bondingmanagerharness

package
v0.10.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 30, 2024 License: MIT Imports: 14 Imported by: 0

Documentation

Overview

Code generated by synapse abigen DO NOT EDIT.

Package bondingmanagerharness generates abi data for contract BondingManagerHarness.t.sol

Index

Constants

This section is empty.

Variables

View Source
var AddressUpgradeableABI = AddressUpgradeableMetaData.ABI

AddressUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use AddressUpgradeableMetaData.ABI instead.

View Source
var AddressUpgradeableBin = AddressUpgradeableMetaData.Bin

AddressUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use AddressUpgradeableMetaData.Bin instead.

View Source
var AddressUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220221d955b68735538263fc691741eea30272de2cfb0f2f0f481c3c4819a5d660864736f6c63430008110033",
}

AddressUpgradeableMetaData contains all meta data concerning the AddressUpgradeable contract.

View Source
var AgentManagerABI = AgentManagerMetaData.ABI

AgentManagerABI is the input ABI used to generate the binding from. Deprecated: Use AgentManagerMetaData.ABI instead.

View Source
var AgentManagerEventsABI = AgentManagerEventsMetaData.ABI

AgentManagerEventsABI is the input ABI used to generate the binding from. Deprecated: Use AgentManagerEventsMetaData.ABI instead.

View Source
var AgentManagerEventsMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"AgentRootProposed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"DisputeOpened\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"}],\"name\":\"DisputeResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"RootUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"StatusUpdated\",\"type\":\"event\"}]",
}

AgentManagerEventsMetaData contains all meta data concerning the AgentManagerEvents contract.

View Source
var AgentManagerFuncSigs = AgentManagerMetaData.Sigs

Deprecated: Use AgentManagerMetaData.Sigs instead. AgentManagerFuncSigs maps the 4-byte function signature to its string representation.

View Source
var AgentManagerHarnessABI = AgentManagerHarnessMetaData.ABI

AgentManagerHarnessABI is the input ABI used to generate the binding from. Deprecated: Use AgentManagerHarnessMetaData.ABI instead.

View Source
var AgentManagerHarnessFuncSigs = AgentManagerHarnessMetaData.Sigs

Deprecated: Use AgentManagerHarnessMetaData.Sigs instead. AgentManagerHarnessFuncSigs maps the 4-byte function signature to its string representation.

View Source
var AgentManagerHarnessMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"AgentNotActiveNorUnstaking\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotDestination\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotInbox\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputeAlreadyResolved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GuardInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IndexOutOfRange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotaryInDispute\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"AgentRootProposed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"DisputeOpened\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"}],\"name\":\"DisputeResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"RootUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"StatusUpdated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"agentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"destination\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"disputeStatus\",\"outputs\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"rival\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"disputePtr\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getDispute\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"notary\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"reportPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDisputesAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"localDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"origin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"remoteMockFunc\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"data\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFunc\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"},{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"data\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFuncOver32Bytes\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"},{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFuncVoid\",\"outputs\":[],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgentExposed\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"synapseDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"36cba43c": "agentRoot()",
		"28f3fac9": "agentStatus(address)",
		"b269681d": "destination()",
		"3463d1b1": "disputeStatus(address)",
		"2de5aaf7": "getAgent(uint256)",
		"e3a96cbd": "getDispute(uint256)",
		"3aaeccc6": "getDisputesAmount()",
		"fb0e722b": "inbox()",
		"8d3638f4": "localDomain()",
		"60fc8466": "multicall((bool,bytes)[])",
		"a2155c34": "openDispute(uint32,uint32)",
		"938b5f32": "origin()",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"a149352c": "remoteMockFunc(uint32,uint256,bytes32)",
		"715018a6": "renounceOwnership()",
		"127a2c9d": "sensitiveMockFunc(address,uint8,bytes32)",
		"0e6bfcd5": "sensitiveMockFuncOver32Bytes(uint16,bytes4,bytes32)",
		"c9f1a03f": "sensitiveMockFuncVoid(uint16,bytes4,bytes32)",
		"2853a0e6": "slashAgent(uint32,address,address)",
		"69978b0d": "slashAgentExposed(uint32,address,address)",
		"717b8638": "synapseDomain()",
		"f2fde38b": "transferOwnership(address)",
		"54fd4d50": "version()",
	},
}

AgentManagerHarnessMetaData contains all meta data concerning the AgentManagerHarness contract.

View Source
var AgentManagerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"AgentNotActiveNorUnstaking\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotInbox\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputeAlreadyResolved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GuardInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IndexOutOfRange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotaryInDispute\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"AgentRootProposed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"DisputeOpened\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"}],\"name\":\"DisputeResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"RootUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"StatusUpdated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"agentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"destination\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"disputeStatus\",\"outputs\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"rival\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"disputePtr\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getDispute\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"notary\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"reportPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDisputesAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"localDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"origin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"synapseDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"36cba43c": "agentRoot()",
		"28f3fac9": "agentStatus(address)",
		"b269681d": "destination()",
		"3463d1b1": "disputeStatus(address)",
		"2de5aaf7": "getAgent(uint256)",
		"e3a96cbd": "getDispute(uint256)",
		"3aaeccc6": "getDisputesAmount()",
		"fb0e722b": "inbox()",
		"8d3638f4": "localDomain()",
		"60fc8466": "multicall((bool,bytes)[])",
		"a2155c34": "openDispute(uint32,uint32)",
		"938b5f32": "origin()",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"715018a6": "renounceOwnership()",
		"2853a0e6": "slashAgent(uint32,address,address)",
		"717b8638": "synapseDomain()",
		"f2fde38b": "transferOwnership(address)",
		"54fd4d50": "version()",
	},
}

AgentManagerMetaData contains all meta data concerning the AgentManager contract.

View Source
var BondingManagerABI = BondingManagerMetaData.ABI

BondingManagerABI is the input ABI used to generate the binding from. Deprecated: Use BondingManagerMetaData.ABI instead.

View Source
var BondingManagerBin = BondingManagerMetaData.Bin

BondingManagerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use BondingManagerMetaData.Bin instead.

View Source
var BondingManagerFuncSigs = BondingManagerMetaData.Sigs

Deprecated: Use BondingManagerMetaData.Sigs instead. BondingManagerFuncSigs maps the 4-byte function signature to its string representation.

View Source
var BondingManagerHarnessABI = BondingManagerHarnessMetaData.ABI

BondingManagerHarnessABI is the input ABI used to generate the binding from. Deprecated: Use BondingManagerHarnessMetaData.ABI instead.

View Source
var BondingManagerHarnessBin = BondingManagerHarnessMetaData.Bin

BondingManagerHarnessBin is the compiled bytecode used for deploying new contracts. Deprecated: Use BondingManagerHarnessMetaData.Bin instead.

View Source
var BondingManagerHarnessFuncSigs = BondingManagerHarnessMetaData.Sigs

Deprecated: Use BondingManagerHarnessMetaData.Sigs instead. BondingManagerHarnessFuncSigs maps the 4-byte function signature to its string representation.

View Source
var BondingManagerHarnessMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"synapseDomain\",\"type\":\"uint32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AgentCantBeAdded\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentNotActive\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentNotActiveNorUnstaking\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentNotFraudulent\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentNotUnstaking\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotDestination\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotInbox\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotSummit\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputeAlreadyResolved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputeNotOpened\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GuardInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectOriginDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IndexOutOfRange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"LeafNotProven\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MustBeSynapseDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotStuck\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotaryInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SlashAgentOptimisticPeriod\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SynapseDomainForbidden\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TreeHeightTooLow\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"AgentRootProposed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"DisputeOpened\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"}],\"name\":\"DisputeResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"RootUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"StatusUpdated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"addAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentLeaf\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"leaf\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"agentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"allLeafs\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"leafs\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"completeSlashing\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"completeUnstaking\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"destination\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"disputeStatus\",\"outputs\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"rival\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"disputePtr\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"}],\"name\":\"getActiveAgents\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"agents\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getDispute\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"notary\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"reportPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDisputesAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"indexFrom\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"getLeafs\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"leafs\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"getProof\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"origin_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destination_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"inbox_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"summit_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"initiateUnstaking\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"leafsAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"localDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"origin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"remoteMockFunc\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"msgOrigin\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"proofMaturity\",\"type\":\"uint256\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"remoteSlashAgent\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"magicValue\",\"type\":\"bytes4\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"}],\"name\":\"resolveDisputeWhenStuck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"data\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFunc\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"},{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"data\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFuncOver32Bytes\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"},{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFuncVoid\",\"outputs\":[],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgentExposed\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"summit\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"synapseDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"origin_\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"withdrawTips\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"237a85a5": "addAgent(uint32,address,bytes32[])",
		"c99dcb9e": "agentLeaf(address)",
		"36cba43c": "agentRoot()",
		"28f3fac9": "agentStatus(address)",
		"12db2ef6": "allLeafs()",
		"fbc5265e": "completeSlashing(uint32,address,bytes32[])",
		"4c3e1c1f": "completeUnstaking(uint32,address,bytes32[])",
		"b269681d": "destination()",
		"3463d1b1": "disputeStatus(address)",
		"c1c0f4f6": "getActiveAgents(uint32)",
		"2de5aaf7": "getAgent(uint256)",
		"e3a96cbd": "getDispute(uint256)",
		"3aaeccc6": "getDisputesAmount()",
		"33d1b2e8": "getLeafs(uint256,uint256)",
		"3eea79d1": "getProof(address)",
		"fb0e722b": "inbox()",
		"f8c8765e": "initialize(address,address,address,address)",
		"130c5673": "initiateUnstaking(uint32,address,bytes32[])",
		"33c3a8f3": "leafsAmount()",
		"8d3638f4": "localDomain()",
		"60fc8466": "multicall((bool,bytes)[])",
		"a2155c34": "openDispute(uint32,uint32)",
		"938b5f32": "origin()",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"a149352c": "remoteMockFunc(uint32,uint256,bytes32)",
		"9d228a51": "remoteSlashAgent(uint32,uint256,uint32,address,address)",
		"715018a6": "renounceOwnership()",
		"b15a707d": "resolveDisputeWhenStuck(uint32,address)",
		"127a2c9d": "sensitiveMockFunc(address,uint8,bytes32)",
		"0e6bfcd5": "sensitiveMockFuncOver32Bytes(uint16,bytes4,bytes32)",
		"c9f1a03f": "sensitiveMockFuncVoid(uint16,bytes4,bytes32)",
		"2853a0e6": "slashAgent(uint32,address,address)",
		"69978b0d": "slashAgentExposed(uint32,address,address)",
		"9fbcb9cb": "summit()",
		"717b8638": "synapseDomain()",
		"f2fde38b": "transferOwnership(address)",
		"54fd4d50": "version()",
		"cc875501": "withdrawTips(address,uint32,uint256)",
	},
	Bin: "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",
}

BondingManagerHarnessMetaData contains all meta data concerning the BondingManagerHarness contract.

View Source
var BondingManagerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"synapseDomain_\",\"type\":\"uint32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AgentCantBeAdded\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentNotActive\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentNotActiveNorUnstaking\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentNotFraudulent\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentNotUnstaking\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotDestination\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotInbox\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotSummit\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputeAlreadyResolved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputeNotOpened\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GuardInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectOriginDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IndexOutOfRange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"LeafNotProven\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MustBeSynapseDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotStuck\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotaryInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SlashAgentOptimisticPeriod\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SynapseDomainForbidden\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TreeHeightTooLow\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"AgentRootProposed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"DisputeOpened\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"}],\"name\":\"DisputeResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"RootUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"StatusUpdated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"addAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentLeaf\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"leaf\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"agentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"allLeafs\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"leafs\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"completeSlashing\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"completeUnstaking\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"destination\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"disputeStatus\",\"outputs\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"rival\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"disputePtr\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"}],\"name\":\"getActiveAgents\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"agents\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getDispute\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"notary\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"reportPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDisputesAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"indexFrom\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"getLeafs\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"leafs\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"getProof\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"origin_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destination_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"inbox_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"summit_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"initiateUnstaking\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"leafsAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"localDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"origin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"msgOrigin\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"proofMaturity\",\"type\":\"uint256\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"remoteSlashAgent\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"magicValue\",\"type\":\"bytes4\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"}],\"name\":\"resolveDisputeWhenStuck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"summit\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"synapseDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"origin_\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"withdrawTips\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"237a85a5": "addAgent(uint32,address,bytes32[])",
		"c99dcb9e": "agentLeaf(address)",
		"36cba43c": "agentRoot()",
		"28f3fac9": "agentStatus(address)",
		"12db2ef6": "allLeafs()",
		"fbc5265e": "completeSlashing(uint32,address,bytes32[])",
		"4c3e1c1f": "completeUnstaking(uint32,address,bytes32[])",
		"b269681d": "destination()",
		"3463d1b1": "disputeStatus(address)",
		"c1c0f4f6": "getActiveAgents(uint32)",
		"2de5aaf7": "getAgent(uint256)",
		"e3a96cbd": "getDispute(uint256)",
		"3aaeccc6": "getDisputesAmount()",
		"33d1b2e8": "getLeafs(uint256,uint256)",
		"3eea79d1": "getProof(address)",
		"fb0e722b": "inbox()",
		"f8c8765e": "initialize(address,address,address,address)",
		"130c5673": "initiateUnstaking(uint32,address,bytes32[])",
		"33c3a8f3": "leafsAmount()",
		"8d3638f4": "localDomain()",
		"60fc8466": "multicall((bool,bytes)[])",
		"a2155c34": "openDispute(uint32,uint32)",
		"938b5f32": "origin()",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"9d228a51": "remoteSlashAgent(uint32,uint256,uint32,address,address)",
		"715018a6": "renounceOwnership()",
		"b15a707d": "resolveDisputeWhenStuck(uint32,address)",
		"2853a0e6": "slashAgent(uint32,address,address)",
		"9fbcb9cb": "summit()",
		"717b8638": "synapseDomain()",
		"f2fde38b": "transferOwnership(address)",
		"54fd4d50": "version()",
		"cc875501": "withdrawTips(address,uint32,uint256)",
	},
	Bin: "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",
}

BondingManagerMetaData contains all meta data concerning the BondingManager contract.

View Source
var ChainContextABI = ChainContextMetaData.ABI

ChainContextABI is the input ABI used to generate the binding from. Deprecated: Use ChainContextMetaData.ABI instead.

View Source
var ChainContextBin = ChainContextMetaData.Bin

ChainContextBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ChainContextMetaData.Bin instead.

View Source
var ChainContextMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212203a27d8e8b7ae44e0d056f6bcb8b91b6592b17618728bfdb44b99f197cf45593764736f6c63430008110033",
}

ChainContextMetaData contains all meta data concerning the ChainContext contract.

View Source
var ContextUpgradeableABI = ContextUpgradeableMetaData.ABI

ContextUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ContextUpgradeableMetaData.ABI instead.

View Source
var ContextUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"}]",
}

ContextUpgradeableMetaData contains all meta data concerning the ContextUpgradeable contract.

View Source
var Contracts map[string]*compiler.Contract

Contracts are unmarshalled on start

View Source
var GasDataLibABI = GasDataLibMetaData.ABI

GasDataLibABI is the input ABI used to generate the binding from. Deprecated: Use GasDataLibMetaData.ABI instead.

View Source
var GasDataLibBin = GasDataLibMetaData.Bin

GasDataLibBin is the compiled bytecode used for deploying new contracts. Deprecated: Use GasDataLibMetaData.Bin instead.

View Source
var GasDataLibMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212204011cf067728335ba4657d4c7e441eef6aa2f822514f8acc94e30181fd47dfd864736f6c63430008110033",
}

GasDataLibMetaData contains all meta data concerning the GasDataLib contract.

View Source
var IAgentManagerABI = IAgentManagerMetaData.ABI

IAgentManagerABI is the input ABI used to generate the binding from. Deprecated: Use IAgentManagerMetaData.ABI instead.

View Source
var IAgentManagerFuncSigs = IAgentManagerMetaData.Sigs

Deprecated: Use IAgentManagerMetaData.Sigs instead. IAgentManagerFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IAgentManagerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"agentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"disputeStatus\",\"outputs\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"rival\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"disputePtr\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getDispute\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"notary\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"reportPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDisputesAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"36cba43c": "agentRoot()",
		"28f3fac9": "agentStatus(address)",
		"3463d1b1": "disputeStatus(address)",
		"2de5aaf7": "getAgent(uint256)",
		"e3a96cbd": "getDispute(uint256)",
		"3aaeccc6": "getDisputesAmount()",
		"a2155c34": "openDispute(uint32,uint32)",
		"2853a0e6": "slashAgent(uint32,address,address)",
	},
}

IAgentManagerMetaData contains all meta data concerning the IAgentManager contract.

View Source
var IAgentSecuredABI = IAgentSecuredMetaData.ABI

IAgentSecuredABI is the input ABI used to generate the binding from. Deprecated: Use IAgentSecuredMetaData.ABI instead.

View Source
var IAgentSecuredFuncSigs = IAgentSecuredMetaData.Sigs

Deprecated: Use IAgentSecuredMetaData.Sigs instead. IAgentSecuredFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IAgentSecuredMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"agentManager\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"agentIndex\",\"type\":\"uint32\"}],\"name\":\"latestDisputeStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint40\",\"name\":\"openedAt\",\"type\":\"uint40\"},{\"internalType\":\"uint40\",\"name\":\"resolvedAt\",\"type\":\"uint40\"}],\"internalType\":\"structDisputeStatus\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"}],\"name\":\"resolveDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"7622f78d": "agentManager()",
		"28f3fac9": "agentStatus(address)",
		"2de5aaf7": "getAgent(uint256)",
		"fb0e722b": "inbox()",
		"dfadd81a": "latestDisputeStatus(uint32)",
		"a2155c34": "openDispute(uint32,uint32)",
		"61169218": "resolveDispute(uint32,uint32)",
	},
}

IAgentSecuredMetaData contains all meta data concerning the IAgentSecured contract.

View Source
var IStatementInboxABI = IStatementInboxMetaData.ABI

IStatementInboxABI is the input ABI used to generate the binding from. Deprecated: Use IStatementInboxMetaData.ABI instead.

View Source
var IStatementInboxFuncSigs = IStatementInboxMetaData.Sigs

Deprecated: Use IStatementInboxMetaData.Sigs instead. IStatementInboxFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IStatementInboxMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getGuardReport\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"statementPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getReportsAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getStoredSignature\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"srSignature\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"snapPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attSignature\",\"type\":\"bytes\"}],\"name\":\"submitStateReportWithAttestation\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"wasAccepted\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"srSignature\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"snapPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"snapSignature\",\"type\":\"bytes\"}],\"name\":\"submitStateReportWithSnapshot\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"wasAccepted\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"statePayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"srSignature\",\"type\":\"bytes\"},{\"internalType\":\"bytes32[]\",\"name\":\"snapProof\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attSignature\",\"type\":\"bytes\"}],\"name\":\"submitStateReportWithSnapshotProof\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"wasAccepted\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"rcptPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"rcptSignature\",\"type\":\"bytes\"}],\"name\":\"verifyReceipt\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidReceipt\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"rcptPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"rrSignature\",\"type\":\"bytes\"}],\"name\":\"verifyReceiptReport\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidReport\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"statePayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"srSignature\",\"type\":\"bytes\"}],\"name\":\"verifyStateReport\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidReport\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"snapPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attSignature\",\"type\":\"bytes\"}],\"name\":\"verifyStateWithAttestation\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidState\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"snapPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"snapSignature\",\"type\":\"bytes\"}],\"name\":\"verifyStateWithSnapshot\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidState\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"statePayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes32[]\",\"name\":\"snapProof\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attSignature\",\"type\":\"bytes\"}],\"name\":\"verifyStateWithSnapshotProof\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidState\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"c495912b": "getGuardReport(uint256)",
		"756ed01d": "getReportsAmount()",
		"ddeffa66": "getStoredSignature(uint256)",
		"243b9224": "submitStateReportWithAttestation(uint8,bytes,bytes,bytes,bytes)",
		"333138e2": "submitStateReportWithSnapshot(uint8,bytes,bytes,bytes)",
		"be7e63da": "submitStateReportWithSnapshotProof(uint8,bytes,bytes,bytes32[],bytes,bytes)",
		"c25aa585": "verifyReceipt(bytes,bytes)",
		"91af2e5d": "verifyReceiptReport(bytes,bytes)",
		"dfe39675": "verifyStateReport(bytes,bytes)",
		"7d9978ae": "verifyStateWithAttestation(uint8,bytes,bytes,bytes)",
		"8671012e": "verifyStateWithSnapshot(uint8,bytes,bytes)",
		"e3097af8": "verifyStateWithSnapshotProof(uint8,bytes,bytes32[],bytes,bytes)",
	},
}

IStatementInboxMetaData contains all meta data concerning the IStatementInbox contract.

View Source
var InitializableABI = InitializableMetaData.ABI

InitializableABI is the input ABI used to generate the binding from. Deprecated: Use InitializableMetaData.ABI instead.

View Source
var InitializableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"}]",
}

InitializableMetaData contains all meta data concerning the Initializable contract.

View Source
var InterfaceBondingManagerABI = InterfaceBondingManagerMetaData.ABI

InterfaceBondingManagerABI is the input ABI used to generate the binding from. Deprecated: Use InterfaceBondingManagerMetaData.ABI instead.

View Source
var InterfaceBondingManagerFuncSigs = InterfaceBondingManagerMetaData.Sigs

Deprecated: Use InterfaceBondingManagerMetaData.Sigs instead. InterfaceBondingManagerFuncSigs maps the 4-byte function signature to its string representation.

View Source
var InterfaceBondingManagerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"addAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentLeaf\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"leaf\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"allLeafs\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"leafs\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"completeSlashing\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"completeUnstaking\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"}],\"name\":\"getActiveAgents\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"agents\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"indexFrom\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"getLeafs\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"leafs\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"getProof\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"initiateUnstaking\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"leafsAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"msgOrigin\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"proofMaturity\",\"type\":\"uint256\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"remoteSlashAgent\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"magicValue\",\"type\":\"bytes4\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"}],\"name\":\"resolveDisputeWhenStuck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"origin\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"withdrawTips\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"237a85a5": "addAgent(uint32,address,bytes32[])",
		"c99dcb9e": "agentLeaf(address)",
		"12db2ef6": "allLeafs()",
		"fbc5265e": "completeSlashing(uint32,address,bytes32[])",
		"4c3e1c1f": "completeUnstaking(uint32,address,bytes32[])",
		"c1c0f4f6": "getActiveAgents(uint32)",
		"33d1b2e8": "getLeafs(uint256,uint256)",
		"3eea79d1": "getProof(address)",
		"130c5673": "initiateUnstaking(uint32,address,bytes32[])",
		"33c3a8f3": "leafsAmount()",
		"9d228a51": "remoteSlashAgent(uint32,uint256,uint32,address,address)",
		"b15a707d": "resolveDisputeWhenStuck(uint32,address)",
		"cc875501": "withdrawTips(address,uint32,uint256)",
	},
}

InterfaceBondingManagerMetaData contains all meta data concerning the InterfaceBondingManager contract.

View Source
var InterfaceDestinationABI = InterfaceDestinationMetaData.ABI

InterfaceDestinationABI is the input ABI used to generate the binding from. Deprecated: Use InterfaceDestinationMetaData.ABI instead.

View Source
var InterfaceDestinationFuncSigs = InterfaceDestinationMetaData.Sigs

Deprecated: Use InterfaceDestinationMetaData.Sigs instead. InterfaceDestinationFuncSigs maps the 4-byte function signature to its string representation.

View Source
var InterfaceDestinationMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"sigIndex\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"agentRoot\",\"type\":\"bytes32\"},{\"internalType\":\"ChainGas[]\",\"name\":\"snapGas\",\"type\":\"uint128[]\"}],\"name\":\"acceptAttestation\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"wasAccepted\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"attestationsAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"destStatus\",\"outputs\":[{\"internalType\":\"uint40\",\"name\":\"snapRootTime\",\"type\":\"uint40\"},{\"internalType\":\"uint40\",\"name\":\"agentRootTime\",\"type\":\"uint40\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAttestation\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"}],\"name\":\"getGasData\",\"outputs\":[{\"internalType\":\"GasData\",\"name\":\"gasData\",\"type\":\"uint96\"},{\"internalType\":\"uint256\",\"name\":\"dataMaturity\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"lastAttestationNonce\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nextAgentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"passAgentRoot\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"rootPending\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"39fe2736": "acceptAttestation(uint32,uint256,bytes,bytes32,uint128[])",
		"3cf7b120": "attestationsAmount()",
		"40989152": "destStatus()",
		"29be4db2": "getAttestation(uint256)",
		"d0dd0675": "getGasData(uint32)",
		"305b29ee": "lastAttestationNonce(uint32)",
		"55252dd1": "nextAgentRoot()",
		"a554d1e3": "passAgentRoot()",
	},
}

InterfaceDestinationMetaData contains all meta data concerning the InterfaceDestination contract.

View Source
var InterfaceLightManagerABI = InterfaceLightManagerMetaData.ABI

InterfaceLightManagerABI is the input ABI used to generate the binding from. Deprecated: Use InterfaceLightManagerMetaData.ABI instead.

View Source
var InterfaceLightManagerFuncSigs = InterfaceLightManagerMetaData.Sigs

Deprecated: Use InterfaceLightManagerMetaData.Sigs instead. InterfaceLightManagerFuncSigs maps the 4-byte function signature to its string representation.

View Source
var InterfaceLightManagerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"cancelProposedAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"}],\"name\":\"proposeAgentRootWhenStuck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proposedAgentRootData\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"proposedAt_\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"msgOrigin\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"proofMaturity\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"remoteWithdrawTips\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"magicValue\",\"type\":\"bytes4\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"resolveProposedAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"}],\"name\":\"setAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"updateAgentStatus\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"91ea3c34": "cancelProposedAgentRoot()",
		"dbad9562": "proposeAgentRootWhenStuck(bytes32)",
		"5396feef": "proposedAgentRootData()",
		"1fa07138": "remoteWithdrawTips(uint32,uint256,address,uint256)",
		"38416281": "resolveProposedAgentRoot()",
		"58668176": "setAgentRoot(bytes32)",
		"cbd05965": "updateAgentStatus(address,(uint8,uint32,uint32),bytes32[])",
	},
}

InterfaceLightManagerMetaData contains all meta data concerning the InterfaceLightManager contract.

View Source
var InterfaceOriginABI = InterfaceOriginMetaData.ABI

InterfaceOriginABI is the input ABI used to generate the binding from. Deprecated: Use InterfaceOriginMetaData.ABI instead.

View Source
var InterfaceOriginFuncSigs = InterfaceOriginMetaData.Sigs

Deprecated: Use InterfaceOriginMetaData.Sigs instead. InterfaceOriginFuncSigs maps the 4-byte function signature to its string representation.

View Source
var InterfaceOriginMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"destination\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"paddedRequest\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"contentLength\",\"type\":\"uint256\"}],\"name\":\"getMinimumTipsValue\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"tipsValue\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"destination\",\"type\":\"uint32\"},{\"internalType\":\"bytes32\",\"name\":\"recipient\",\"type\":\"bytes32\"},{\"internalType\":\"uint32\",\"name\":\"optimisticPeriod\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"paddedRequest\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"content\",\"type\":\"bytes\"}],\"name\":\"sendBaseMessage\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"messageNonce\",\"type\":\"uint32\"},{\"internalType\":\"bytes32\",\"name\":\"messageHash\",\"type\":\"bytes32\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"destination\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"optimisticPeriod\",\"type\":\"uint32\"},{\"internalType\":\"bytes\",\"name\":\"payload\",\"type\":\"bytes\"}],\"name\":\"sendManagerMessage\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"messageNonce\",\"type\":\"uint32\"},{\"internalType\":\"bytes32\",\"name\":\"messageHash\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"withdrawTips\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"4fc6ad85": "getMinimumTipsValue(uint32,uint256,uint256)",
		"873661bd": "sendBaseMessage(uint32,bytes32,uint32,uint256,bytes)",
		"a1c702a7": "sendManagerMessage(uint32,uint32,bytes)",
		"4e04e7a7": "withdrawTips(address,uint256)",
	},
}

InterfaceOriginMetaData contains all meta data concerning the InterfaceOrigin contract.

View Source
var MerkleMathABI = MerkleMathMetaData.ABI

MerkleMathABI is the input ABI used to generate the binding from. Deprecated: Use MerkleMathMetaData.ABI instead.

View Source
var MerkleMathBin = MerkleMathMetaData.Bin

MerkleMathBin is the compiled bytecode used for deploying new contracts. Deprecated: Use MerkleMathMetaData.Bin instead.

View Source
var MerkleMathMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220ecac621ca3013182477ccf7ac9434826916e47c08c8c8db7668404955fad06b164736f6c63430008110033",
}

MerkleMathMetaData contains all meta data concerning the MerkleMath contract.

View Source
var MerkleTreeABI = MerkleTreeMetaData.ABI

MerkleTreeABI is the input ABI used to generate the binding from. Deprecated: Use MerkleTreeMetaData.ABI instead.

View Source
var MerkleTreeBin = MerkleTreeMetaData.Bin

MerkleTreeBin is the compiled bytecode used for deploying new contracts. Deprecated: Use MerkleTreeMetaData.Bin instead.

View Source
var MerkleTreeMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220b2bf72ddf16e26c1df2666d9bc89c08aec797360997879a344fa209692a9966f64736f6c63430008110033",
}

MerkleTreeMetaData contains all meta data concerning the MerkleTree contract.

View Source
var MessagingBaseABI = MessagingBaseMetaData.ABI

MessagingBaseABI is the input ABI used to generate the binding from. Deprecated: Use MessagingBaseMetaData.ABI instead.

View Source
var MessagingBaseFuncSigs = MessagingBaseMetaData.Sigs

Deprecated: Use MessagingBaseMetaData.Sigs instead. MessagingBaseFuncSigs maps the 4-byte function signature to its string representation.

View Source
var MessagingBaseMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"localDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"synapseDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"8d3638f4": "localDomain()",
		"60fc8466": "multicall((bool,bytes)[])",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"715018a6": "renounceOwnership()",
		"717b8638": "synapseDomain()",
		"f2fde38b": "transferOwnership(address)",
		"54fd4d50": "version()",
	},
}

MessagingBaseMetaData contains all meta data concerning the MessagingBase contract.

View Source
var MultiCallableABI = MultiCallableMetaData.ABI

MultiCallableABI is the input ABI used to generate the binding from. Deprecated: Use MultiCallableMetaData.ABI instead.

View Source
var MultiCallableFuncSigs = MultiCallableMetaData.Sigs

Deprecated: Use MultiCallableMetaData.Sigs instead. MultiCallableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var MultiCallableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"60fc8466": "multicall((bool,bytes)[])",
	},
}

MultiCallableMetaData contains all meta data concerning the MultiCallable contract.

View Source
var NumberLibABI = NumberLibMetaData.ABI

NumberLibABI is the input ABI used to generate the binding from. Deprecated: Use NumberLibMetaData.ABI instead.

View Source
var NumberLibBin = NumberLibMetaData.Bin

NumberLibBin is the compiled bytecode used for deploying new contracts. Deprecated: Use NumberLibMetaData.Bin instead.

View Source
var NumberLibMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212209d7396ff8360abcce81dd682eba5a3c6507c32d54a3e823f2cc741442d3666a264736f6c63430008110033",
}

NumberLibMetaData contains all meta data concerning the NumberLib contract.

View Source
var Ownable2StepUpgradeableABI = Ownable2StepUpgradeableMetaData.ABI

Ownable2StepUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use Ownable2StepUpgradeableMetaData.ABI instead.

View Source
var Ownable2StepUpgradeableFuncSigs = Ownable2StepUpgradeableMetaData.Sigs

Deprecated: Use Ownable2StepUpgradeableMetaData.Sigs instead. Ownable2StepUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var Ownable2StepUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"715018a6": "renounceOwnership()",
		"f2fde38b": "transferOwnership(address)",
	},
}

Ownable2StepUpgradeableMetaData contains all meta data concerning the Ownable2StepUpgradeable contract.

View Source
var OwnableUpgradeableABI = OwnableUpgradeableMetaData.ABI

OwnableUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use OwnableUpgradeableMetaData.ABI instead.

View Source
var OwnableUpgradeableFuncSigs = OwnableUpgradeableMetaData.Sigs

Deprecated: Use OwnableUpgradeableMetaData.Sigs instead. OwnableUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var OwnableUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"8da5cb5b": "owner()",
		"715018a6": "renounceOwnership()",
		"f2fde38b": "transferOwnership(address)",
	},
}

OwnableUpgradeableMetaData contains all meta data concerning the OwnableUpgradeable contract.

View Source
var SafeCastABI = SafeCastMetaData.ABI

SafeCastABI is the input ABI used to generate the binding from. Deprecated: Use SafeCastMetaData.ABI instead.

View Source
var SafeCastBin = SafeCastMetaData.Bin

SafeCastBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SafeCastMetaData.Bin instead.

View Source
var SafeCastMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220ce9a3e108528bf8e9fe47f5a315ed5a1054f619badbe51ef43de98aec584462164736f6c63430008110033",
}

SafeCastMetaData contains all meta data concerning the SafeCast contract.

View Source
var StructureUtilsABI = StructureUtilsMetaData.ABI

StructureUtilsABI is the input ABI used to generate the binding from. Deprecated: Use StructureUtilsMetaData.ABI instead.

View Source
var StructureUtilsBin = StructureUtilsMetaData.Bin

StructureUtilsBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StructureUtilsMetaData.Bin instead.

View Source
var StructureUtilsMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220ddecf0034e26b90075f5b4b09b6663f2a9f73e41470b186daf07787a73a01cde64736f6c63430008110033",
}

StructureUtilsMetaData contains all meta data concerning the StructureUtils contract.

View Source
var VersionedABI = VersionedMetaData.ABI

VersionedABI is the input ABI used to generate the binding from. Deprecated: Use VersionedMetaData.ABI instead.

View Source
var VersionedFuncSigs = VersionedMetaData.Sigs

Deprecated: Use VersionedMetaData.Sigs instead. VersionedFuncSigs maps the 4-byte function signature to its string representation.

View Source
var VersionedMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"54fd4d50": "version()",
	},
}

VersionedMetaData contains all meta data concerning the Versioned contract.

Functions

This section is empty.

Types

type AddressUpgradeable

type AddressUpgradeable struct {
	AddressUpgradeableCaller     // Read-only binding to the contract
	AddressUpgradeableTransactor // Write-only binding to the contract
	AddressUpgradeableFilterer   // Log filterer for contract events
}

AddressUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployAddressUpgradeable

func DeployAddressUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *AddressUpgradeable, error)

DeployAddressUpgradeable deploys a new Ethereum contract, binding an instance of AddressUpgradeable to it.

func NewAddressUpgradeable

func NewAddressUpgradeable(address common.Address, backend bind.ContractBackend) (*AddressUpgradeable, error)

NewAddressUpgradeable creates a new instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableCaller

type AddressUpgradeableCaller struct {
	// contains filtered or unexported fields
}

AddressUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressUpgradeableCaller

func NewAddressUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*AddressUpgradeableCaller, error)

NewAddressUpgradeableCaller creates a new read-only instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableCallerRaw

type AddressUpgradeableCallerRaw struct {
	Contract *AddressUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

AddressUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AddressUpgradeableCallerRaw) Call

func (_AddressUpgradeable *AddressUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressUpgradeableCallerSession

type AddressUpgradeableCallerSession struct {
	Contract *AddressUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

AddressUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AddressUpgradeableFilterer

type AddressUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

AddressUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressUpgradeableFilterer

func NewAddressUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressUpgradeableFilterer, error)

NewAddressUpgradeableFilterer creates a new log filterer instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableRaw

type AddressUpgradeableRaw struct {
	Contract *AddressUpgradeable // Generic contract binding to access the raw methods on
}

AddressUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AddressUpgradeableRaw) Call

func (_AddressUpgradeable *AddressUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressUpgradeableRaw) Transact

func (_AddressUpgradeable *AddressUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressUpgradeableRaw) Transfer

func (_AddressUpgradeable *AddressUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressUpgradeableSession

type AddressUpgradeableSession struct {
	Contract     *AddressUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

AddressUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type AddressUpgradeableTransactor

type AddressUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

AddressUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressUpgradeableTransactor

func NewAddressUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressUpgradeableTransactor, error)

NewAddressUpgradeableTransactor creates a new write-only instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableTransactorRaw

type AddressUpgradeableTransactorRaw struct {
	Contract *AddressUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

AddressUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AddressUpgradeableTransactorRaw) Transact

func (_AddressUpgradeable *AddressUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressUpgradeableTransactorRaw) Transfer

func (_AddressUpgradeable *AddressUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressUpgradeableTransactorSession

type AddressUpgradeableTransactorSession struct {
	Contract     *AddressUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

AddressUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type AgentManager

type AgentManager struct {
	AgentManagerCaller     // Read-only binding to the contract
	AgentManagerTransactor // Write-only binding to the contract
	AgentManagerFilterer   // Log filterer for contract events
}

AgentManager is an auto generated Go binding around an Ethereum contract.

func NewAgentManager

func NewAgentManager(address common.Address, backend bind.ContractBackend) (*AgentManager, error)

NewAgentManager creates a new instance of AgentManager, bound to a specific deployed contract.

type AgentManagerAgentRootProposed added in v0.1.0

type AgentManagerAgentRootProposed struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerAgentRootProposed represents a AgentRootProposed event raised by the AgentManager contract.

type AgentManagerAgentRootProposedIterator added in v0.1.0

type AgentManagerAgentRootProposedIterator struct {
	Event *AgentManagerAgentRootProposed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerAgentRootProposedIterator is returned from FilterAgentRootProposed and is used to iterate over the raw logs and unpacked data for AgentRootProposed events raised by the AgentManager contract.

func (*AgentManagerAgentRootProposedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerAgentRootProposedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerAgentRootProposedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerCaller

type AgentManagerCaller struct {
	// contains filtered or unexported fields
}

AgentManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAgentManagerCaller

func NewAgentManagerCaller(address common.Address, caller bind.ContractCaller) (*AgentManagerCaller, error)

NewAgentManagerCaller creates a new read-only instance of AgentManager, bound to a specific deployed contract.

func (*AgentManagerCaller) AgentRoot

func (_AgentManager *AgentManagerCaller) AgentRoot(opts *bind.CallOpts) ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerCaller) AgentStatus

func (_AgentManager *AgentManagerCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerCaller) Destination

func (_AgentManager *AgentManagerCaller) Destination(opts *bind.CallOpts) (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerCaller) DisputeStatus

func (_AgentManager *AgentManagerCaller) DisputeStatus(opts *bind.CallOpts, agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerCaller) GetAgent

func (_AgentManager *AgentManagerCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerCaller) GetDispute

func (_AgentManager *AgentManagerCaller) GetDispute(opts *bind.CallOpts, index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerCaller) GetDisputesAmount

func (_AgentManager *AgentManagerCaller) GetDisputesAmount(opts *bind.CallOpts) (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerCaller) Inbox

func (_AgentManager *AgentManagerCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerCaller) LocalDomain

func (_AgentManager *AgentManagerCaller) LocalDomain(opts *bind.CallOpts) (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerCaller) Origin

func (_AgentManager *AgentManagerCaller) Origin(opts *bind.CallOpts) (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerCaller) Owner

func (_AgentManager *AgentManagerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerCaller) PendingOwner added in v0.1.0

func (_AgentManager *AgentManagerCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerCaller) SynapseDomain added in v0.0.237

func (_AgentManager *AgentManagerCaller) SynapseDomain(opts *bind.CallOpts) (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerCaller) Version

func (_AgentManager *AgentManagerCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerCallerRaw

type AgentManagerCallerRaw struct {
	Contract *AgentManagerCaller // Generic read-only contract binding to access the raw methods on
}

AgentManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AgentManagerCallerRaw) Call

func (_AgentManager *AgentManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AgentManagerCallerSession

type AgentManagerCallerSession struct {
	Contract *AgentManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

AgentManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AgentManagerCallerSession) AgentRoot

func (_AgentManager *AgentManagerCallerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerCallerSession) AgentStatus

func (_AgentManager *AgentManagerCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerCallerSession) Destination

func (_AgentManager *AgentManagerCallerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerCallerSession) DisputeStatus

func (_AgentManager *AgentManagerCallerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerCallerSession) GetAgent

func (_AgentManager *AgentManagerCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerCallerSession) GetDispute

func (_AgentManager *AgentManagerCallerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerCallerSession) GetDisputesAmount

func (_AgentManager *AgentManagerCallerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerCallerSession) Inbox

func (_AgentManager *AgentManagerCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerCallerSession) LocalDomain

func (_AgentManager *AgentManagerCallerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerCallerSession) Origin

func (_AgentManager *AgentManagerCallerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerCallerSession) Owner

func (_AgentManager *AgentManagerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerCallerSession) PendingOwner added in v0.1.0

func (_AgentManager *AgentManagerCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerCallerSession) SynapseDomain added in v0.0.237

func (_AgentManager *AgentManagerCallerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerCallerSession) Version

func (_AgentManager *AgentManagerCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerDisputeOpened

type AgentManagerDisputeOpened struct {
	DisputeIndex *big.Int
	GuardIndex   uint32
	NotaryIndex  uint32
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerDisputeOpened represents a DisputeOpened event raised by the AgentManager contract.

type AgentManagerDisputeOpenedIterator

type AgentManagerDisputeOpenedIterator struct {
	Event *AgentManagerDisputeOpened // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerDisputeOpenedIterator is returned from FilterDisputeOpened and is used to iterate over the raw logs and unpacked data for DisputeOpened events raised by the AgentManager contract.

func (*AgentManagerDisputeOpenedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerDisputeOpenedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerDisputeOpenedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerDisputeResolved

type AgentManagerDisputeResolved struct {
	DisputeIndex *big.Int
	SlashedIndex uint32
	RivalIndex   uint32
	FraudProver  common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerDisputeResolved represents a DisputeResolved event raised by the AgentManager contract.

type AgentManagerDisputeResolvedIterator

type AgentManagerDisputeResolvedIterator struct {
	Event *AgentManagerDisputeResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerDisputeResolvedIterator is returned from FilterDisputeResolved and is used to iterate over the raw logs and unpacked data for DisputeResolved events raised by the AgentManager contract.

func (*AgentManagerDisputeResolvedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerDisputeResolvedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerDisputeResolvedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEvents

type AgentManagerEvents struct {
	AgentManagerEventsCaller     // Read-only binding to the contract
	AgentManagerEventsTransactor // Write-only binding to the contract
	AgentManagerEventsFilterer   // Log filterer for contract events
}

AgentManagerEvents is an auto generated Go binding around an Ethereum contract.

func NewAgentManagerEvents

func NewAgentManagerEvents(address common.Address, backend bind.ContractBackend) (*AgentManagerEvents, error)

NewAgentManagerEvents creates a new instance of AgentManagerEvents, bound to a specific deployed contract.

type AgentManagerEventsAgentRootProposed added in v0.1.0

type AgentManagerEventsAgentRootProposed struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerEventsAgentRootProposed represents a AgentRootProposed event raised by the AgentManagerEvents contract.

type AgentManagerEventsAgentRootProposedIterator added in v0.1.0

type AgentManagerEventsAgentRootProposedIterator struct {
	Event *AgentManagerEventsAgentRootProposed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsAgentRootProposedIterator is returned from FilterAgentRootProposed and is used to iterate over the raw logs and unpacked data for AgentRootProposed events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsAgentRootProposedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsAgentRootProposedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsAgentRootProposedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsCaller

type AgentManagerEventsCaller struct {
	// contains filtered or unexported fields
}

AgentManagerEventsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAgentManagerEventsCaller

func NewAgentManagerEventsCaller(address common.Address, caller bind.ContractCaller) (*AgentManagerEventsCaller, error)

NewAgentManagerEventsCaller creates a new read-only instance of AgentManagerEvents, bound to a specific deployed contract.

type AgentManagerEventsCallerRaw

type AgentManagerEventsCallerRaw struct {
	Contract *AgentManagerEventsCaller // Generic read-only contract binding to access the raw methods on
}

AgentManagerEventsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AgentManagerEventsCallerRaw) Call

func (_AgentManagerEvents *AgentManagerEventsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AgentManagerEventsCallerSession

type AgentManagerEventsCallerSession struct {
	Contract *AgentManagerEventsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

AgentManagerEventsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AgentManagerEventsDisputeOpened

type AgentManagerEventsDisputeOpened struct {
	DisputeIndex *big.Int
	GuardIndex   uint32
	NotaryIndex  uint32
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerEventsDisputeOpened represents a DisputeOpened event raised by the AgentManagerEvents contract.

type AgentManagerEventsDisputeOpenedIterator

type AgentManagerEventsDisputeOpenedIterator struct {
	Event *AgentManagerEventsDisputeOpened // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsDisputeOpenedIterator is returned from FilterDisputeOpened and is used to iterate over the raw logs and unpacked data for DisputeOpened events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsDisputeOpenedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsDisputeOpenedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsDisputeOpenedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsDisputeResolved

type AgentManagerEventsDisputeResolved struct {
	DisputeIndex *big.Int
	SlashedIndex uint32
	RivalIndex   uint32
	FraudProver  common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerEventsDisputeResolved represents a DisputeResolved event raised by the AgentManagerEvents contract.

type AgentManagerEventsDisputeResolvedIterator

type AgentManagerEventsDisputeResolvedIterator struct {
	Event *AgentManagerEventsDisputeResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsDisputeResolvedIterator is returned from FilterDisputeResolved and is used to iterate over the raw logs and unpacked data for DisputeResolved events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsDisputeResolvedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsDisputeResolvedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsDisputeResolvedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsFilterer

type AgentManagerEventsFilterer struct {
	// contains filtered or unexported fields
}

AgentManagerEventsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAgentManagerEventsFilterer

func NewAgentManagerEventsFilterer(address common.Address, filterer bind.ContractFilterer) (*AgentManagerEventsFilterer, error)

NewAgentManagerEventsFilterer creates a new log filterer instance of AgentManagerEvents, bound to a specific deployed contract.

func (*AgentManagerEventsFilterer) FilterAgentRootProposed added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterAgentRootProposed(opts *bind.FilterOpts) (*AgentManagerEventsAgentRootProposedIterator, error)

FilterAgentRootProposed is a free log retrieval operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerEventsFilterer) FilterDisputeOpened

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterDisputeOpened(opts *bind.FilterOpts) (*AgentManagerEventsDisputeOpenedIterator, error)

FilterDisputeOpened is a free log retrieval operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerEventsFilterer) FilterDisputeResolved

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterDisputeResolved(opts *bind.FilterOpts) (*AgentManagerEventsDisputeResolvedIterator, error)

FilterDisputeResolved is a free log retrieval operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerEventsFilterer) FilterProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterProposedAgentRootCancelled(opts *bind.FilterOpts) (*AgentManagerEventsProposedAgentRootCancelledIterator, error)

FilterProposedAgentRootCancelled is a free log retrieval operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) FilterProposedAgentRootResolved added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterProposedAgentRootResolved(opts *bind.FilterOpts) (*AgentManagerEventsProposedAgentRootResolvedIterator, error)

FilterProposedAgentRootResolved is a free log retrieval operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) FilterRootUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterRootUpdated(opts *bind.FilterOpts) (*AgentManagerEventsRootUpdatedIterator, error)

FilterRootUpdated is a free log retrieval operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerEventsFilterer) FilterStatusUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterStatusUpdated(opts *bind.FilterOpts, domain []uint32, agent []common.Address) (*AgentManagerEventsStatusUpdatedIterator, error)

FilterStatusUpdated is a free log retrieval operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerEventsFilterer) ParseAgentRootProposed added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseAgentRootProposed(log types.Log) (*AgentManagerEventsAgentRootProposed, error)

ParseAgentRootProposed is a log parse operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerEventsFilterer) ParseDisputeOpened

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseDisputeOpened(log types.Log) (*AgentManagerEventsDisputeOpened, error)

ParseDisputeOpened is a log parse operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerEventsFilterer) ParseDisputeResolved

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseDisputeResolved(log types.Log) (*AgentManagerEventsDisputeResolved, error)

ParseDisputeResolved is a log parse operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerEventsFilterer) ParseProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseProposedAgentRootCancelled(log types.Log) (*AgentManagerEventsProposedAgentRootCancelled, error)

ParseProposedAgentRootCancelled is a log parse operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) ParseProposedAgentRootResolved added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseProposedAgentRootResolved(log types.Log) (*AgentManagerEventsProposedAgentRootResolved, error)

ParseProposedAgentRootResolved is a log parse operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) ParseRootUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseRootUpdated(log types.Log) (*AgentManagerEventsRootUpdated, error)

ParseRootUpdated is a log parse operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerEventsFilterer) ParseStatusUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseStatusUpdated(log types.Log) (*AgentManagerEventsStatusUpdated, error)

ParseStatusUpdated is a log parse operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerEventsFilterer) WatchAgentRootProposed added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchAgentRootProposed(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsAgentRootProposed) (event.Subscription, error)

WatchAgentRootProposed is a free log subscription operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerEventsFilterer) WatchDisputeOpened

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchDisputeOpened(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsDisputeOpened) (event.Subscription, error)

WatchDisputeOpened is a free log subscription operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerEventsFilterer) WatchDisputeResolved

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchDisputeResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsDisputeResolved) (event.Subscription, error)

WatchDisputeResolved is a free log subscription operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerEventsFilterer) WatchProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchProposedAgentRootCancelled(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsProposedAgentRootCancelled) (event.Subscription, error)

WatchProposedAgentRootCancelled is a free log subscription operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) WatchProposedAgentRootResolved added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchProposedAgentRootResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsProposedAgentRootResolved) (event.Subscription, error)

WatchProposedAgentRootResolved is a free log subscription operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) WatchRootUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchRootUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsRootUpdated) (event.Subscription, error)

WatchRootUpdated is a free log subscription operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerEventsFilterer) WatchStatusUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchStatusUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsStatusUpdated, domain []uint32, agent []common.Address) (event.Subscription, error)

WatchStatusUpdated is a free log subscription operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

type AgentManagerEventsProposedAgentRootCancelled added in v0.1.0

type AgentManagerEventsProposedAgentRootCancelled struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerEventsProposedAgentRootCancelled represents a ProposedAgentRootCancelled event raised by the AgentManagerEvents contract.

type AgentManagerEventsProposedAgentRootCancelledIterator added in v0.1.0

type AgentManagerEventsProposedAgentRootCancelledIterator struct {
	Event *AgentManagerEventsProposedAgentRootCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsProposedAgentRootCancelledIterator is returned from FilterProposedAgentRootCancelled and is used to iterate over the raw logs and unpacked data for ProposedAgentRootCancelled events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsProposedAgentRootCancelledIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsProposedAgentRootCancelledIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsProposedAgentRootCancelledIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsProposedAgentRootResolved added in v0.1.0

type AgentManagerEventsProposedAgentRootResolved struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerEventsProposedAgentRootResolved represents a ProposedAgentRootResolved event raised by the AgentManagerEvents contract.

type AgentManagerEventsProposedAgentRootResolvedIterator added in v0.1.0

type AgentManagerEventsProposedAgentRootResolvedIterator struct {
	Event *AgentManagerEventsProposedAgentRootResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsProposedAgentRootResolvedIterator is returned from FilterProposedAgentRootResolved and is used to iterate over the raw logs and unpacked data for ProposedAgentRootResolved events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsProposedAgentRootResolvedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsProposedAgentRootResolvedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsProposedAgentRootResolvedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsRaw

type AgentManagerEventsRaw struct {
	Contract *AgentManagerEvents // Generic contract binding to access the raw methods on
}

AgentManagerEventsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AgentManagerEventsRaw) Call

func (_AgentManagerEvents *AgentManagerEventsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AgentManagerEventsRaw) Transact

func (_AgentManagerEvents *AgentManagerEventsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerEventsRaw) Transfer

func (_AgentManagerEvents *AgentManagerEventsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerEventsRootUpdated

type AgentManagerEventsRootUpdated struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerEventsRootUpdated represents a RootUpdated event raised by the AgentManagerEvents contract.

type AgentManagerEventsRootUpdatedIterator

type AgentManagerEventsRootUpdatedIterator struct {
	Event *AgentManagerEventsRootUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsRootUpdatedIterator is returned from FilterRootUpdated and is used to iterate over the raw logs and unpacked data for RootUpdated events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsRootUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsRootUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsRootUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsSession

type AgentManagerEventsSession struct {
	Contract     *AgentManagerEvents // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

AgentManagerEventsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type AgentManagerEventsStatusUpdated

type AgentManagerEventsStatusUpdated struct {
	Flag   uint8
	Domain uint32
	Agent  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

AgentManagerEventsStatusUpdated represents a StatusUpdated event raised by the AgentManagerEvents contract.

type AgentManagerEventsStatusUpdatedIterator

type AgentManagerEventsStatusUpdatedIterator struct {
	Event *AgentManagerEventsStatusUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsStatusUpdatedIterator is returned from FilterStatusUpdated and is used to iterate over the raw logs and unpacked data for StatusUpdated events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsStatusUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsStatusUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsStatusUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsTransactor

type AgentManagerEventsTransactor struct {
	// contains filtered or unexported fields
}

AgentManagerEventsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAgentManagerEventsTransactor

func NewAgentManagerEventsTransactor(address common.Address, transactor bind.ContractTransactor) (*AgentManagerEventsTransactor, error)

NewAgentManagerEventsTransactor creates a new write-only instance of AgentManagerEvents, bound to a specific deployed contract.

type AgentManagerEventsTransactorRaw

type AgentManagerEventsTransactorRaw struct {
	Contract *AgentManagerEventsTransactor // Generic write-only contract binding to access the raw methods on
}

AgentManagerEventsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AgentManagerEventsTransactorRaw) Transact

func (_AgentManagerEvents *AgentManagerEventsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerEventsTransactorRaw) Transfer

func (_AgentManagerEvents *AgentManagerEventsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerEventsTransactorSession

type AgentManagerEventsTransactorSession struct {
	Contract     *AgentManagerEventsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

AgentManagerEventsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type AgentManagerFilterer

type AgentManagerFilterer struct {
	// contains filtered or unexported fields
}

AgentManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAgentManagerFilterer

func NewAgentManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*AgentManagerFilterer, error)

NewAgentManagerFilterer creates a new log filterer instance of AgentManager, bound to a specific deployed contract.

func (*AgentManagerFilterer) FilterAgentRootProposed added in v0.1.0

func (_AgentManager *AgentManagerFilterer) FilterAgentRootProposed(opts *bind.FilterOpts) (*AgentManagerAgentRootProposedIterator, error)

FilterAgentRootProposed is a free log retrieval operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerFilterer) FilterDisputeOpened

func (_AgentManager *AgentManagerFilterer) FilterDisputeOpened(opts *bind.FilterOpts) (*AgentManagerDisputeOpenedIterator, error)

FilterDisputeOpened is a free log retrieval operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerFilterer) FilterDisputeResolved

func (_AgentManager *AgentManagerFilterer) FilterDisputeResolved(opts *bind.FilterOpts) (*AgentManagerDisputeResolvedIterator, error)

FilterDisputeResolved is a free log retrieval operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerFilterer) FilterInitialized

func (_AgentManager *AgentManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*AgentManagerInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_AgentManager *AgentManagerFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AgentManagerOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) FilterOwnershipTransferred

func (_AgentManager *AgentManagerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AgentManagerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) FilterProposedAgