Transfer

func (_NodeFactory *NodeFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NodeFactoryTransactorSession

type NodeFactoryTransactorSession struct {
	Contract     *NodeFactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

NodeFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*NodeFactoryTransactorSession) CreateNode

func (_NodeFactory *NodeFactoryTransactorSession) CreateNode(_stateHash [32]byte, _challengeHash [32]byte, _confirmData [32]byte, _prev *big.Int, _deadlineBlock *big.Int) (*types.Transaction, error)

CreateNode is a paid mutator transaction binding the contract method 0xd45ab2b5.

Solidity: function createNode(bytes32 _stateHash, bytes32 _challengeHash, bytes32 _confirmData, uint256 _prev, uint256 _deadlineBlock) returns(address)

type OneStepProof

type OneStepProof struct {
	OneStepProofCaller     // Read-only binding to the contract
	OneStepProofTransactor // Write-only binding to the contract
	OneStepProofFilterer   // Log filterer for contract events
}

OneStepProof is an auto generated Go binding around an Ethereum contract.

func DeployOneStepProof

func DeployOneStepProof(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *OneStepProof, error)

DeployOneStepProof deploys a new Ethereum contract, binding an instance of OneStepProof to it.

func NewOneStepProof

func NewOneStepProof(address common.Address, backend bind.ContractBackend) (*OneStepProof, error)

NewOneStepProof creates a new instance of OneStepProof, bound to a specific deployed contract.

type OneStepProof2

type OneStepProof2 struct {
	OneStepProof2Caller     // Read-only binding to the contract
	OneStepProof2Transactor // Write-only binding to the contract
	OneStepProof2Filterer   // Log filterer for contract events
}

OneStepProof2 is an auto generated Go binding around an Ethereum contract.

func DeployOneStepProof2

func DeployOneStepProof2(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *OneStepProof2, error)

DeployOneStepProof2 deploys a new Ethereum contract, binding an instance of OneStepProof2 to it.

func NewOneStepProof2

func NewOneStepProof2(address common.Address, backend bind.ContractBackend) (*OneStepProof2, error)

NewOneStepProof2 creates a new instance of OneStepProof2, bound to a specific deployed contract.

type OneStepProof2Caller

type OneStepProof2Caller struct {
	// contains filtered or unexported fields
}

OneStepProof2Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewOneStepProof2Caller

func NewOneStepProof2Caller(address common.Address, caller bind.ContractCaller) (*OneStepProof2Caller, error)

NewOneStepProof2Caller creates a new read-only instance of OneStepProof2, bound to a specific deployed contract.

func (*OneStepProof2Caller) ExecuteStep

func (_OneStepProof2 *OneStepProof2Caller) ExecuteStep(opts *bind.CallOpts, bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*OneStepProof2Caller) ExecuteStepDebug

func (_OneStepProof2 *OneStepProof2Caller) ExecuteStepDebug(opts *bind.CallOpts, bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

func (*OneStepProof2Caller) ParseProof

func (_OneStepProof2 *OneStepProof2Caller) ParseProof(opts *bind.CallOpts, proof []byte) ([][32]byte, [][32]byte, [][32]byte, [][32]byte, error)

ParseProof is a free data retrieval call binding the contract method 0x793deea3.

Solidity: function parseProof(bytes proof) pure returns(bytes32[], bytes32[], bytes32[], bytes32[])

type OneStepProof2CallerRaw

type OneStepProof2CallerRaw struct {
	Contract *OneStepProof2Caller // Generic read-only contract binding to access the raw methods on
}

OneStepProof2CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OneStepProof2CallerRaw) Call

func (_OneStepProof2 *OneStepProof2CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OneStepProof2CallerSession

type OneStepProof2CallerSession struct {
	Contract *OneStepProof2Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

OneStepProof2CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OneStepProof2CallerSession) ExecuteStep

func (_OneStepProof2 *OneStepProof2CallerSession) ExecuteStep(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*OneStepProof2CallerSession) ExecuteStepDebug

func (_OneStepProof2 *OneStepProof2CallerSession) ExecuteStepDebug(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

func (*OneStepProof2CallerSession) ParseProof

func (_OneStepProof2 *OneStepProof2CallerSession) ParseProof(proof []byte) ([][32]byte, [][32]byte, [][32]byte, [][32]byte, error)

ParseProof is a free data retrieval call binding the contract method 0x793deea3.

Solidity: function parseProof(bytes proof) pure returns(bytes32[], bytes32[], bytes32[], bytes32[])

type OneStepProof2Filterer

type OneStepProof2Filterer struct {
	// contains filtered or unexported fields
}

OneStepProof2Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOneStepProof2Filterer

func NewOneStepProof2Filterer(address common.Address, filterer bind.ContractFilterer) (*OneStepProof2Filterer, error)

NewOneStepProof2Filterer creates a new log filterer instance of OneStepProof2, bound to a specific deployed contract.

type OneStepProof2Raw

type OneStepProof2Raw struct {
	Contract *OneStepProof2 // Generic contract binding to access the raw methods on
}

OneStepProof2Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*OneStepProof2Raw) Call

func (_OneStepProof2 *OneStepProof2Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OneStepProof2Raw) Transact

func (_OneStepProof2 *OneStepProof2Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OneStepProof2Raw) Transfer

func (_OneStepProof2 *OneStepProof2Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OneStepProof2Session

type OneStepProof2Session struct {
	Contract     *OneStepProof2    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OneStepProof2Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OneStepProof2Session) ExecuteStep

func (_OneStepProof2 *OneStepProof2Session) ExecuteStep(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*OneStepProof2Session) ExecuteStepDebug

func (_OneStepProof2 *OneStepProof2Session) ExecuteStepDebug(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

func (*OneStepProof2Session) ParseProof

func (_OneStepProof2 *OneStepProof2Session) ParseProof(proof []byte) ([][32]byte, [][32]byte, [][32]byte, [][32]byte, error)

ParseProof is a free data retrieval call binding the contract method 0x793deea3.

Solidity: function parseProof(bytes proof) pure returns(bytes32[], bytes32[], bytes32[], bytes32[])

type OneStepProof2Transactor

type OneStepProof2Transactor struct {
	// contains filtered or unexported fields
}

OneStepProof2Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOneStepProof2Transactor

func NewOneStepProof2Transactor(address common.Address, transactor bind.ContractTransactor) (*OneStepProof2Transactor, error)

NewOneStepProof2Transactor creates a new write-only instance of OneStepProof2, bound to a specific deployed contract.

type OneStepProof2TransactorRaw

type OneStepProof2TransactorRaw struct {
	Contract *OneStepProof2Transactor // Generic write-only contract binding to access the raw methods on
}

OneStepProof2TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OneStepProof2TransactorRaw) Transact

func (_OneStepProof2 *OneStepProof2TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OneStepProof2TransactorRaw) Transfer

func (_OneStepProof2 *OneStepProof2TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OneStepProof2TransactorSession

type OneStepProof2TransactorSession struct {
	Contract     *OneStepProof2Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

OneStepProof2TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type OneStepProofCaller

type OneStepProofCaller struct {
	// contains filtered or unexported fields
}

OneStepProofCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOneStepProofCaller

func NewOneStepProofCaller(address common.Address, caller bind.ContractCaller) (*OneStepProofCaller, error)

NewOneStepProofCaller creates a new read-only instance of OneStepProof, bound to a specific deployed contract.

func (*OneStepProofCaller) ExecuteStep

func (_OneStepProof *OneStepProofCaller) ExecuteStep(opts *bind.CallOpts, bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*OneStepProofCaller) ExecuteStepDebug

func (_OneStepProof *OneStepProofCaller) ExecuteStepDebug(opts *bind.CallOpts, bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

type OneStepProofCallerRaw

type OneStepProofCallerRaw struct {
	Contract *OneStepProofCaller // Generic read-only contract binding to access the raw methods on
}

OneStepProofCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OneStepProofCallerRaw) Call

func (_OneStepProof *OneStepProofCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OneStepProofCallerSession

type OneStepProofCallerSession struct {
	Contract *OneStepProofCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

OneStepProofCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OneStepProofCallerSession) ExecuteStep

func (_OneStepProof *OneStepProofCallerSession) ExecuteStep(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*OneStepProofCallerSession) ExecuteStepDebug

func (_OneStepProof *OneStepProofCallerSession) ExecuteStepDebug(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

type OneStepProofFilterer

type OneStepProofFilterer struct {
	// contains filtered or unexported fields
}

OneStepProofFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOneStepProofFilterer

func NewOneStepProofFilterer(address common.Address, filterer bind.ContractFilterer) (*OneStepProofFilterer, error)

NewOneStepProofFilterer creates a new log filterer instance of OneStepProof, bound to a specific deployed contract.

type OneStepProofHash

type OneStepProofHash struct {
	OneStepProofHashCaller     // Read-only binding to the contract
	OneStepProofHashTransactor // Write-only binding to the contract
	OneStepProofHashFilterer   // Log filterer for contract events
}

OneStepProofHash is an auto generated Go binding around an Ethereum contract.

func DeployOneStepProofHash

func DeployOneStepProofHash(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *OneStepProofHash, error)

DeployOneStepProofHash deploys a new Ethereum contract, binding an instance of OneStepProofHash to it.

func NewOneStepProofHash

func NewOneStepProofHash(address common.Address, backend bind.ContractBackend) (*OneStepProofHash, error)

NewOneStepProofHash creates a new instance of OneStepProofHash, bound to a specific deployed contract.

type OneStepProofHashCaller

type OneStepProofHashCaller struct {
	// contains filtered or unexported fields
}

OneStepProofHashCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOneStepProofHashCaller

func NewOneStepProofHashCaller(address common.Address, caller bind.ContractCaller) (*OneStepProofHashCaller, error)

NewOneStepProofHashCaller creates a new read-only instance of OneStepProofHash, bound to a specific deployed contract.

func (*OneStepProofHashCaller) ExecuteStep

func (_OneStepProofHash *OneStepProofHashCaller) ExecuteStep(opts *bind.CallOpts, bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*OneStepProofHashCaller) ExecuteStepDebug

func (_OneStepProofHash *OneStepProofHashCaller) ExecuteStepDebug(opts *bind.CallOpts, bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

type OneStepProofHashCallerRaw

type OneStepProofHashCallerRaw struct {
	Contract *OneStepProofHashCaller // Generic read-only contract binding to access the raw methods on
}

OneStepProofHashCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OneStepProofHashCallerRaw) Call

func (_OneStepProofHash *OneStepProofHashCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OneStepProofHashCallerSession

type OneStepProofHashCallerSession struct {
	Contract *OneStepProofHashCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts           // Call options to use throughout this session
}

OneStepProofHashCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OneStepProofHashCallerSession) ExecuteStep

func (_OneStepProofHash *OneStepProofHashCallerSession) ExecuteStep(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*OneStepProofHashCallerSession) ExecuteStepDebug

func (_OneStepProofHash *OneStepProofHashCallerSession) ExecuteStepDebug(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

type OneStepProofHashFilterer

type OneStepProofHashFilterer struct {
	// contains filtered or unexported fields
}

OneStepProofHashFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOneStepProofHashFilterer

func NewOneStepProofHashFilterer(address common.Address, filterer bind.ContractFilterer) (*OneStepProofHashFilterer, error)

NewOneStepProofHashFilterer creates a new log filterer instance of OneStepProofHash, bound to a specific deployed contract.

type OneStepProofHashRaw

type OneStepProofHashRaw struct {
	Contract *OneStepProofHash // Generic contract binding to access the raw methods on
}

OneStepProofHashRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OneStepProofHashRaw) Call

func (_OneStepProofHash *OneStepProofHashRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OneStepProofHashRaw) Transact

func (_OneStepProofHash *OneStepProofHashRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OneStepProofHashRaw) Transfer

func (_OneStepProofHash *OneStepProofHashRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OneStepProofHashSession

type OneStepProofHashSession struct {
	Contract     *OneStepProofHash // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OneStepProofHashSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OneStepProofHashSession) ExecuteStep

func (_OneStepProofHash *OneStepProofHashSession) ExecuteStep(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*OneStepProofHashSession) ExecuteStepDebug

func (_OneStepProofHash *OneStepProofHashSession) ExecuteStepDebug(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

type OneStepProofHashTransactor

type OneStepProofHashTransactor struct {
	// contains filtered or unexported fields
}

OneStepProofHashTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOneStepProofHashTransactor

func NewOneStepProofHashTransactor(address common.Address, transactor bind.ContractTransactor) (*OneStepProofHashTransactor, error)

NewOneStepProofHashTransactor creates a new write-only instance of OneStepProofHash, bound to a specific deployed contract.

type OneStepProofHashTransactorRaw

type OneStepProofHashTransactorRaw struct {
	Contract *OneStepProofHashTransactor // Generic write-only contract binding to access the raw methods on
}

OneStepProofHashTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OneStepProofHashTransactorRaw) Transact

func (_OneStepProofHash *OneStepProofHashTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OneStepProofHashTransactorRaw) Transfer

func (_OneStepProofHash *OneStepProofHashTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OneStepProofHashTransactorSession

type OneStepProofHashTransactorSession struct {
	Contract     *OneStepProofHashTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

OneStepProofHashTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type OneStepProofRaw

type OneStepProofRaw struct {
	Contract *OneStepProof // Generic contract binding to access the raw methods on
}

OneStepProofRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OneStepProofRaw) Call

func (_OneStepProof *OneStepProofRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OneStepProofRaw) Transact

func (_OneStepProof *OneStepProofRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OneStepProofRaw) Transfer

func (_OneStepProof *OneStepProofRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OneStepProofSession

type OneStepProofSession struct {
	Contract     *OneStepProof     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OneStepProofSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OneStepProofSession) ExecuteStep

func (_OneStepProof *OneStepProofSession) ExecuteStep(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	Gas               uint64
	TotalMessagesRead *big.Int
	Fields            [4][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x9d16dd04.

Solidity: function executeStep(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(uint64 gas, uint256 totalMessagesRead, bytes32[4] fields)

func (*OneStepProofSession) ExecuteStepDebug

func (_OneStepProof *OneStepProofSession) ExecuteStepDebug(bridge common.Address, initialMessagesRead *big.Int, accs [2][32]byte, proof []byte, bproof []byte) (struct {
	StartMachine string
	AfterMachine string
}, error)

ExecuteStepDebug is a free data retrieval call binding the contract method 0x2ccebb7a.

Solidity: function executeStepDebug(address bridge, uint256 initialMessagesRead, bytes32[2] accs, bytes proof, bytes bproof) view returns(string startMachine, string afterMachine)

type OneStepProofTransactor

type OneStepProofTransactor struct {
	// contains filtered or unexported fields
}

OneStepProofTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOneStepProofTransactor

func NewOneStepProofTransactor(address common.Address, transactor bind.ContractTransactor) (*OneStepProofTransactor, error)

NewOneStepProofTransactor creates a new write-only instance of OneStepProof, bound to a specific deployed contract.

type OneStepProofTransactorRaw

type OneStepProofTransactorRaw struct {
	Contract *OneStepProofTransactor // Generic write-only contract binding to access the raw methods on
}

OneStepProofTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OneStepProofTransactorRaw) Transact

func (_OneStepProof *OneStepProofTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OneStepProofTransactorRaw) Transfer

func (_OneStepProof *OneStepProofTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OneStepProofTransactorSession

type OneStepProofTransactorSession struct {
	Contract     *OneStepProofTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

OneStepProofTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Outbox

type Outbox struct {
	OutboxCaller     // Read-only binding to the contract
	OutboxTransactor // Write-only binding to the contract
	OutboxFilterer   // Log filterer for contract events
}

Outbox is an auto generated Go binding around an Ethereum contract.

func DeployOutbox

func DeployOutbox(auth *bind.TransactOpts, backend bind.ContractBackend, _rollup common.Address, _bridge common.Address) (common.Address, *types.Transaction, *Outbox, error)

DeployOutbox deploys a new Ethereum contract, binding an instance of Outbox to it.

func NewOutbox

func NewOutbox(address common.Address, backend bind.ContractBackend) (*Outbox, error)

NewOutbox creates a new instance of Outbox, bound to a specific deployed contract.

type OutboxCaller

type OutboxCaller struct {
	// contains filtered or unexported fields
}

OutboxCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOutboxCaller

func NewOutboxCaller(address common.Address, caller bind.ContractCaller) (*OutboxCaller, error)

NewOutboxCaller creates a new read-only instance of Outbox, bound to a specific deployed contract.

func (*OutboxCaller) CalculateItemHash

func (_Outbox *OutboxCaller) CalculateItemHash(opts *bind.CallOpts, l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) ([32]byte, error)

CalculateItemHash is a free data retrieval call binding the contract method 0x9f0c04bf.

Solidity: function calculateItemHash(address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) pure returns(bytes32)

func (*OutboxCaller) CalculateMerkleRoot

func (_Outbox *OutboxCaller) CalculateMerkleRoot(opts *bind.CallOpts, proof [][32]byte, path *big.Int, item [32]byte) ([32]byte, error)

CalculateMerkleRoot is a free data retrieval call binding the contract method 0x007436d3.

Solidity: function calculateMerkleRoot(bytes32[] proof, uint256 path, bytes32 item) pure returns(bytes32)

func (*OutboxCaller) L2ToL1Block

func (_Outbox *OutboxCaller) L2ToL1Block(opts *bind.CallOpts) (*big.Int, error)

L2ToL1Block is a free data retrieval call binding the contract method 0x46547790.

Solidity: function l2ToL1Block() view returns(uint256)

func (*OutboxCaller) L2ToL1EthBlock

func (_Outbox *OutboxCaller) L2ToL1EthBlock(opts *bind.CallOpts) (*big.Int, error)

L2ToL1EthBlock is a free data retrieval call binding the contract method 0x8515bc6a.

Solidity: function l2ToL1EthBlock() view returns(uint256)

func (*OutboxCaller) L2ToL1Sender

func (_Outbox *OutboxCaller) L2ToL1Sender(opts *bind.CallOpts) (common.Address, error)

L2ToL1Sender is a free data retrieval call binding the contract method 0x80648b02.

Solidity: function l2ToL1Sender() view returns(address)

func (*OutboxCaller) L2ToL1Timestamp

func (_Outbox *OutboxCaller) L2ToL1Timestamp(opts *bind.CallOpts) (*big.Int, error)

L2ToL1Timestamp is a free data retrieval call binding the contract method 0xb0f30537.

Solidity: function l2ToL1Timestamp() view returns(uint256)

func (*OutboxCaller) Outboxes

func (_Outbox *OutboxCaller) Outboxes(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

Outboxes is a free data retrieval call binding the contract method 0x6d5161ec.

Solidity: function outboxes(uint256 ) view returns(address)

func (*OutboxCaller) OutboxesLength

func (_Outbox *OutboxCaller) OutboxesLength(opts *bind.CallOpts) (*big.Int, error)

OutboxesLength is a free data retrieval call binding the contract method 0x05d3efe6.

Solidity: function outboxesLength() view returns(uint256)

type OutboxCallerRaw

type OutboxCallerRaw struct {
	Contract *OutboxCaller // Generic read-only contract binding to access the raw methods on
}

OutboxCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OutboxCallerRaw) Call

func (_Outbox *OutboxCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OutboxCallerSession

type OutboxCallerSession struct {
	Contract *OutboxCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

OutboxCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OutboxCallerSession) CalculateItemHash

func (_Outbox *OutboxCallerSession) CalculateItemHash(l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) ([32]byte, error)

CalculateItemHash is a free data retrieval call binding the contract method 0x9f0c04bf.

Solidity: function calculateItemHash(address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) pure returns(bytes32)

func (*OutboxCallerSession) CalculateMerkleRoot

func (_Outbox *OutboxCallerSession) CalculateMerkleRoot(proof [][32]byte, path *big.Int, item [32]byte) ([32]byte, error)

CalculateMerkleRoot is a free data retrieval call binding the contract method 0x007436d3.

Solidity: function calculateMerkleRoot(bytes32[] proof, uint256 path, bytes32 item) pure returns(bytes32)

func (*OutboxCallerSession) L2ToL1Block

func (_Outbox *OutboxCallerSession) L2ToL1Block() (*big.Int, error)

L2ToL1Block is a free data retrieval call binding the contract method 0x46547790.

Solidity: function l2ToL1Block() view returns(uint256)

func (*OutboxCallerSession) L2ToL1EthBlock

func (_Outbox *OutboxCallerSession) L2ToL1EthBlock() (*big.Int, error)

L2ToL1EthBlock is a free data retrieval call binding the contract method 0x8515bc6a.

Solidity: function l2ToL1EthBlock() view returns(uint256)

func (*OutboxCallerSession) L2ToL1Sender

func (_Outbox *OutboxCallerSession) L2ToL1Sender() (common.Address, error)

L2ToL1Sender is a free data retrieval call binding the contract method 0x80648b02.

Solidity: function l2ToL1Sender() view returns(address)

func (*OutboxCallerSession) L2ToL1Timestamp

func (_Outbox *OutboxCallerSession) L2ToL1Timestamp() (*big.Int, error)

L2ToL1Timestamp is a free data retrieval call binding the contract method 0xb0f30537.

Solidity: function l2ToL1Timestamp() view returns(uint256)

func (*OutboxCallerSession) Outboxes

func (_Outbox *OutboxCallerSession) Outboxes(arg0 *big.Int) (common.Address, error)

Outboxes is a free data retrieval call binding the contract method 0x6d5161ec.

Solidity: function outboxes(uint256 ) view returns(address)

func (*OutboxCallerSession) OutboxesLength

func (_Outbox *OutboxCallerSession) OutboxesLength() (*big.Int, error)

OutboxesLength is a free data retrieval call binding the contract method 0x05d3efe6.

Solidity: function outboxesLength() view returns(uint256)

type OutboxEntry

type OutboxEntry struct {
	OutboxEntryCaller     // Read-only binding to the contract
	OutboxEntryTransactor // Write-only binding to the contract
	OutboxEntryFilterer   // Log filterer for contract events
}

OutboxEntry is an auto generated Go binding around an Ethereum contract.

func DeployOutboxEntry

func DeployOutboxEntry(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *OutboxEntry, error)

DeployOutboxEntry deploys a new Ethereum contract, binding an instance of OutboxEntry to it.

func NewOutboxEntry

func NewOutboxEntry(address common.Address, backend bind.ContractBackend) (*OutboxEntry, error)

NewOutboxEntry creates a new instance of OutboxEntry, bound to a specific deployed contract.

type OutboxEntryCaller

type OutboxEntryCaller struct {
	// contains filtered or unexported fields
}

OutboxEntryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOutboxEntryCaller

func NewOutboxEntryCaller(address common.Address, caller bind.ContractCaller) (*OutboxEntryCaller, error)

NewOutboxEntryCaller creates a new read-only instance of OutboxEntry, bound to a specific deployed contract.

func (*OutboxEntryCaller) IsMaster

func (_OutboxEntry *OutboxEntryCaller) IsMaster(opts *bind.CallOpts) (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*OutboxEntryCaller) NumRemaining

func (_OutboxEntry *OutboxEntryCaller) NumRemaining(opts *bind.CallOpts) (*big.Int, error)

NumRemaining is a free data retrieval call binding the contract method 0x5780e4e7.

Solidity: function numRemaining() view returns(uint256)

func (*OutboxEntryCaller) Root

func (_OutboxEntry *OutboxEntryCaller) Root(opts *bind.CallOpts) ([32]byte, error)

Root is a free data retrieval call binding the contract method 0xebf0c717.

Solidity: function root() view returns(bytes32)

func (*OutboxEntryCaller) SpentOutput

func (_OutboxEntry *OutboxEntryCaller) SpentOutput(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

SpentOutput is a free data retrieval call binding the contract method 0x9db9af81.

Solidity: function spentOutput(bytes32 ) view returns(bool)

type OutboxEntryCallerRaw

type OutboxEntryCallerRaw struct {
	Contract *OutboxEntryCaller // Generic read-only contract binding to access the raw methods on
}

OutboxEntryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OutboxEntryCallerRaw) Call

func (_OutboxEntry *OutboxEntryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OutboxEntryCallerSession

type OutboxEntryCallerSession struct {
	Contract *OutboxEntryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

OutboxEntryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OutboxEntryCallerSession) IsMaster

func (_OutboxEntry *OutboxEntryCallerSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*OutboxEntryCallerSession) NumRemaining

func (_OutboxEntry *OutboxEntryCallerSession) NumRemaining() (*big.Int, error)

NumRemaining is a free data retrieval call binding the contract method 0x5780e4e7.

Solidity: function numRemaining() view returns(uint256)

func (*OutboxEntryCallerSession) Root

func (_OutboxEntry *OutboxEntryCallerSession) Root() ([32]byte, error)

Root is a free data retrieval call binding the contract method 0xebf0c717.

Solidity: function root() view returns(bytes32)

func (*OutboxEntryCallerSession) SpentOutput

func (_OutboxEntry *OutboxEntryCallerSession) SpentOutput(arg0 [32]byte) (bool, error)

SpentOutput is a free data retrieval call binding the contract method 0x9db9af81.

Solidity: function spentOutput(bytes32 ) view returns(bool)

type OutboxEntryFilterer

type OutboxEntryFilterer struct {
	// contains filtered or unexported fields
}

OutboxEntryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOutboxEntryFilterer

func NewOutboxEntryFilterer(address common.Address, filterer bind.ContractFilterer) (*OutboxEntryFilterer, error)

NewOutboxEntryFilterer creates a new log filterer instance of OutboxEntry, bound to a specific deployed contract.

type OutboxEntryRaw

type OutboxEntryRaw struct {
	Contract *OutboxEntry // Generic contract binding to access the raw methods on
}

OutboxEntryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OutboxEntryRaw) Call

func (_OutboxEntry *OutboxEntryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OutboxEntryRaw) Transact

func (_OutboxEntry *OutboxEntryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OutboxEntryRaw) Transfer

func (_OutboxEntry *OutboxEntryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OutboxEntrySession

type OutboxEntrySession struct {
	Contract     *OutboxEntry      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OutboxEntrySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OutboxEntrySession) Destroy

func (_OutboxEntry *OutboxEntrySession) Destroy() (*types.Transaction, error)

Destroy is a paid mutator transaction binding the contract method 0x83197ef0.

Solidity: function destroy() returns()

func (*OutboxEntrySession) Initialize

func (_OutboxEntry *OutboxEntrySession) Initialize(_bridge common.Address, _root [32]byte, _numInBatch *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x684560a2.

Solidity: function initialize(address _bridge, bytes32 _root, uint256 _numInBatch) returns()

func (*OutboxEntrySession) IsMaster

func (_OutboxEntry *OutboxEntrySession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*OutboxEntrySession) NumRemaining

func (_OutboxEntry *OutboxEntrySession) NumRemaining() (*big.Int, error)

NumRemaining is a free data retrieval call binding the contract method 0x5780e4e7.

Solidity: function numRemaining() view returns(uint256)

func (*OutboxEntrySession) Root

func (_OutboxEntry *OutboxEntrySession) Root() ([32]byte, error)

Root is a free data retrieval call binding the contract method 0xebf0c717.

Solidity: function root() view returns(bytes32)

func (*OutboxEntrySession) SpendOutput

func (_OutboxEntry *OutboxEntrySession) SpendOutput(_root [32]byte, _id [32]byte) (*types.Transaction, error)

SpendOutput is a paid mutator transaction binding the contract method 0x57d61c0b.

Solidity: function spendOutput(bytes32 _root, bytes32 _id) returns()

func (*OutboxEntrySession) SpentOutput

func (_OutboxEntry *OutboxEntrySession) SpentOutput(arg0 [32]byte) (bool, error)

SpentOutput is a free data retrieval call binding the contract method 0x9db9af81.

Solidity: function spentOutput(bytes32 ) view returns(bool)

type OutboxEntryTransactor

type OutboxEntryTransactor struct {
	// contains filtered or unexported fields
}

OutboxEntryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOutboxEntryTransactor

func NewOutboxEntryTransactor(address common.Address, transactor bind.ContractTransactor) (*OutboxEntryTransactor, error)

NewOutboxEntryTransactor creates a new write-only instance of OutboxEntry, bound to a specific deployed contract.

func (*OutboxEntryTransactor) Destroy

func (_OutboxEntry *OutboxEntryTransactor) Destroy(opts *bind.TransactOpts) (*types.Transaction, error)

Destroy is a paid mutator transaction binding the contract method 0x83197ef0.

Solidity: function destroy() returns()

func (*OutboxEntryTransactor) Initialize

func (_OutboxEntry *OutboxEntryTransactor) Initialize(opts *bind.TransactOpts, _bridge common.Address, _root [32]byte, _numInBatch *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x684560a2.

Solidity: function initialize(address _bridge, bytes32 _root, uint256 _numInBatch) returns()

func (*OutboxEntryTransactor) SpendOutput

func (_OutboxEntry *OutboxEntryTransactor) SpendOutput(opts *bind.TransactOpts, _root [32]byte, _id [32]byte) (*types.Transaction, error)

SpendOutput is a paid mutator transaction binding the contract method 0x57d61c0b.

Solidity: function spendOutput(bytes32 _root, bytes32 _id) returns()

type OutboxEntryTransactorRaw

type OutboxEntryTransactorRaw struct {
	Contract *OutboxEntryTransactor // Generic write-only contract binding to access the raw methods on
}

OutboxEntryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OutboxEntryTransactorRaw) Transact

func (_OutboxEntry *OutboxEntryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OutboxEntryTransactorRaw) Transfer

func (_OutboxEntry *OutboxEntryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OutboxEntryTransactorSession

type OutboxEntryTransactorSession struct {
	Contract     *OutboxEntryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

OutboxEntryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OutboxEntryTransactorSession) Destroy

func (_OutboxEntry *OutboxEntryTransactorSession) Destroy() (*types.Transaction, error)

Destroy is a paid mutator transaction binding the contract method 0x83197ef0.

Solidity: function destroy() returns()

func (*OutboxEntryTransactorSession) Initialize

func (_OutboxEntry *OutboxEntryTransactorSession) Initialize(_bridge common.Address, _root [32]byte, _numInBatch *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x684560a2.

Solidity: function initialize(address _bridge, bytes32 _root, uint256 _numInBatch) returns()

func (*OutboxEntryTransactorSession) SpendOutput

func (_OutboxEntry *OutboxEntryTransactorSession) SpendOutput(_root [32]byte, _id [32]byte) (*types.Transaction, error)

SpendOutput is a paid mutator transaction binding the contract method 0x57d61c0b.

Solidity: function spendOutput(bytes32 _root, bytes32 _id) returns()

type OutboxFilterer

type OutboxFilterer struct {
	// contains filtered or unexported fields
}

OutboxFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOutboxFilterer

func NewOutboxFilterer(address common.Address, filterer bind.ContractFilterer) (*OutboxFilterer, error)

NewOutboxFilterer creates a new log filterer instance of Outbox, bound to a specific deployed contract.

func (*OutboxFilterer) FilterOutboxEntryCreated

func (_Outbox *OutboxFilterer) FilterOutboxEntryCreated(opts *bind.FilterOpts, batchNum []*big.Int) (*OutboxOutboxEntryCreatedIterator, error)

FilterOutboxEntryCreated is a free log retrieval operation binding the contract event 0xe5ccc8d7080a4904b2f4e42d91e8f06b13fe6cb2181ad1fe14644e856b44c131.

Solidity: event OutboxEntryCreated(uint256 indexed batchNum, uint256 outboxIndex, bytes32 outputRoot, uint256 numInBatch)

func (*OutboxFilterer) ParseOutboxEntryCreated

func (_Outbox *OutboxFilterer) ParseOutboxEntryCreated(log types.Log) (*OutboxOutboxEntryCreated, error)

ParseOutboxEntryCreated is a log parse operation binding the contract event 0xe5ccc8d7080a4904b2f4e42d91e8f06b13fe6cb2181ad1fe14644e856b44c131.

Solidity: event OutboxEntryCreated(uint256 indexed batchNum, uint256 outboxIndex, bytes32 outputRoot, uint256 numInBatch)

func (*OutboxFilterer) WatchOutboxEntryCreated

func (_Outbox *OutboxFilterer) WatchOutboxEntryCreated(opts *bind.WatchOpts, sink chan<- *OutboxOutboxEntryCreated, batchNum []*big.Int) (event.Subscription, error)

WatchOutboxEntryCreated is a free log subscription operation binding the contract event 0xe5ccc8d7080a4904b2f4e42d91e8f06b13fe6cb2181ad1fe14644e856b44c131.

Solidity: event OutboxEntryCreated(uint256 indexed batchNum, uint256 outboxIndex, bytes32 outputRoot, uint256 numInBatch)

type OutboxOutboxEntryCreated

type OutboxOutboxEntryCreated struct {
	BatchNum    *big.Int
	OutboxIndex *big.Int
	OutputRoot  [32]byte
	NumInBatch  *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

OutboxOutboxEntryCreated represents a OutboxEntryCreated event raised by the Outbox contract.

type OutboxOutboxEntryCreatedIterator

type OutboxOutboxEntryCreatedIterator struct {
	Event *OutboxOutboxEntryCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OutboxOutboxEntryCreatedIterator is returned from FilterOutboxEntryCreated and is used to iterate over the raw logs and unpacked data for OutboxEntryCreated events raised by the Outbox contract.

func (*OutboxOutboxEntryCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OutboxOutboxEntryCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OutboxOutboxEntryCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OutboxRaw

type OutboxRaw struct {
	Contract *Outbox // Generic contract binding to access the raw methods on
}

OutboxRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OutboxRaw) Call

func (_Outbox *OutboxRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OutboxRaw) Transact

func (_Outbox *OutboxRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OutboxRaw) Transfer

func (_Outbox *OutboxRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OutboxSession

type OutboxSession struct {
	Contract     *Outbox           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OutboxSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OutboxSession) CalculateItemHash

func (_Outbox *OutboxSession) CalculateItemHash(l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) ([32]byte, error)

CalculateItemHash is a free data retrieval call binding the contract method 0x9f0c04bf.

Solidity: function calculateItemHash(address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) pure returns(bytes32)

func (*OutboxSession) CalculateMerkleRoot

func (_Outbox *OutboxSession) CalculateMerkleRoot(proof [][32]byte, path *big.Int, item [32]byte) ([32]byte, error)

CalculateMerkleRoot is a free data retrieval call binding the contract method 0x007436d3.

Solidity: function calculateMerkleRoot(bytes32[] proof, uint256 path, bytes32 item) pure returns(bytes32)

func (*OutboxSession) ExecuteTransaction

func (_Outbox *OutboxSession) ExecuteTransaction(outboxIndex *big.Int, proof [][32]byte, index *big.Int, l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0x9c5cfe0b.

Solidity: function executeTransaction(uint256 outboxIndex, bytes32[] proof, uint256 index, address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) returns()

func (*OutboxSession) L2ToL1Block

func (_Outbox *OutboxSession) L2ToL1Block() (*big.Int, error)

L2ToL1Block is a free data retrieval call binding the contract method 0x46547790.

Solidity: function l2ToL1Block() view returns(uint256)

func (*OutboxSession) L2ToL1EthBlock

func (_Outbox *OutboxSession) L2ToL1EthBlock() (*big.Int, error)

L2ToL1EthBlock is a free data retrieval call binding the contract method 0x8515bc6a.

Solidity: function l2ToL1EthBlock() view returns(uint256)

func (*OutboxSession) L2ToL1Sender

func (_Outbox *OutboxSession) L2ToL1Sender() (common.Address, error)

L2ToL1Sender is a free data retrieval call binding the contract method 0x80648b02.

Solidity: function l2ToL1Sender() view returns(address)

func (*OutboxSession) L2ToL1Timestamp

func (_Outbox *OutboxSession) L2ToL1Timestamp() (*big.Int, error)

L2ToL1Timestamp is a free data retrieval call binding the contract method 0xb0f30537.

Solidity: function l2ToL1Timestamp() view returns(uint256)

func (*OutboxSession) Outboxes

func (_Outbox *OutboxSession) Outboxes(arg0 *big.Int) (common.Address, error)

Outboxes is a free data retrieval call binding the contract method 0x6d5161ec.

Solidity: function outboxes(uint256 ) view returns(address)

func (*OutboxSession) OutboxesLength

func (_Outbox *OutboxSession) OutboxesLength() (*big.Int, error)

OutboxesLength is a free data retrieval call binding the contract method 0x05d3efe6.

Solidity: function outboxesLength() view returns(uint256)

func (*OutboxSession) ProcessOutgoingMessages

func (_Outbox *OutboxSession) ProcessOutgoingMessages(sendsData []byte, sendLengths []*big.Int) (*types.Transaction, error)

ProcessOutgoingMessages is a paid mutator transaction binding the contract method 0x0c726847.

Solidity: function processOutgoingMessages(bytes sendsData, uint256[] sendLengths) returns()

type OutboxTransactor

type OutboxTransactor struct {
	// contains filtered or unexported fields
}

OutboxTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOutboxTransactor

func NewOutboxTransactor(address common.Address, transactor bind.ContractTransactor) (*OutboxTransactor, error)

NewOutboxTransactor creates a new write-only instance of Outbox, bound to a specific deployed contract.

func (*OutboxTransactor) ExecuteTransaction

func (_Outbox *OutboxTransactor) ExecuteTransaction(opts *bind.TransactOpts, outboxIndex *big.Int, proof [][32]byte, index *big.Int, l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0x9c5cfe0b.

Solidity: function executeTransaction(uint256 outboxIndex, bytes32[] proof, uint256 index, address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) returns()

func (*OutboxTransactor) ProcessOutgoingMessages

func (_Outbox *OutboxTransactor) ProcessOutgoingMessages(opts *bind.TransactOpts, sendsData []byte, sendLengths []*big.Int) (*types.Transaction, error)

ProcessOutgoingMessages is a paid mutator transaction binding the contract method 0x0c726847.

Solidity: function processOutgoingMessages(bytes sendsData, uint256[] sendLengths) returns()

type OutboxTransactorRaw

type OutboxTransactorRaw struct {
	Contract *OutboxTransactor // Generic write-only contract binding to access the raw methods on
}

OutboxTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OutboxTransactorRaw) Transact

func (_Outbox *OutboxTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OutboxTransactorRaw) Transfer

func (_Outbox *OutboxTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OutboxTransactorSession

type OutboxTransactorSession struct {
	Contract     *OutboxTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OutboxTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OutboxTransactorSession) ExecuteTransaction

func (_Outbox *OutboxTransactorSession) ExecuteTransaction(outboxIndex *big.Int, proof [][32]byte, index *big.Int, l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0x9c5cfe0b.

Solidity: function executeTransaction(uint256 outboxIndex, bytes32[] proof, uint256 index, address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) returns()

func (*OutboxTransactorSession) ProcessOutgoingMessages

func (_Outbox *OutboxTransactorSession) ProcessOutgoingMessages(sendsData []byte, sendLengths []*big.Int) (*types.Transaction, error)

ProcessOutgoingMessages is a paid mutator transaction binding the contract method 0x0c726847.

Solidity: function processOutgoingMessages(bytes sendsData, uint256[] sendLengths) returns()

type Ownable

type Ownable struct {
	OwnableCaller     // Read-only binding to the contract
	OwnableTransactor // Write-only binding to the contract
	OwnableFilterer   // Log filterer for contract events
}

Ownable is an auto generated Go binding around an Ethereum contract.

func NewOwnable

func NewOwnable(address common.Address, backend bind.ContractBackend) (*Ownable, error)

NewOwnable creates a new instance of Ownable, bound to a specific deployed contract.

type OwnableCaller

type OwnableCaller struct {
	// contains filtered or unexported fields
}

OwnableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnableCaller

func NewOwnableCaller(address common.Address, caller bind.ContractCaller) (*OwnableCaller, error)

NewOwnableCaller creates a new read-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableCaller) Owner

func (_Ownable *OwnableCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnableCallerRaw

type OwnableCallerRaw struct {
	Contract *OwnableCaller // Generic read-only contract binding to access the raw methods on
}

OwnableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OwnableCallerRaw) Call

func (_Ownable *OwnableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OwnableCallerSession

type OwnableCallerSession struct {
	Contract *OwnableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

OwnableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OwnableCallerSession) Owner

func (_Ownable *OwnableCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnableFilterer

type OwnableFilterer struct {
	// contains filtered or unexported fields
}

OwnableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnableFilterer

func NewOwnableFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableFilterer, error)

NewOwnableFilterer creates a new log filterer instance of Ownable, bound to a specific deployed contract.

func (*OwnableFilterer) FilterOwnershipTransferred

func (_Ownable *OwnableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OwnableOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableFilterer) ParseOwnershipTransferred

func (_Ownable *OwnableFilterer) ParseOwnershipTransferred(log types.Log) (*OwnableOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableFilterer) WatchOwnershipTransferred

func (_Ownable *OwnableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type OwnableOwnershipTransferred

type OwnableOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OwnableOwnershipTransferred represents a OwnershipTransferred event raised by the Ownable contract.

type OwnableOwnershipTransferredIterator

type OwnableOwnershipTransferredIterator struct {
	Event *OwnableOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Ownable contract.

func (*OwnableOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnableOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnableOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnableRaw

type OwnableRaw struct {
	Contract *Ownable // Generic contract binding to access the raw methods on
}

OwnableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OwnableRaw) Call

func (_Ownable *OwnableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OwnableRaw) Transact

func (_Ownable *OwnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableRaw) Transfer

func (_Ownable *OwnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableSession

type OwnableSession struct {
	Contract     *Ownable          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OwnableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OwnableSession) Owner

func (_Ownable *OwnableSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OwnableSession) RenounceOwnership

func (_Ownable *OwnableSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableSession) TransferOwnership

func (_Ownable *OwnableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableTransactor

type OwnableTransactor struct {
	// contains filtered or unexported fields
}

OwnableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnableTransactor

func NewOwnableTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableTransactor, error)

NewOwnableTransactor creates a new write-only instance of Ownable, bound to a specific deployed contract.

func (*OwnableTransactor) RenounceOwnership

func (_Ownable *OwnableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTransactor) TransferOwnership

func (_Ownable *OwnableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableTransactorRaw

type OwnableTransactorRaw struct {
	Contract *OwnableTransactor // Generic write-only contract binding to access the raw methods on
}

OwnableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OwnableTransactorRaw) Transact

func (_Ownable *OwnableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableTransactorRaw) Transfer

func (_Ownable *OwnableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableTransactorSession

type OwnableTransactorSession struct {
	Contract     *OwnableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

OwnableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OwnableTransactorSession) RenounceOwnership

func (_Ownable *OwnableTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableTransactorSession) TransferOwnership

func (_Ownable *OwnableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type Pausable

type Pausable struct {
	PausableCaller     // Read-only binding to the contract
	PausableTransactor // Write-only binding to the contract
	PausableFilterer   // Log filterer for contract events
}

Pausable is an auto generated Go binding around an Ethereum contract.

func NewPausable

func NewPausable(address common.Address, backend bind.ContractBackend) (*Pausable, error)

NewPausable creates a new instance of Pausable, bound to a specific deployed contract.

type PausableCaller

type PausableCaller struct {
	// contains filtered or unexported fields
}

PausableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPausableCaller

func NewPausableCaller(address common.Address, caller bind.ContractCaller) (*PausableCaller, error)

NewPausableCaller creates a new read-only instance of Pausable, bound to a specific deployed contract.

func (*PausableCaller) Paused

func (_Pausable *PausableCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableCallerRaw

type PausableCallerRaw struct {
	Contract *PausableCaller // Generic read-only contract binding to access the raw methods on
}

PausableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PausableCallerRaw) Call

func (_Pausable *PausableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PausableCallerSession

type PausableCallerSession struct {
	Contract *PausableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

PausableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PausableCallerSession) Paused

func (_Pausable *PausableCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableFilterer

type PausableFilterer struct {
	// contains filtered or unexported fields
}

PausableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPausableFilterer

func NewPausableFilterer(address common.Address, filterer bind.ContractFilterer) (*PausableFilterer, error)

NewPausableFilterer creates a new log filterer instance of Pausable, bound to a specific deployed contract.

func (*PausableFilterer) FilterPaused

func (_Pausable *PausableFilterer) FilterPaused(opts *bind.FilterOpts) (*PausablePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) FilterUnpaused

func (_Pausable *PausableFilterer) FilterUnpaused(opts *bind.FilterOpts) (*PausableUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableFilterer) ParsePaused

func (_Pausable *PausableFilterer) ParsePaused(log types.Log) (*PausablePaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) ParseUnpaused

func (_Pausable *PausableFilterer) ParseUnpaused(log types.Log) (*PausableUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableFilterer) WatchPaused

func (_Pausable *PausableFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *PausablePaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableFilterer) WatchUnpaused

func (_Pausable *PausableFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *PausableUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type PausablePaused

type PausablePaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausablePaused represents a Paused event raised by the Pausable contract.

type PausablePausedIterator

type PausablePausedIterator struct {
	Event *PausablePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausablePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Pausable contract.

func (*PausablePausedIterator) Close

func (it *PausablePausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausablePausedIterator) Error

func (it *PausablePausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausablePausedIterator) Next

func (it *PausablePausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PausableRaw

type PausableRaw struct {
	Contract *Pausable // Generic contract binding to access the raw methods on
}

PausableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PausableRaw) Call

func (_Pausable *PausableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PausableRaw) Transact

func (_Pausable *PausableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PausableRaw) Transfer

func (_Pausable *PausableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PausableSession

type PausableSession struct {
	Contract     *Pausable         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PausableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PausableSession) Paused

func (_Pausable *PausableSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableTransactor

type PausableTransactor struct {
	// contains filtered or unexported fields
}

PausableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPausableTransactor

func NewPausableTransactor(address common.Address, transactor bind.ContractTransactor) (*PausableTransactor, error)

NewPausableTransactor creates a new write-only instance of Pausable, bound to a specific deployed contract.

type PausableTransactorRaw

type PausableTransactorRaw struct {
	Contract *PausableTransactor // Generic write-only contract binding to access the raw methods on
}

PausableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PausableTransactorRaw) Transact

func (_Pausable *PausableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PausableTransactorRaw) Transfer

func (_Pausable *PausableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PausableTransactorSession

type PausableTransactorSession struct {
	Contract     *PausableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

PausableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type PausableUnpaused

type PausableUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUnpaused represents a Unpaused event raised by the Pausable contract.

type PausableUnpausedIterator

type PausableUnpausedIterator struct {
	Event *PausableUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Pausable contract.

func (*PausableUnpausedIterator) Close

func (it *PausableUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUnpausedIterator) Error

func (it *PausableUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUnpausedIterator) Next

func (it *PausableUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Proxy

type Proxy struct {
	ProxyCaller     // Read-only binding to the contract
	ProxyTransactor // Write-only binding to the contract
	ProxyFilterer   // Log filterer for contract events
}

Proxy is an auto generated Go binding around an Ethereum contract.

func NewProxy

func NewProxy(address common.Address, backend bind.ContractBackend) (*Proxy, error)

NewProxy creates a new instance of Proxy, bound to a specific deployed contract.

type ProxyAdmin

type ProxyAdmin struct {
	ProxyAdminCaller     // Read-only binding to the contract
	ProxyAdminTransactor // Write-only binding to the contract
	ProxyAdminFilterer   // Log filterer for contract events
}

ProxyAdmin is an auto generated Go binding around an Ethereum contract.

func DeployProxyAdmin

func DeployProxyAdmin(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ProxyAdmin, error)

DeployProxyAdmin deploys a new Ethereum contract, binding an instance of ProxyAdmin to it.

func NewProxyAdmin

func NewProxyAdmin(address common.Address, backend bind.ContractBackend) (*ProxyAdmin, error)

NewProxyAdmin creates a new instance of ProxyAdmin, bound to a specific deployed contract.

type ProxyAdminCaller

type ProxyAdminCaller struct {
	// contains filtered or unexported fields
}

ProxyAdminCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewProxyAdminCaller

func NewProxyAdminCaller(address common.Address, caller bind.ContractCaller) (*ProxyAdminCaller, error)

NewProxyAdminCaller creates a new read-only instance of ProxyAdmin, bound to a specific deployed contract.

func (*ProxyAdminCaller) GetProxyAdmin

func (_ProxyAdmin *ProxyAdminCaller) GetProxyAdmin(opts *bind.CallOpts, proxy common.Address) (common.Address, error)

GetProxyAdmin is a free data retrieval call binding the contract method 0xf3b7dead.

Solidity: function getProxyAdmin(address proxy) view returns(address)

func (*ProxyAdminCaller) GetProxyImplementation

func (_ProxyAdmin *ProxyAdminCaller) GetProxyImplementation(opts *bind.CallOpts, proxy common.Address) (common.Address, error)

GetProxyImplementation is a free data retrieval call binding the contract method 0x204e1c7a.

Solidity: function getProxyImplementation(address proxy) view returns(address)

func (*ProxyAdminCaller) Owner

func (_ProxyAdmin *ProxyAdminCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type ProxyAdminCallerRaw

type ProxyAdminCallerRaw struct {
	Contract *ProxyAdminCaller // Generic read-only contract binding to access the raw methods on
}

ProxyAdminCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ProxyAdminCallerRaw) Call

func (_ProxyAdmin *ProxyAdminCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ProxyAdminCallerSession

type ProxyAdminCallerSession struct {
	Contract *ProxyAdminCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

ProxyAdminCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ProxyAdminCallerSession) GetProxyAdmin

func (_ProxyAdmin *ProxyAdminCallerSession) GetProxyAdmin(proxy common.Address) (common.Address, error)

GetProxyAdmin is a free data retrieval call binding the contract method 0xf3b7dead.

Solidity: function getProxyAdmin(address proxy) view returns(address)

func (*ProxyAdminCallerSession) GetProxyImplementation

func (_ProxyAdmin *ProxyAdminCallerSession) GetProxyImplementation(proxy common.Address) (common.Address, error)

GetProxyImplementation is a free data retrieval call binding the contract method 0x204e1c7a.

Solidity: function getProxyImplementation(address proxy) view returns(address)

func (*ProxyAdminCallerSession) Owner

func (_ProxyAdmin *ProxyAdminCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type ProxyAdminFilterer

type ProxyAdminFilterer struct {
	// contains filtered or unexported fields
}

ProxyAdminFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewProxyAdminFilterer

func NewProxyAdminFilterer(address common.Address, filterer bind.ContractFilterer) (*ProxyAdminFilterer, error)

NewProxyAdminFilterer creates a new log filterer instance of ProxyAdmin, bound to a specific deployed contract.

func (*ProxyAdminFilterer) FilterOwnershipTransferred

func (_ProxyAdmin *ProxyAdminFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ProxyAdminOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ProxyAdminFilterer) ParseOwnershipTransferred

func (_ProxyAdmin *ProxyAdminFilterer) ParseOwnershipTransferred(log types.Log) (*ProxyAdminOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ProxyAdminFilterer) WatchOwnershipTransferred

func (_ProxyAdmin *ProxyAdminFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ProxyAdminOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type ProxyAdminOwnershipTransferred

type ProxyAdminOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ProxyAdminOwnershipTransferred represents a OwnershipTransferred event raised by the ProxyAdmin contract.

type ProxyAdminOwnershipTransferredIterator

type ProxyAdminOwnershipTransferredIterator struct {
	Event *ProxyAdminOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ProxyAdminOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ProxyAdmin contract.

func (*ProxyAdminOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ProxyAdminOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ProxyAdminOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ProxyAdminRaw

type ProxyAdminRaw struct {
	Contract *ProxyAdmin // Generic contract binding to access the raw methods on
}

ProxyAdminRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ProxyAdminRaw) Call

func (_ProxyAdmin *ProxyAdminRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ProxyAdminRaw) Transact

func (_ProxyAdmin *ProxyAdminRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyAdminRaw) Transfer

func (_ProxyAdmin *ProxyAdminRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxyAdminSession

type ProxyAdminSession struct {
	Contract     *ProxyAdmin       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ProxyAdminSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ProxyAdminSession) ChangeProxyAdmin

func (_ProxyAdmin *ProxyAdminSession) ChangeProxyAdmin(proxy common.Address, newAdmin common.Address) (*types.Transaction, error)

ChangeProxyAdmin is a paid mutator transaction binding the contract method 0x7eff275e.

Solidity: function changeProxyAdmin(address proxy, address newAdmin) returns()

func (*ProxyAdminSession) GetProxyAdmin

func (_ProxyAdmin *ProxyAdminSession) GetProxyAdmin(proxy common.Address) (common.Address, error)

GetProxyAdmin is a free data retrieval call binding the contract method 0xf3b7dead.

Solidity: function getProxyAdmin(address proxy) view returns(address)

func (*ProxyAdminSession) GetProxyImplementation

func (_ProxyAdmin *ProxyAdminSession) GetProxyImplementation(proxy common.Address) (common.Address, error)

GetProxyImplementation is a free data retrieval call binding the contract method 0x204e1c7a.

Solidity: function getProxyImplementation(address proxy) view returns(address)

func (*ProxyAdminSession) Owner

func (_ProxyAdmin *ProxyAdminSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ProxyAdminSession) RenounceOwnership

func (_ProxyAdmin *ProxyAdminSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ProxyAdminSession) TransferOwnership

func (_ProxyAdmin *ProxyAdminSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ProxyAdminSession) Upgrade

func (_ProxyAdmin *ProxyAdminSession) Upgrade(proxy common.Address, implementation common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x99a88ec4.

Solidity: function upgrade(address proxy, address implementation) returns()

func (*ProxyAdminSession) UpgradeAndCall

func (_ProxyAdmin *ProxyAdminSession) UpgradeAndCall(proxy common.Address, implementation common.Address, data []byte) (*types.Transaction, error)

UpgradeAndCall is a paid mutator transaction binding the contract method 0x9623609d.

Solidity: function upgradeAndCall(address proxy, address implementation, bytes data) payable returns()

type ProxyAdminTransactor

type ProxyAdminTransactor struct {
	// contains filtered or unexported fields
}

ProxyAdminTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewProxyAdminTransactor

func NewProxyAdminTransactor(address common.Address, transactor bind.ContractTransactor) (*ProxyAdminTransactor, error)

NewProxyAdminTransactor creates a new write-only instance of ProxyAdmin, bound to a specific deployed contract.

func (*ProxyAdminTransactor) ChangeProxyAdmin

func (_ProxyAdmin *ProxyAdminTransactor) ChangeProxyAdmin(opts *bind.TransactOpts, proxy common.Address, newAdmin common.Address) (*types.Transaction, error)

ChangeProxyAdmin is a paid mutator transaction binding the contract method 0x7eff275e.

Solidity: function changeProxyAdmin(address proxy, address newAdmin) returns()

func (*ProxyAdminTransactor) RenounceOwnership

func (_ProxyAdmin *ProxyAdminTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ProxyAdminTransactor) TransferOwnership

func (_ProxyAdmin *ProxyAdminTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ProxyAdminTransactor) Upgrade

func (_ProxyAdmin *ProxyAdminTransactor) Upgrade(opts *bind.TransactOpts, proxy common.Address, implementation common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x99a88ec4.

Solidity: function upgrade(address proxy, address implementation) returns()

func (*ProxyAdminTransactor) UpgradeAndCall

func (_ProxyAdmin *ProxyAdminTransactor) UpgradeAndCall(opts *bind.TransactOpts, proxy common.Address, implementation common.Address, data []byte) (*types.Transaction, error)

UpgradeAndCall is a paid mutator transaction binding the contract method 0x9623609d.

Solidity: function upgradeAndCall(address proxy, address implementation, bytes data) payable returns()

type ProxyAdminTransactorRaw

type ProxyAdminTransactorRaw struct {
	Contract *ProxyAdminTransactor // Generic write-only contract binding to access the raw methods on
}

ProxyAdminTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ProxyAdminTransactorRaw) Transact

func (_ProxyAdmin *ProxyAdminTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyAdminTransactorRaw) Transfer

func (_ProxyAdmin *ProxyAdminTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxyAdminTransactorSession

type ProxyAdminTransactorSession struct {
	Contract     *ProxyAdminTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

ProxyAdminTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ProxyAdminTransactorSession) ChangeProxyAdmin

func (_ProxyAdmin *ProxyAdminTransactorSession) ChangeProxyAdmin(proxy common.Address, newAdmin common.Address) (*types.Transaction, error)

ChangeProxyAdmin is a paid mutator transaction binding the contract method 0x7eff275e.

Solidity: function changeProxyAdmin(address proxy, address newAdmin) returns()

func (*ProxyAdminTransactorSession) RenounceOwnership

func (_ProxyAdmin *ProxyAdminTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ProxyAdminTransactorSession) TransferOwnership

func (_ProxyAdmin *ProxyAdminTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ProxyAdminTransactorSession) Upgrade

func (_ProxyAdmin *ProxyAdminTransactorSession) Upgrade(proxy common.Address, implementation common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x99a88ec4.

Solidity: function upgrade(address proxy, address implementation) returns()

func (*ProxyAdminTransactorSession) UpgradeAndCall

func (_ProxyAdmin *ProxyAdminTransactorSession) UpgradeAndCall(proxy common.Address, implementation common.Address, data []byte) (*types.Transaction, error)

UpgradeAndCall is a paid mutator transaction binding the contract method 0x9623609d.

Solidity: function upgradeAndCall(address proxy, address implementation, bytes data) payable returns()

type ProxyCaller

type ProxyCaller struct {
	// contains filtered or unexported fields
}

ProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewProxyCaller

func NewProxyCaller(address common.Address, caller bind.ContractCaller) (*ProxyCaller, error)

NewProxyCaller creates a new read-only instance of Proxy, bound to a specific deployed contract.

type ProxyCallerRaw

type ProxyCallerRaw struct {
	Contract *ProxyCaller // Generic read-only contract binding to access the raw methods on
}

ProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ProxyCallerRaw) Call

func (_Proxy *ProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ProxyCallerSession

type ProxyCallerSession struct {
	Contract *ProxyCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ProxyFilterer

type ProxyFilterer struct {
	// contains filtered or unexported fields
}

ProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewProxyFilterer

func NewProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*ProxyFilterer, error)

NewProxyFilterer creates a new log filterer instance of Proxy, bound to a specific deployed contract.

type ProxyRaw

type ProxyRaw struct {
	Contract *Proxy // Generic contract binding to access the raw methods on
}

ProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ProxyRaw) Call

func (_Proxy *ProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ProxyRaw) Transact

func (_Proxy *ProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyRaw) Transfer

func (_Proxy *ProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxySession

type ProxySession struct {
	Contract     *Proxy            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ProxySession) Fallback

func (_Proxy *ProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*ProxySession) Receive

func (_Proxy *ProxySession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

type ProxyTransactor

type ProxyTransactor struct {
	// contains filtered or unexported fields
}

ProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewProxyTransactor

func NewProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*ProxyTransactor, error)

NewProxyTransactor creates a new write-only instance of Proxy, bound to a specific deployed contract.

func (*ProxyTransactor) Fallback

func (_Proxy *ProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*ProxyTransactor) Receive

func (_Proxy *ProxyTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

type ProxyTransactorRaw

type ProxyTransactorRaw struct {
	Contract *ProxyTransactor // Generic write-only contract binding to access the raw methods on
}

ProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ProxyTransactorRaw) Transact

func (_Proxy *ProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyTransactorRaw) Transfer

func (_Proxy *ProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxyTransactorSession

type ProxyTransactorSession struct {
	Contract     *ProxyTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ProxyTransactorSession) Fallback

func (_Proxy *ProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*ProxyTransactorSession) Receive

func (_Proxy *ProxyTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

type RollupCore

type RollupCore struct {
	RollupCoreCaller     // Read-only binding to the contract
	RollupCoreTransactor // Write-only binding to the contract
	RollupCoreFilterer   // Log filterer for contract events
}

RollupCore is an auto generated Go binding around an Ethereum contract.

func DeployRollupCore

func DeployRollupCore(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *RollupCore, error)

DeployRollupCore deploys a new Ethereum contract, binding an instance of RollupCore to it.

func NewRollupCore

func NewRollupCore(address common.Address, backend bind.ContractBackend) (*RollupCore, error)

NewRollupCore creates a new instance of RollupCore, bound to a specific deployed contract.

type RollupCoreCaller

type RollupCoreCaller struct {
	// contains filtered or unexported fields
}

RollupCoreCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRollupCoreCaller

func NewRollupCoreCaller(address common.Address, caller bind.ContractCaller) (*RollupCoreCaller, error)

NewRollupCoreCaller creates a new read-only instance of RollupCore, bound to a specific deployed contract.

func (*RollupCoreCaller) AmountStaked

func (_RollupCore *RollupCoreCaller) AmountStaked(opts *bind.CallOpts, staker common.Address) (*big.Int, error)

AmountStaked is a free data retrieval call binding the contract method 0xef40a670.

Solidity: function amountStaked(address staker) view returns(uint256)

func (*RollupCoreCaller) CurrentChallenge

func (_RollupCore *RollupCoreCaller) CurrentChallenge(opts *bind.CallOpts, staker common.Address) (common.Address, error)

CurrentChallenge is a free data retrieval call binding the contract method 0x69fd251c.

Solidity: function currentChallenge(address staker) view returns(address)

func (*RollupCoreCaller) FirstUnresolvedNode

func (_RollupCore *RollupCoreCaller) FirstUnresolvedNode(opts *bind.CallOpts) (*big.Int, error)

FirstUnresolvedNode is a free data retrieval call binding the contract method 0xd735e21d.

Solidity: function firstUnresolvedNode() view returns(uint256)

func (*RollupCoreCaller) GetNode

func (_RollupCore *RollupCoreCaller) GetNode(opts *bind.CallOpts, nodeNum *big.Int) (common.Address, error)

GetNode is a free data retrieval call binding the contract method 0x4f0f4aa9.

Solidity: function getNode(uint256 nodeNum) view returns(address)

func (*RollupCoreCaller) GetNodeHash

func (_RollupCore *RollupCoreCaller) GetNodeHash(opts *bind.CallOpts, index *big.Int) ([32]byte, error)

GetNodeHash is a free data retrieval call binding the contract method 0xf8d1f194.

Solidity: function getNodeHash(uint256 index) view returns(bytes32)

func (*RollupCoreCaller) GetStakerAddress

func (_RollupCore *RollupCoreCaller) GetStakerAddress(opts *bind.CallOpts, stakerNum *big.Int) (common.Address, error)

GetStakerAddress is a free data retrieval call binding the contract method 0x62a82d7d.

Solidity: function getStakerAddress(uint256 stakerNum) view returns(address)

func (*RollupCoreCaller) IsStaked

func (_RollupCore *RollupCoreCaller) IsStaked(opts *bind.CallOpts, staker common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address staker) view returns(bool)

func (*RollupCoreCaller) LastStakeBlock

func (_RollupCore *RollupCoreCaller) LastStakeBlock(opts *bind.CallOpts) (*big.Int, error)

LastStakeBlock is a free data retrieval call binding the contract method 0x8640ce5f.

Solidity: function lastStakeBlock() view returns(uint256)

func (*RollupCoreCaller) LatestConfirmed

func (_RollupCore *RollupCoreCaller) LatestConfirmed(opts *bind.CallOpts) (*big.Int, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(uint256)

func (*RollupCoreCaller) LatestNodeCreated

func (_RollupCore *RollupCoreCaller) LatestNodeCreated(opts *bind.CallOpts) (*big.Int, error)

LatestNodeCreated is a free data retrieval call binding the contract method 0x7ba9534a.

Solidity: function latestNodeCreated() view returns(uint256)

func (*RollupCoreCaller) LatestStakedNode

func (_RollupCore *RollupCoreCaller) LatestStakedNode(opts *bind.CallOpts, staker common.Address) (*big.Int, error)

LatestStakedNode is a free data retrieval call binding the contract method 0x3e96576e.

Solidity: function latestStakedNode(address staker) view returns(uint256)

func (*RollupCoreCaller) StakerCount

func (_RollupCore *RollupCoreCaller) StakerCount(opts *bind.CallOpts) (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*RollupCoreCaller) StakerMap

func (_RollupCore *RollupCoreCaller) StakerMap(opts *bind.CallOpts, arg0 common.Address) (struct {
	Index            *big.Int
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
	IsStaked         bool
}, error)

StakerMap is a free data retrieval call binding the contract method 0xe8bd4922.

Solidity: function _stakerMap(address ) view returns(uint256 index, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge, bool isStaked)

func (*RollupCoreCaller) WithdrawableFunds

func (_RollupCore *RollupCoreCaller) WithdrawableFunds(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

WithdrawableFunds is a free data retrieval call binding the contract method 0x2f30cabd.

Solidity: function withdrawableFunds(address owner) view returns(uint256)

func (*RollupCoreCaller) ZombieAddress

func (_RollupCore *RollupCoreCaller) ZombieAddress(opts *bind.CallOpts, zombieNum *big.Int) (common.Address, error)

ZombieAddress is a free data retrieval call binding the contract method 0xd01e6602.

Solidity: function zombieAddress(uint256 zombieNum) view returns(address)

func (*RollupCoreCaller) ZombieCount

func (_RollupCore *RollupCoreCaller) ZombieCount(opts *bind.CallOpts) (*big.Int, error)

ZombieCount is a free data retrieval call binding the contract method 0x63721d6b.

Solidity: function zombieCount() view returns(uint256)

func (*RollupCoreCaller) ZombieLatestStakedNode

func (_RollupCore *RollupCoreCaller) ZombieLatestStakedNode(opts *bind.CallOpts, zombieNum *big.Int) (*big.Int, error)

ZombieLatestStakedNode is a free data retrieval call binding the contract method 0xf33e1fac.

Solidity: function zombieLatestStakedNode(uint256 zombieNum) view returns(uint256)

type RollupCoreCallerRaw

type RollupCoreCallerRaw struct {
	Contract *RollupCoreCaller // Generic read-only contract binding to access the raw methods on
}

RollupCoreCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RollupCoreCallerRaw) Call

func (_RollupCore *RollupCoreCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RollupCoreCallerSession

type RollupCoreCallerSession struct {
	Contract *RollupCoreCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

RollupCoreCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*RollupCoreCallerSession) AmountStaked

func (_RollupCore *RollupCoreCallerSession) AmountStaked(staker common.Address) (*big.Int, error)

AmountStaked is a free data retrieval call binding the contract method 0xef40a670.

Solidity: function amountStaked(address staker) view returns(uint256)

func (*RollupCoreCallerSession) CurrentChallenge

func (_RollupCore *RollupCoreCallerSession) CurrentChallenge(staker common.Address) (common.Address, error)

CurrentChallenge is a free data retrieval call binding the contract method 0x69fd251c.

Solidity: function currentChallenge(address staker) view returns(address)

func (*RollupCoreCallerSession) FirstUnresolvedNode

func (_RollupCore *RollupCoreCallerSession) FirstUnresolvedNode() (*big.Int, error)

FirstUnresolvedNode is a free data retrieval call binding the contract method 0xd735e21d.

Solidity: function firstUnresolvedNode() view returns(uint256)

func (*RollupCoreCallerSession) GetNode

func (_RollupCore *RollupCoreCallerSession) GetNode(nodeNum *big.Int) (common.Address, error)

GetNode is a free data retrieval call binding the contract method 0x4f0f4aa9.

Solidity: function getNode(uint256 nodeNum) view returns(address)

func (*RollupCoreCallerSession) GetNodeHash

func (_RollupCore *RollupCoreCallerSession) GetNodeHash(index *big.Int) ([32]byte, error)

GetNodeHash is a free data retrieval call binding the contract method 0xf8d1f194.

Solidity: function getNodeHash(uint256 index) view returns(bytes32)

func (*RollupCoreCallerSession) GetStakerAddress

func (_RollupCore *RollupCoreCallerSession) GetStakerAddress(stakerNum *big.Int) (common.Address, error)

GetStakerAddress is a free data retrieval call binding the contract method 0x62a82d7d.

Solidity: function getStakerAddress(uint256 stakerNum) view returns(address)

func (*RollupCoreCallerSession) IsStaked

func (_RollupCore *RollupCoreCallerSession) IsStaked(staker common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address staker) view returns(bool)

func (*RollupCoreCallerSession) LastStakeBlock

func (_RollupCore *RollupCoreCallerSession) LastStakeBlock() (*big.Int, error)

LastStakeBlock is a free data retrieval call binding the contract method 0x8640ce5f.

Solidity: function lastStakeBlock() view returns(uint256)

func (*RollupCoreCallerSession) LatestConfirmed

func (_RollupCore *RollupCoreCallerSession) LatestConfirmed() (*big.Int, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(uint256)

func (*RollupCoreCallerSession) LatestNodeCreated

func (_RollupCore *RollupCoreCallerSession) LatestNodeCreated() (*big.Int, error)

LatestNodeCreated is a free data retrieval call binding the contract method 0x7ba9534a.

Solidity: function latestNodeCreated() view returns(uint256)

func (*RollupCoreCallerSession) LatestStakedNode

func (_RollupCore *RollupCoreCallerSession) LatestStakedNode(staker common.Address) (*big.Int, error)

LatestStakedNode is a free data retrieval call binding the contract method 0x3e96576e.

Solidity: function latestStakedNode(address staker) view returns(uint256)

func (*RollupCoreCallerSession) StakerCount

func (_RollupCore *RollupCoreCallerSession) StakerCount() (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*RollupCoreCallerSession) StakerMap

func (_RollupCore *RollupCoreCallerSession) StakerMap(arg0 common.Address) (struct {
	Index            *big.Int
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
	IsStaked         bool
}, error)

StakerMap is a free data retrieval call binding the contract method 0xe8bd4922.

Solidity: function _stakerMap(address ) view returns(uint256 index, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge, bool isStaked)

func (*RollupCoreCallerSession) WithdrawableFunds

func (_RollupCore *RollupCoreCallerSession) WithdrawableFunds(owner common.Address) (*big.Int, error)

WithdrawableFunds is a free data retrieval call binding the contract method 0x2f30cabd.

Solidity: function withdrawableFunds(address owner) view returns(uint256)

func (*RollupCoreCallerSession) ZombieAddress

func (_RollupCore *RollupCoreCallerSession) ZombieAddress(zombieNum *big.Int) (common.Address, error)

ZombieAddress is a free data retrieval call binding the contract method 0xd01e6602.

Solidity: function zombieAddress(uint256 zombieNum) view returns(address)

func (*RollupCoreCallerSession) ZombieCount

func (_RollupCore *RollupCoreCallerSession) ZombieCount() (*big.Int, error)

ZombieCount is a free data retrieval call binding the contract method 0x63721d6b.

Solidity: function zombieCount() view returns(uint256)

func (*RollupCoreCallerSession) ZombieLatestStakedNode

func (_RollupCore *RollupCoreCallerSession) ZombieLatestStakedNode(zombieNum *big.Int) (*big.Int, error)

ZombieLatestStakedNode is a free data retrieval call binding the contract method 0xf33e1fac.

Solidity: function zombieLatestStakedNode(uint256 zombieNum) view returns(uint256)

type RollupCoreFilterer

type RollupCoreFilterer struct {
	// contains filtered or unexported fields
}

RollupCoreFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRollupCoreFilterer

func NewRollupCoreFilterer(address common.Address, filterer bind.ContractFilterer) (*RollupCoreFilterer, error)

NewRollupCoreFilterer creates a new log filterer instance of RollupCore, bound to a specific deployed contract.

type RollupCoreRaw

type RollupCoreRaw struct {
	Contract *RollupCore // Generic contract binding to access the raw methods on
}

RollupCoreRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RollupCoreRaw) Call

func (_RollupCore *RollupCoreRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RollupCoreRaw) Transact

func (_RollupCore *RollupCoreRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupCoreRaw) Transfer

func (_RollupCore *RollupCoreRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupCoreSession

type RollupCoreSession struct {
	Contract     *RollupCore       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RollupCoreSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*RollupCoreSession) AmountStaked

func (_RollupCore *RollupCoreSession) AmountStaked(staker common.Address) (*big.Int, error)

AmountStaked is a free data retrieval call binding the contract method 0xef40a670.

Solidity: function amountStaked(address staker) view returns(uint256)

func (*RollupCoreSession) CurrentChallenge

func (_RollupCore *RollupCoreSession) CurrentChallenge(staker common.Address) (common.Address, error)

CurrentChallenge is a free data retrieval call binding the contract method 0x69fd251c.

Solidity: function currentChallenge(address staker) view returns(address)

func (*RollupCoreSession) FirstUnresolvedNode

func (_RollupCore *RollupCoreSession) FirstUnresolvedNode() (*big.Int, error)

FirstUnresolvedNode is a free data retrieval call binding the contract method 0xd735e21d.

Solidity: function firstUnresolvedNode() view returns(uint256)

func (*RollupCoreSession) GetNode

func (_RollupCore *RollupCoreSession) GetNode(nodeNum *big.Int) (common.Address, error)

GetNode is a free data retrieval call binding the contract method 0x4f0f4aa9.

Solidity: function getNode(uint256 nodeNum) view returns(address)

func (*RollupCoreSession) GetNodeHash

func (_RollupCore *RollupCoreSession) GetNodeHash(index *big.Int) ([32]byte, error)

GetNodeHash is a free data retrieval call binding the contract method 0xf8d1f194.

Solidity: function getNodeHash(uint256 index) view returns(bytes32)

func (*RollupCoreSession) GetStakerAddress

func (_RollupCore *RollupCoreSession) GetStakerAddress(stakerNum *big.Int) (common.Address, error)

GetStakerAddress is a free data retrieval call binding the contract method 0x62a82d7d.

Solidity: function getStakerAddress(uint256 stakerNum) view returns(address)

func (*RollupCoreSession) IsStaked

func (_RollupCore *RollupCoreSession) IsStaked(staker common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address staker) view returns(bool)

func (*RollupCoreSession) LastStakeBlock

func (_RollupCore *RollupCoreSession) LastStakeBlock() (*big.Int, error)

LastStakeBlock is a free data retrieval call binding the contract method 0x8640ce5f.

Solidity: function lastStakeBlock() view returns(uint256)

func (*RollupCoreSession) LatestConfirmed

func (_RollupCore *RollupCoreSession) LatestConfirmed() (*big.Int, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(uint256)

func (*RollupCoreSession) LatestNodeCreated

func (_RollupCore *RollupCoreSession) LatestNodeCreated() (*big.Int, error)

LatestNodeCreated is a free data retrieval call binding the contract method 0x7ba9534a.

Solidity: function latestNodeCreated() view returns(uint256)

func (*RollupCoreSession) LatestStakedNode

func (_RollupCore *RollupCoreSession) LatestStakedNode(staker common.Address) (*big.Int, error)

LatestStakedNode is a free data retrieval call binding the contract method 0x3e96576e.

Solidity: function latestStakedNode(address staker) view returns(uint256)

func (*RollupCoreSession) StakerCount

func (_RollupCore *RollupCoreSession) StakerCount() (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*RollupCoreSession) StakerMap

func (_RollupCore *RollupCoreSession) StakerMap(arg0 common.Address) (struct {
	Index            *big.Int
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
	IsStaked         bool
}, error)

StakerMap is a free data retrieval call binding the contract method 0xe8bd4922.

Solidity: function _stakerMap(address ) view returns(uint256 index, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge, bool isStaked)

func (*RollupCoreSession) WithdrawableFunds

func (_RollupCore *RollupCoreSession) WithdrawableFunds(owner common.Address) (*big.Int, error)

WithdrawableFunds is a free data retrieval call binding the contract method 0x2f30cabd.

Solidity: function withdrawableFunds(address owner) view returns(uint256)

func (*RollupCoreSession) ZombieAddress

func (_RollupCore *RollupCoreSession) ZombieAddress(zombieNum *big.Int) (common.Address, error)

ZombieAddress is a free data retrieval call binding the contract method 0xd01e6602.

Solidity: function zombieAddress(uint256 zombieNum) view returns(address)

func (*RollupCoreSession) ZombieCount

func (_RollupCore *RollupCoreSession) ZombieCount() (*big.Int, error)

ZombieCount is a free data retrieval call binding the contract method 0x63721d6b.

Solidity: function zombieCount() view returns(uint256)

func (*RollupCoreSession) ZombieLatestStakedNode

func (_RollupCore *RollupCoreSession) ZombieLatestStakedNode(zombieNum *big.Int) (*big.Int, error)

ZombieLatestStakedNode is a free data retrieval call binding the contract method 0xf33e1fac.

Solidity: function zombieLatestStakedNode(uint256 zombieNum) view returns(uint256)

type RollupCoreTransactor

type RollupCoreTransactor struct {
	// contains filtered or unexported fields
}

RollupCoreTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRollupCoreTransactor

func NewRollupCoreTransactor(address common.Address, transactor bind.ContractTransactor) (*RollupCoreTransactor, error)

NewRollupCoreTransactor creates a new write-only instance of RollupCore, bound to a specific deployed contract.

type RollupCoreTransactorRaw

type RollupCoreTransactorRaw struct {
	Contract *RollupCoreTransactor // Generic write-only contract binding to access the raw methods on
}

RollupCoreTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RollupCoreTransactorRaw) Transact

func (_RollupCore *RollupCoreTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupCoreTransactorRaw) Transfer

func (_RollupCore *RollupCoreTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupCoreTransactorSession

type RollupCoreTransactorSession struct {
	Contract     *RollupCoreTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

RollupCoreTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type RollupCreatorNoProxy

type RollupCreatorNoProxy struct {
	RollupCreatorNoProxyCaller     // Read-only binding to the contract
	RollupCreatorNoProxyTransactor // Write-only binding to the contract
	RollupCreatorNoProxyFilterer   // Log filterer for contract events
}

RollupCreatorNoProxy is an auto generated Go binding around an Ethereum contract.

func DeployRollupCreatorNoProxy

func DeployRollupCreatorNoProxy(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *RollupCreatorNoProxy, error)

DeployRollupCreatorNoProxy deploys a new Ethereum contract, binding an instance of RollupCreatorNoProxy to it.

func NewRollupCreatorNoProxy

func NewRollupCreatorNoProxy(address common.Address, backend bind.ContractBackend) (*RollupCreatorNoProxy, error)

NewRollupCreatorNoProxy creates a new instance of RollupCreatorNoProxy, bound to a specific deployed contract.

type RollupCreatorNoProxyCaller

type RollupCreatorNoProxyCaller struct {
	// contains filtered or unexported fields
}

RollupCreatorNoProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRollupCreatorNoProxyCaller

func NewRollupCreatorNoProxyCaller(address common.Address, caller bind.ContractCaller) (*RollupCreatorNoProxyCaller, error)

NewRollupCreatorNoProxyCaller creates a new read-only instance of RollupCreatorNoProxy, bound to a specific deployed contract.

func (*RollupCreatorNoProxyCaller) Owner

func (_RollupCreatorNoProxy *RollupCreatorNoProxyCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type RollupCreatorNoProxyCallerRaw

type RollupCreatorNoProxyCallerRaw struct {
	Contract *RollupCreatorNoProxyCaller // Generic read-only contract binding to access the raw methods on
}

RollupCreatorNoProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RollupCreatorNoProxyCallerRaw) Call

func (_RollupCreatorNoProxy *RollupCreatorNoProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RollupCreatorNoProxyCallerSession

type RollupCreatorNoProxyCallerSession struct {
	Contract *RollupCreatorNoProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts               // Call options to use throughout this session
}

RollupCreatorNoProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*RollupCreatorNoProxyCallerSession) Owner

func (_RollupCreatorNoProxy *RollupCreatorNoProxyCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type RollupCreatorNoProxyFilterer

type RollupCreatorNoProxyFilterer struct {
	// contains filtered or unexported fields
}

RollupCreatorNoProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRollupCreatorNoProxyFilterer

func NewRollupCreatorNoProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*RollupCreatorNoProxyFilterer, error)

NewRollupCreatorNoProxyFilterer creates a new log filterer instance of RollupCreatorNoProxy, bound to a specific deployed contract.

func (*RollupCreatorNoProxyFilterer) FilterOwnershipTransferred

func (_RollupCreatorNoProxy *RollupCreatorNoProxyFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*RollupCreatorNoProxyOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*RollupCreatorNoProxyFilterer) FilterRollupCreated

func (_RollupCreatorNoProxy *RollupCreatorNoProxyFilterer) FilterRollupCreated(opts *bind.FilterOpts) (*RollupCreatorNoProxyRollupCreatedIterator, error)

FilterRollupCreated is a free log retrieval operation binding the contract event 0x84c162f1396badc29f9c932c79d7495db699b615e2c0da163ae26bd5dbe71d7c.

Solidity: event RollupCreated(address rollupAddress)

func (*RollupCreatorNoProxyFilterer) ParseOwnershipTransferred

func (_RollupCreatorNoProxy *RollupCreatorNoProxyFilterer) ParseOwnershipTransferred(log types.Log) (*RollupCreatorNoProxyOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*RollupCreatorNoProxyFilterer) ParseRollupCreated

func (_RollupCreatorNoProxy *RollupCreatorNoProxyFilterer) ParseRollupCreated(log types.Log) (*RollupCreatorNoProxyRollupCreated, error)

ParseRollupCreated is a log parse operation binding the contract event 0x84c162f1396badc29f9c932c79d7495db699b615e2c0da163ae26bd5dbe71d7c.

Solidity: event RollupCreated(address rollupAddress)

func (*RollupCreatorNoProxyFilterer) WatchOwnershipTransferred

func (_RollupCreatorNoProxy *RollupCreatorNoProxyFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *RollupCreatorNoProxyOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*RollupCreatorNoProxyFilterer) WatchRollupCreated

func (_RollupCreatorNoProxy *RollupCreatorNoProxyFilterer) WatchRollupCreated(opts *bind.WatchOpts, sink chan<- *RollupCreatorNoProxyRollupCreated) (event.Subscription, error)

WatchRollupCreated is a free log subscription operation binding the contract event 0x84c162f1396badc29f9c932c79d7495db699b615e2c0da163ae26bd5dbe71d7c.

Solidity: event RollupCreated(address rollupAddress)

type RollupCreatorNoProxyOwnershipTransferred

type RollupCreatorNoProxyOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

RollupCreatorNoProxyOwnershipTransferred represents a OwnershipTransferred event raised by the RollupCreatorNoProxy contract.

type RollupCreatorNoProxyOwnershipTransferredIterator

type RollupCreatorNoProxyOwnershipTransferredIterator struct {
	Event *RollupCreatorNoProxyOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupCreatorNoProxyOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the RollupCreatorNoProxy contract.

func (*RollupCreatorNoProxyOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupCreatorNoProxyOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupCreatorNoProxyOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupCreatorNoProxyRaw

type RollupCreatorNoProxyRaw struct {
	Contract *RollupCreatorNoProxy // Generic contract binding to access the raw methods on
}

RollupCreatorNoProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RollupCreatorNoProxyRaw) Call

func (_RollupCreatorNoProxy *RollupCreatorNoProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RollupCreatorNoProxyRaw) Transact

func (_RollupCreatorNoProxy *RollupCreatorNoProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupCreatorNoProxyRaw) Transfer

func (_RollupCreatorNoProxy *RollupCreatorNoProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupCreatorNoProxyRollupCreated

type RollupCreatorNoProxyRollupCreated struct {
	RollupAddress common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

RollupCreatorNoProxyRollupCreated represents a RollupCreated event raised by the RollupCreatorNoProxy contract.

type RollupCreatorNoProxyRollupCreatedIterator

type RollupCreatorNoProxyRollupCreatedIterator struct {
	Event *RollupCreatorNoProxyRollupCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupCreatorNoProxyRollupCreatedIterator is returned from FilterRollupCreated and is used to iterate over the raw logs and unpacked data for RollupCreated events raised by the RollupCreatorNoProxy contract.

func (*RollupCreatorNoProxyRollupCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupCreatorNoProxyRollupCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupCreatorNoProxyRollupCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupCreatorNoProxySession

type RollupCreatorNoProxySession struct {
	Contract     *RollupCreatorNoProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts         // Call options to use throughout this session
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

RollupCreatorNoProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*RollupCreatorNoProxySession) CreateRollupNoProxy

func (_RollupCreatorNoProxy *RollupCreatorNoProxySession) CreateRollupNoProxy(_machineHash [32]byte, _confirmPeriodBlocks *big.Int, _extraChallengeTimeBlocks *big.Int, _arbGasSpeedLimitPerBlock *big.Int, _baseStake *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte) (*types.Transaction, error)

CreateRollupNoProxy is a paid mutator transaction binding the contract method 0xc062e563.

Solidity: function createRollupNoProxy(bytes32 _machineHash, uint256 _confirmPeriodBlocks, uint256 _extraChallengeTimeBlocks, uint256 _arbGasSpeedLimitPerBlock, uint256 _baseStake, address _stakeToken, address _owner, bytes _extraConfig) returns(address)

func (*RollupCreatorNoProxySession) Owner

func (_RollupCreatorNoProxy *RollupCreatorNoProxySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*RollupCreatorNoProxySession) RenounceOwnership

func (_RollupCreatorNoProxy *RollupCreatorNoProxySession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*RollupCreatorNoProxySession) SetTemplates

func (_RollupCreatorNoProxy *RollupCreatorNoProxySession) SetTemplates(_rollupTemplate common.Address, _challengeFactory common.Address, _nodeFactory common.Address) (*types.Transaction, error)

SetTemplates is a paid mutator transaction binding the contract method 0xd9220824.

Solidity: function setTemplates(address _rollupTemplate, address _challengeFactory, address _nodeFactory) returns()

func (*RollupCreatorNoProxySession) TransferOwnership

func (_RollupCreatorNoProxy *RollupCreatorNoProxySession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type RollupCreatorNoProxyTransactor

type RollupCreatorNoProxyTransactor struct {
	// contains filtered or unexported fields
}

RollupCreatorNoProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRollupCreatorNoProxyTransactor

func NewRollupCreatorNoProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*RollupCreatorNoProxyTransactor, error)

NewRollupCreatorNoProxyTransactor creates a new write-only instance of RollupCreatorNoProxy, bound to a specific deployed contract.

func (*RollupCreatorNoProxyTransactor) CreateRollupNoProxy

func (_RollupCreatorNoProxy *RollupCreatorNoProxyTransactor) CreateRollupNoProxy(opts *bind.TransactOpts, _machineHash [32]byte, _confirmPeriodBlocks *big.Int, _extraChallengeTimeBlocks *big.Int, _arbGasSpeedLimitPerBlock *big.Int, _baseStake *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte) (*types.Transaction, error)

CreateRollupNoProxy is a paid mutator transaction binding the contract method 0xc062e563.

Solidity: function createRollupNoProxy(bytes32 _machineHash, uint256 _confirmPeriodBlocks, uint256 _extraChallengeTimeBlocks, uint256 _arbGasSpeedLimitPerBlock, uint256 _baseStake, address _stakeToken, address _owner, bytes _extraConfig) returns(address)

func (*RollupCreatorNoProxyTransactor) RenounceOwnership

func (_RollupCreatorNoProxy *RollupCreatorNoProxyTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*RollupCreatorNoProxyTransactor) SetTemplates

func (_RollupCreatorNoProxy *RollupCreatorNoProxyTransactor) SetTemplates(opts *bind.TransactOpts, _rollupTemplate common.Address, _challengeFactory common.Address, _nodeFactory common.Address) (*types.Transaction, error)

SetTemplates is a paid mutator transaction binding the contract method 0xd9220824.

Solidity: function setTemplates(address _rollupTemplate, address _challengeFactory, address _nodeFactory) returns()

func (*RollupCreatorNoProxyTransactor) TransferOwnership

func (_RollupCreatorNoProxy *RollupCreatorNoProxyTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type RollupCreatorNoProxyTransactorRaw

type RollupCreatorNoProxyTransactorRaw struct {
	Contract *RollupCreatorNoProxyTransactor // Generic write-only contract binding to access the raw methods on
}

RollupCreatorNoProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RollupCreatorNoProxyTransactorRaw) Transact

func (_RollupCreatorNoProxy *RollupCreatorNoProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupCreatorNoProxyTransactorRaw) Transfer

func (_RollupCreatorNoProxy *RollupCreatorNoProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupCreatorNoProxyTransactorSession

type RollupCreatorNoProxyTransactorSession struct {
	Contract     *RollupCreatorNoProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts               // Transaction auth options to use throughout this session
}

RollupCreatorNoProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*RollupCreatorNoProxyTransactorSession) CreateRollupNoProxy

func (_RollupCreatorNoProxy *RollupCreatorNoProxyTransactorSession) CreateRollupNoProxy(_machineHash [32]byte, _confirmPeriodBlocks *big.Int, _extraChallengeTimeBlocks *big.Int, _arbGasSpeedLimitPerBlock *big.Int, _baseStake *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte) (*types.Transaction, error)

CreateRollupNoProxy is a paid mutator transaction binding the contract method 0xc062e563.

Solidity: function createRollupNoProxy(bytes32 _machineHash, uint256 _confirmPeriodBlocks, uint256 _extraChallengeTimeBlocks, uint256 _arbGasSpeedLimitPerBlock, uint256 _baseStake, address _stakeToken, address _owner, bytes _extraConfig) returns(address)

func (*RollupCreatorNoProxyTransactorSession) RenounceOwnership

func (_RollupCreatorNoProxy *RollupCreatorNoProxyTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*RollupCreatorNoProxyTransactorSession) SetTemplates

func (_RollupCreatorNoProxy *RollupCreatorNoProxyTransactorSession) SetTemplates(_rollupTemplate common.Address, _challengeFactory common.Address, _nodeFactory common.Address) (*types.Transaction, error)

SetTemplates is a paid mutator transaction binding the contract method 0xd9220824.

Solidity: function setTemplates(address _rollupTemplate, address _challengeFactory, address _nodeFactory) returns()

func (*RollupCreatorNoProxyTransactorSession) TransferOwnership

func (_RollupCreatorNoProxy *RollupCreatorNoProxyTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type RollupEventBridge

type RollupEventBridge struct {
	RollupEventBridgeCaller     // Read-only binding to the contract
	RollupEventBridgeTransactor // Write-only binding to the contract
	RollupEventBridgeFilterer   // Log filterer for contract events
}

RollupEventBridge is an auto generated Go binding around an Ethereum contract.

func DeployRollupEventBridge

func DeployRollupEventBridge(auth *bind.TransactOpts, backend bind.ContractBackend, _bridge common.Address, _rollup common.Address) (common.Address, *types.Transaction, *RollupEventBridge, error)

DeployRollupEventBridge deploys a new Ethereum contract, binding an instance of RollupEventBridge to it.

func NewRollupEventBridge

func NewRollupEventBridge(address common.Address, backend bind.ContractBackend) (*RollupEventBridge, error)

NewRollupEventBridge creates a new instance of RollupEventBridge, bound to a specific deployed contract.

type RollupEventBridgeCaller

type RollupEventBridgeCaller struct {
	// contains filtered or unexported fields
}

RollupEventBridgeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRollupEventBridgeCaller

func NewRollupEventBridgeCaller(address common.Address, caller bind.ContractCaller) (*RollupEventBridgeCaller, error)

NewRollupEventBridgeCaller creates a new read-only instance of RollupEventBridge, bound to a specific deployed contract.

type RollupEventBridgeCallerRaw

type RollupEventBridgeCallerRaw struct {
	Contract *RollupEventBridgeCaller // Generic read-only contract binding to access the raw methods on
}

RollupEventBridgeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RollupEventBridgeCallerRaw) Call

func (_RollupEventBridge *RollupEventBridgeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RollupEventBridgeCallerSession

type RollupEventBridgeCallerSession struct {
	Contract *RollupEventBridgeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

RollupEventBridgeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type RollupEventBridgeFilterer

type RollupEventBridgeFilterer struct {
	// contains filtered or unexported fields
}

RollupEventBridgeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRollupEventBridgeFilterer

func NewRollupEventBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*RollupEventBridgeFilterer, error)

NewRollupEventBridgeFilterer creates a new log filterer instance of RollupEventBridge, bound to a specific deployed contract.

func (*RollupEventBridgeFilterer) FilterInboxMessageDelivered

func (_RollupEventBridge *RollupEventBridgeFilterer) FilterInboxMessageDelivered(opts *bind.FilterOpts, messageNum []*big.Int) (*RollupEventBridgeInboxMessageDeliveredIterator, error)

FilterInboxMessageDelivered is a free log retrieval operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*RollupEventBridgeFilterer) FilterInboxMessageDeliveredFromOrigin

func (_RollupEventBridge *RollupEventBridgeFilterer) FilterInboxMessageDeliveredFromOrigin(opts *bind.FilterOpts, messageNum []*big.Int) (*RollupEventBridgeInboxMessageDeliveredFromOriginIterator, error)

FilterInboxMessageDeliveredFromOrigin is a free log retrieval operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*RollupEventBridgeFilterer) ParseInboxMessageDelivered

func (_RollupEventBridge *RollupEventBridgeFilterer) ParseInboxMessageDelivered(log types.Log) (*RollupEventBridgeInboxMessageDelivered, error)

ParseInboxMessageDelivered is a log parse operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*RollupEventBridgeFilterer) ParseInboxMessageDeliveredFromOrigin

func (_RollupEventBridge *RollupEventBridgeFilterer) ParseInboxMessageDeliveredFromOrigin(log types.Log) (*RollupEventBridgeInboxMessageDeliveredFromOrigin, error)

ParseInboxMessageDeliveredFromOrigin is a log parse operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*RollupEventBridgeFilterer) WatchInboxMessageDelivered

func (_RollupEventBridge *RollupEventBridgeFilterer) WatchInboxMessageDelivered(opts *bind.WatchOpts, sink chan<- *RollupEventBridgeInboxMessageDelivered, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDelivered is a free log subscription operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*RollupEventBridgeFilterer) WatchInboxMessageDeliveredFromOrigin

func (_RollupEventBridge *RollupEventBridgeFilterer) WatchInboxMessageDeliveredFromOrigin(opts *bind.WatchOpts, sink chan<- *RollupEventBridgeInboxMessageDeliveredFromOrigin, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDeliveredFromOrigin is a free log subscription operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

type RollupEventBridgeInboxMessageDelivered

type RollupEventBridgeInboxMessageDelivered struct {
	MessageNum *big.Int
	Data       []byte
	Raw        types.Log // Blockchain specific contextual infos
}

RollupEventBridgeInboxMessageDelivered represents a InboxMessageDelivered event raised by the RollupEventBridge contract.

type RollupEventBridgeInboxMessageDeliveredFromOrigin

type RollupEventBridgeInboxMessageDeliveredFromOrigin struct {
	MessageNum *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

RollupEventBridgeInboxMessageDeliveredFromOrigin represents a InboxMessageDeliveredFromOrigin event raised by the RollupEventBridge contract.

type RollupEventBridgeInboxMessageDeliveredFromOriginIterator

type RollupEventBridgeInboxMessageDeliveredFromOriginIterator struct {
	Event *RollupEventBridgeInboxMessageDeliveredFromOrigin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupEventBridgeInboxMessageDeliveredFromOriginIterator is returned from FilterInboxMessageDeliveredFromOrigin and is used to iterate over the raw logs and unpacked data for InboxMessageDeliveredFromOrigin events raised by the RollupEventBridge contract.

func (*RollupEventBridgeInboxMessageDeliveredFromOriginIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupEventBridgeInboxMessageDeliveredFromOriginIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupEventBridgeInboxMessageDeliveredFromOriginIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupEventBridgeInboxMessageDeliveredIterator

type RollupEventBridgeInboxMessageDeliveredIterator struct {
	Event *RollupEventBridgeInboxMessageDelivered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupEventBridgeInboxMessageDeliveredIterator is returned from FilterInboxMessageDelivered and is used to iterate over the raw logs and unpacked data for InboxMessageDelivered events raised by the RollupEventBridge contract.

func (*RollupEventBridgeInboxMessageDeliveredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupEventBridgeInboxMessageDeliveredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupEventBridgeInboxMessageDeliveredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupEventBridgeRaw

type RollupEventBridgeRaw struct {
	Contract *RollupEventBridge // Generic contract binding to access the raw methods on
}

RollupEventBridgeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RollupEventBridgeRaw) Call

func (_RollupEventBridge *RollupEventBridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RollupEventBridgeRaw) Transact

func (_RollupEventBridge *RollupEventBridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupEventBridgeRaw) Transfer

func (_RollupEventBridge *RollupEventBridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupEventBridgeSession

type RollupEventBridgeSession struct {
	Contract     *RollupEventBridge // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

RollupEventBridgeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*RollupEventBridgeSession) ClaimNode

func (_RollupEventBridge *RollupEventBridgeSession) ClaimNode(nodeNum *big.Int, staker common.Address) (*types.Transaction, error)

ClaimNode is a paid mutator transaction binding the contract method 0x64126c7c.

Solidity: function claimNode(uint256 nodeNum, address staker) returns()

func (*RollupEventBridgeSession) NodeConfirmed

func (_RollupEventBridge *RollupEventBridgeSession) NodeConfirmed(nodeNum *big.Int) (*types.Transaction, error)

NodeConfirmed is a paid mutator transaction binding the contract method 0x16b9109b.

Solidity: function nodeConfirmed(uint256 nodeNum) returns()

func (*RollupEventBridgeSession) NodeCreated

func (_RollupEventBridge *RollupEventBridgeSession) NodeCreated(nodeNum *big.Int, prev *big.Int, deadline *big.Int, asserter common.Address) (*types.Transaction, error)

NodeCreated is a paid mutator transaction binding the contract method 0x8b8ca199.

Solidity: function nodeCreated(uint256 nodeNum, uint256 prev, uint256 deadline, address asserter) returns()

func (*RollupEventBridgeSession) NodeRejected

func (_RollupEventBridge *RollupEventBridgeSession) NodeRejected(nodeNum *big.Int) (*types.Transaction, error)

NodeRejected is a paid mutator transaction binding the contract method 0x30a826b4.

Solidity: function nodeRejected(uint256 nodeNum) returns()

func (*RollupEventBridgeSession) RollupInitialized

func (_RollupEventBridge *RollupEventBridgeSession) RollupInitialized(confirmPeriodBlocks *big.Int, extraChallengeTimeBlocks *big.Int, arbGasSpeedLimitPerBlock *big.Int, baseStake *big.Int, stakeToken common.Address, owner common.Address, extraConfig []byte) (*types.Transaction, error)

RollupInitialized is a paid mutator transaction binding the contract method 0xb0f2af29.

Solidity: function rollupInitialized(uint256 confirmPeriodBlocks, uint256 extraChallengeTimeBlocks, uint256 arbGasSpeedLimitPerBlock, uint256 baseStake, address stakeToken, address owner, bytes extraConfig) returns()

func (*RollupEventBridgeSession) StakeCreated

func (_RollupEventBridge *RollupEventBridgeSession) StakeCreated(staker common.Address, nodeNum *big.Int) (*types.Transaction, error)

StakeCreated is a paid mutator transaction binding the contract method 0xf03c04a5.

Solidity: function stakeCreated(address staker, uint256 nodeNum) returns()

type RollupEventBridgeTransactor

type RollupEventBridgeTransactor struct {
	// contains filtered or unexported fields
}

RollupEventBridgeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRollupEventBridgeTransactor

func NewRollupEventBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*RollupEventBridgeTransactor, error)

NewRollupEventBridgeTransactor creates a new write-only instance of RollupEventBridge, bound to a specific deployed contract.

func (*RollupEventBridgeTransactor) ClaimNode

func (_RollupEventBridge *RollupEventBridgeTransactor) ClaimNode(opts *bind.TransactOpts, nodeNum *big.Int, staker common.Address) (*types.Transaction, error)

ClaimNode is a paid mutator transaction binding the contract method 0x64126c7c.

Solidity: function claimNode(uint256 nodeNum, address staker) returns()

func (*RollupEventBridgeTransactor) NodeConfirmed

func (_RollupEventBridge *RollupEventBridgeTransactor) NodeConfirmed(opts *bind.TransactOpts, nodeNum *big.Int) (*types.Transaction, error)

NodeConfirmed is a paid mutator transaction binding the contract method 0x16b9109b.

Solidity: function nodeConfirmed(uint256 nodeNum) returns()

func (*RollupEventBridgeTransactor) NodeCreated

func (_RollupEventBridge *RollupEventBridgeTransactor) NodeCreated(opts *bind.TransactOpts, nodeNum *big.Int, prev *big.Int, deadline *big.Int, asserter common.Address) (*types.Transaction, error)

NodeCreated is a paid mutator transaction binding the contract method 0x8b8ca199.

Solidity: function nodeCreated(uint256 nodeNum, uint256 prev, uint256 deadline, address asserter) returns()

func (*RollupEventBridgeTransactor) NodeRejected

func (_RollupEventBridge *RollupEventBridgeTransactor) NodeRejected(opts *bind.TransactOpts, nodeNum *big.Int) (*types.Transaction, error)

NodeRejected is a paid mutator transaction binding the contract method 0x30a826b4.

Solidity: function nodeRejected(uint256 nodeNum) returns()

func (*RollupEventBridgeTransactor) RollupInitialized

func (_RollupEventBridge *RollupEventBridgeTransactor) RollupInitialized(opts *bind.TransactOpts, confirmPeriodBlocks *big.Int, extraChallengeTimeBlocks *big.Int, arbGasSpeedLimitPerBlock *big.Int, baseStake *big.Int, stakeToken common.Address, owner common.Address, extraConfig []byte) (*types.Transaction, error)

RollupInitialized is a paid mutator transaction binding the contract method 0xb0f2af29.

Solidity: function rollupInitialized(uint256 confirmPeriodBlocks, uint256 extraChallengeTimeBlocks, uint256 arbGasSpeedLimitPerBlock, uint256 baseStake, address stakeToken, address owner, bytes extraConfig) returns()

func (*RollupEventBridgeTransactor) StakeCreated

func (_RollupEventBridge *RollupEventBridgeTransactor) StakeCreated(opts *bind.TransactOpts, staker common.Address, nodeNum *big.Int) (*types.Transaction, error)

StakeCreated is a paid mutator transaction binding the contract method 0xf03c04a5.

Solidity: function stakeCreated(address staker, uint256 nodeNum) returns()

type RollupEventBridgeTransactorRaw

type RollupEventBridgeTransactorRaw struct {
	Contract *RollupEventBridgeTransactor // Generic write-only contract binding to access the raw methods on
}

RollupEventBridgeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RollupEventBridgeTransactorRaw) Transact

func (_RollupEventBridge *RollupEventBridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupEventBridgeTransactorRaw) Transfer

func (_RollupEventBridge *RollupEventBridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupEventBridgeTransactorSession

type RollupEventBridgeTransactorSession struct {
	Contract     *RollupEventBridgeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

RollupEventBridgeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*RollupEventBridgeTransactorSession) ClaimNode

func (_RollupEventBridge *RollupEventBridgeTransactorSession) ClaimNode(nodeNum *big.Int, staker common.Address) (*types.Transaction, error)

ClaimNode is a paid mutator transaction binding the contract method 0x64126c7c.

Solidity: function claimNode(uint256 nodeNum, address staker) returns()

func (*RollupEventBridgeTransactorSession) NodeConfirmed

func (_RollupEventBridge *RollupEventBridgeTransactorSession) NodeConfirmed(nodeNum *big.Int) (*types.Transaction, error)

NodeConfirmed is a paid mutator transaction binding the contract method 0x16b9109b.

Solidity: function nodeConfirmed(uint256 nodeNum) returns()

func (*RollupEventBridgeTransactorSession) NodeCreated

func (_RollupEventBridge *RollupEventBridgeTransactorSession) NodeCreated(nodeNum *big.Int, prev *big.Int, deadline *big.Int, asserter common.Address) (*types.Transaction, error)

NodeCreated is a paid mutator transaction binding the contract method 0x8b8ca199.

Solidity: function nodeCreated(uint256 nodeNum, uint256 prev, uint256 deadline, address asserter) returns()

func (*RollupEventBridgeTransactorSession) NodeRejected

func (_RollupEventBridge *RollupEventBridgeTransactorSession) NodeRejected(nodeNum *big.Int) (*types.Transaction, error)

NodeRejected is a paid mutator transaction binding the contract method 0x30a826b4.

Solidity: function nodeRejected(uint256 nodeNum) returns()

func (*RollupEventBridgeTransactorSession) RollupInitialized

func (_RollupEventBridge *RollupEventBridgeTransactorSession) RollupInitialized(confirmPeriodBlocks *big.Int, extraChallengeTimeBlocks *big.Int, arbGasSpeedLimitPerBlock *big.Int, baseStake *big.Int, stakeToken common.Address, owner common.Address, extraConfig []byte) (*types.Transaction, error)

RollupInitialized is a paid mutator transaction binding the contract method 0xb0f2af29.

Solidity: function rollupInitialized(uint256 confirmPeriodBlocks, uint256 extraChallengeTimeBlocks, uint256 arbGasSpeedLimitPerBlock, uint256 baseStake, address stakeToken, address owner, bytes extraConfig) returns()

func (*RollupEventBridgeTransactorSession) StakeCreated

func (_RollupEventBridge *RollupEventBridgeTransactorSession) StakeCreated(staker common.Address, nodeNum *big.Int) (*types.Transaction, error)

StakeCreated is a paid mutator transaction binding the contract method 0xf03c04a5.

Solidity: function stakeCreated(address staker, uint256 nodeNum) returns()

type SafeMath

type SafeMath struct {
	SafeMathCaller     // Read-only binding to the contract
	SafeMathTransactor // Write-only binding to the contract
	SafeMathFilterer   // Log filterer for contract events
}

SafeMath is an auto generated Go binding around an Ethereum contract.

func DeploySafeMath

func DeploySafeMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeMath, error)

DeploySafeMath deploys a new Ethereum contract, binding an instance of SafeMath to it.

func NewSafeMath

func NewSafeMath(address common.Address, backend bind.ContractBackend) (*SafeMath, error)

NewSafeMath creates a new instance of SafeMath, bound to a specific deployed contract.

type SafeMathCaller

type SafeMathCaller struct {
	// contains filtered or unexported fields
}

SafeMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeMathCaller

func NewSafeMathCaller(address common.Address, caller bind.ContractCaller) (*SafeMathCaller, error)

NewSafeMathCaller creates a new read-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathCallerRaw

type SafeMathCallerRaw struct {
	Contract *SafeMathCaller // Generic read-only contract binding to access the raw methods on
}

SafeMathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeMathCallerRaw) Call

func (_SafeMath *SafeMathCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeMathCallerSession

type SafeMathCallerSession struct {
	Contract *SafeMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

SafeMathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeMathFilterer

type SafeMathFilterer struct {
	// contains filtered or unexported fields
}

SafeMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeMathFilterer

func NewSafeMathFilterer(address common.Address, filterer bind.ContractFilterer) (*SafeMathFilterer, error)

NewSafeMathFilterer creates a new log filterer instance of SafeMath, bound to a specific deployed contract.

type SafeMathRaw

type SafeMathRaw struct {
	Contract *SafeMath // Generic contract binding to access the raw methods on
}

SafeMathRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeMathRaw) Call

func (_SafeMath *SafeMathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeMathRaw) Transact

func (_SafeMath *SafeMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathRaw) Transfer

func (_SafeMath *SafeMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathSession

type SafeMathSession struct {
	Contract     *SafeMath         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeMathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeMathTransactor

type SafeMathTransactor struct {
	// contains filtered or unexported fields
}

SafeMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeMathTransactor

func NewSafeMathTransactor(address common.Address, transactor bind.ContractTransactor) (*SafeMathTransactor, error)

NewSafeMathTransactor creates a new write-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathTransactorRaw

type SafeMathTransactorRaw struct {
	Contract *SafeMathTransactor // Generic write-only contract binding to access the raw methods on
}

SafeMathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeMathTransactorRaw) Transact

func (_SafeMath *SafeMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathTransactorRaw) Transfer

func (_SafeMath *SafeMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathTransactorSession

type SafeMathTransactorSession struct {
	Contract     *SafeMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

SafeMathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type TransparentUpgradeableProxy

type TransparentUpgradeableProxy struct {
	TransparentUpgradeableProxyCaller     // Read-only binding to the contract
	TransparentUpgradeableProxyTransactor // Write-only binding to the contract
	TransparentUpgradeableProxyFilterer   // Log filterer for contract events
}

TransparentUpgradeableProxy is an auto generated Go binding around an Ethereum contract.

func DeployTransparentUpgradeableProxy

func DeployTransparentUpgradeableProxy(auth *bind.TransactOpts, backend bind.ContractBackend, _logic common.Address, admin_ common.Address, _data []byte) (common.Address, *types.Transaction, *TransparentUpgradeableProxy, error)

DeployTransparentUpgradeableProxy deploys a new Ethereum contract, binding an instance of TransparentUpgradeableProxy to it.

func NewTransparentUpgradeableProxy

func NewTransparentUpgradeableProxy(address common.Address, backend bind.ContractBackend) (*TransparentUpgradeableProxy, error)

NewTransparentUpgradeableProxy creates a new instance of TransparentUpgradeableProxy, bound to a specific deployed contract.

type TransparentUpgradeableProxyAdminChanged

type TransparentUpgradeableProxyAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

TransparentUpgradeableProxyAdminChanged represents a AdminChanged event raised by the TransparentUpgradeableProxy contract.

type TransparentUpgradeableProxyAdminChangedIterator

type TransparentUpgradeableProxyAdminChangedIterator struct {
	Event *TransparentUpgradeableProxyAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TransparentUpgradeableProxyAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the TransparentUpgradeableProxy contract.

func (*TransparentUpgradeableProxyAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TransparentUpgradeableProxyAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TransparentUpgradeableProxyAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TransparentUpgradeableProxyCaller

type TransparentUpgradeableProxyCaller struct {
	// contains filtered or unexported fields
}

TransparentUpgradeableProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewTransparentUpgradeableProxyCaller

func NewTransparentUpgradeableProxyCaller(address common.Address, caller bind.ContractCaller) (*TransparentUpgradeableProxyCaller, error)

NewTransparentUpgradeableProxyCaller creates a new read-only instance of TransparentUpgradeableProxy, bound to a specific deployed contract.

type TransparentUpgradeableProxyCallerRaw

type TransparentUpgradeableProxyCallerRaw struct {
	Contract *TransparentUpgradeableProxyCaller // Generic read-only contract binding to access the raw methods on
}

TransparentUpgradeableProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*TransparentUpgradeableProxyCallerRaw) Call

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type TransparentUpgradeableProxyCallerSession

type TransparentUpgradeableProxyCallerSession struct {
	Contract *TransparentUpgradeableProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                      // Call options to use throughout this session
}

TransparentUpgradeableProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type TransparentUpgradeableProxyFilterer

type TransparentUpgradeableProxyFilterer struct {
	// contains filtered or unexported fields
}

TransparentUpgradeableProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewTransparentUpgradeableProxyFilterer

func NewTransparentUpgradeableProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*TransparentUpgradeableProxyFilterer, error)

NewTransparentUpgradeableProxyFilterer creates a new log filterer instance of TransparentUpgradeableProxy, bound to a specific deployed contract.

func (*TransparentUpgradeableProxyFilterer) FilterAdminChanged

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*TransparentUpgradeableProxyAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*TransparentUpgradeableProxyFilterer) FilterUpgraded

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*TransparentUpgradeableProxyUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*TransparentUpgradeableProxyFilterer) ParseAdminChanged

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) ParseAdminChanged(log types.Log) (*TransparentUpgradeableProxyAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*TransparentUpgradeableProxyFilterer) ParseUpgraded

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) ParseUpgraded(log types.Log) (*TransparentUpgradeableProxyUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*TransparentUpgradeableProxyFilterer) WatchAdminChanged

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *TransparentUpgradeableProxyAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*TransparentUpgradeableProxyFilterer) WatchUpgraded

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *TransparentUpgradeableProxyUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type TransparentUpgradeableProxyRaw

type TransparentUpgradeableProxyRaw struct {
	Contract *TransparentUpgradeableProxy // Generic contract binding to access the raw methods on
}

TransparentUpgradeableProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*TransparentUpgradeableProxyRaw) Call

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*TransparentUpgradeableProxyRaw) Transact

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TransparentUpgradeableProxyRaw) Transfer

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TransparentUpgradeableProxySession

type TransparentUpgradeableProxySession struct {
	Contract     *TransparentUpgradeableProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts                // Call options to use throughout this session
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

TransparentUpgradeableProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*TransparentUpgradeableProxySession) Admin

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxySession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address admin_)

func (*TransparentUpgradeableProxySession) ChangeAdmin

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxySession) ChangeAdmin(newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*TransparentUpgradeableProxySession) Fallback

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*TransparentUpgradeableProxySession) Implementation

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxySession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address implementation_)

func (*TransparentUpgradeableProxySession) Receive

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxySession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*TransparentUpgradeableProxySession) UpgradeTo

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxySession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*TransparentUpgradeableProxySession) UpgradeToAndCall

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxySession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type TransparentUpgradeableProxyTransactor

type TransparentUpgradeableProxyTransactor struct {
	// contains filtered or unexported fields
}

TransparentUpgradeableProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewTransparentUpgradeableProxyTransactor

func NewTransparentUpgradeableProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*TransparentUpgradeableProxyTransactor, error)

NewTransparentUpgradeableProxyTransactor creates a new write-only instance of TransparentUpgradeableProxy, bound to a specific deployed contract.

func (*TransparentUpgradeableProxyTransactor) Admin

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactor) Admin(opts *bind.TransactOpts) (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address admin_)

func (*TransparentUpgradeableProxyTransactor) ChangeAdmin

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactor) ChangeAdmin(opts *bind.TransactOpts, newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*TransparentUpgradeableProxyTransactor) Fallback

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*TransparentUpgradeableProxyTransactor) Implementation

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactor) Implementation(opts *bind.TransactOpts) (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address implementation_)

func (*TransparentUpgradeableProxyTransactor) Receive

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*TransparentUpgradeableProxyTransactor) UpgradeTo

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*TransparentUpgradeableProxyTransactor) UpgradeToAndCall

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type TransparentUpgradeableProxyTransactorRaw

type TransparentUpgradeableProxyTransactorRaw struct {
	Contract *TransparentUpgradeableProxyTransactor // Generic write-only contract binding to access the raw methods on
}

TransparentUpgradeableProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*TransparentUpgradeableProxyTransactorRaw) Transact

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TransparentUpgradeableProxyTransactorRaw) Transfer

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TransparentUpgradeableProxyTransactorSession

type TransparentUpgradeableProxyTransactorSession struct {
	Contract     *TransparentUpgradeableProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                      // Transaction auth options to use throughout this session
}

TransparentUpgradeableProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*TransparentUpgradeableProxyTransactorSession) Admin

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorSession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address admin_)

func (*TransparentUpgradeableProxyTransactorSession) ChangeAdmin

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorSession) ChangeAdmin(newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*TransparentUpgradeableProxyTransactorSession) Fallback

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*TransparentUpgradeableProxyTransactorSession) Implementation

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorSession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address implementation_)

func (*TransparentUpgradeableProxyTransactorSession) Receive

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*TransparentUpgradeableProxyTransactorSession) UpgradeTo

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*TransparentUpgradeableProxyTransactorSession) UpgradeToAndCall

func (_TransparentUpgradeableProxy *TransparentUpgradeableProxyTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type TransparentUpgradeableProxyUpgraded

type TransparentUpgradeableProxyUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

TransparentUpgradeableProxyUpgraded represents a Upgraded event raised by the TransparentUpgradeableProxy contract.

type TransparentUpgradeableProxyUpgradedIterator

type TransparentUpgradeableProxyUpgradedIterator struct {
	Event *TransparentUpgradeableProxyUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TransparentUpgradeableProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the TransparentUpgradeableProxy contract.

func (*TransparentUpgradeableProxyUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TransparentUpgradeableProxyUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TransparentUpgradeableProxyUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type UpgradeableProxy

type UpgradeableProxy struct {
	UpgradeableProxyCaller     // Read-only binding to the contract
	UpgradeableProxyTransactor // Write-only binding to the contract
	UpgradeableProxyFilterer   // Log filterer for contract events
}

UpgradeableProxy is an auto generated Go binding around an Ethereum contract.

func DeployUpgradeableProxy

func DeployUpgradeableProxy(auth *bind.TransactOpts, backend bind.ContractBackend, _logic common.Address, _data []byte) (common.Address, *types.Transaction, *UpgradeableProxy, error)

DeployUpgradeableProxy deploys a new Ethereum contract, binding an instance of UpgradeableProxy to it.

func NewUpgradeableProxy

func NewUpgradeableProxy(address common.Address, backend bind.ContractBackend) (*UpgradeableProxy, error)

NewUpgradeableProxy creates a new instance of UpgradeableProxy, bound to a specific deployed contract.

type UpgradeableProxyCaller

type UpgradeableProxyCaller struct {
	// contains filtered or unexported fields
}

UpgradeableProxyCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewUpgradeableProxyCaller

func NewUpgradeableProxyCaller(address common.Address, caller bind.ContractCaller) (*UpgradeableProxyCaller, error)

NewUpgradeableProxyCaller creates a new read-only instance of UpgradeableProxy, bound to a specific deployed contract.

type UpgradeableProxyCallerRaw

type UpgradeableProxyCallerRaw struct {
	Contract *UpgradeableProxyCaller // Generic read-only contract binding to access the raw methods on
}

UpgradeableProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*UpgradeableProxyCallerRaw) Call

func (_UpgradeableProxy *UpgradeableProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type UpgradeableProxyCallerSession

type UpgradeableProxyCallerSession struct {
	Contract *UpgradeableProxyCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts           // Call options to use throughout this session
}

UpgradeableProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type UpgradeableProxyFilterer

type UpgradeableProxyFilterer struct {
	// contains filtered or unexported fields
}

UpgradeableProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewUpgradeableProxyFilterer

func NewUpgradeableProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*UpgradeableProxyFilterer, error)

NewUpgradeableProxyFilterer creates a new log filterer instance of UpgradeableProxy, bound to a specific deployed contract.

func (*UpgradeableProxyFilterer) FilterUpgraded

func (_UpgradeableProxy *UpgradeableProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*UpgradeableProxyUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*UpgradeableProxyFilterer) ParseUpgraded

func (_UpgradeableProxy *UpgradeableProxyFilterer) ParseUpgraded(log types.Log) (*UpgradeableProxyUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*UpgradeableProxyFilterer) WatchUpgraded

func (_UpgradeableProxy *UpgradeableProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *UpgradeableProxyUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type UpgradeableProxyRaw

type UpgradeableProxyRaw struct {
	Contract *UpgradeableProxy // Generic contract binding to access the raw methods on
}

UpgradeableProxyRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*UpgradeableProxyRaw) Call

func (_UpgradeableProxy *UpgradeableProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*UpgradeableProxyRaw) Transact

func (_UpgradeableProxy *UpgradeableProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UpgradeableProxyRaw) Transfer

func (_UpgradeableProxy *UpgradeableProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UpgradeableProxySession

type UpgradeableProxySession struct {
	Contract     *UpgradeableProxy // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

UpgradeableProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*UpgradeableProxySession) Fallback

func (_UpgradeableProxy *UpgradeableProxySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*UpgradeableProxySession) Receive

func (_UpgradeableProxy *UpgradeableProxySession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

type UpgradeableProxyTransactor

type UpgradeableProxyTransactor struct {
	// contains filtered or unexported fields
}

UpgradeableProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewUpgradeableProxyTransactor

func NewUpgradeableProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*UpgradeableProxyTransactor, error)

NewUpgradeableProxyTransactor creates a new write-only instance of UpgradeableProxy, bound to a specific deployed contract.

func (*UpgradeableProxyTransactor) Fallback

func (_UpgradeableProxy *UpgradeableProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*UpgradeableProxyTransactor) Receive

func (_UpgradeableProxy *UpgradeableProxyTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

type UpgradeableProxyTransactorRaw

type UpgradeableProxyTransactorRaw struct {
	Contract *UpgradeableProxyTransactor // Generic write-only contract binding to access the raw methods on
}

UpgradeableProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*UpgradeableProxyTransactorRaw) Transact

func (_UpgradeableProxy *UpgradeableProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UpgradeableProxyTransactorRaw) Transfer

func (_UpgradeableProxy *UpgradeableProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UpgradeableProxyTransactorSession

type UpgradeableProxyTransactorSession struct {
	Contract     *UpgradeableProxyTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

UpgradeableProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*UpgradeableProxyTransactorSession) Fallback

func (_UpgradeableProxy *UpgradeableProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*UpgradeableProxyTransactorSession) Receive

func (_UpgradeableProxy *UpgradeableProxyTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

type UpgradeableProxyUpgraded

type UpgradeableProxyUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

UpgradeableProxyUpgraded represents a Upgraded event raised by the UpgradeableProxy contract.

type UpgradeableProxyUpgradedIterator

type UpgradeableProxyUpgradedIterator struct {
	Event *UpgradeableProxyUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

UpgradeableProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the UpgradeableProxy contract.

func (*UpgradeableProxyUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*UpgradeableProxyUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*UpgradeableProxyUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL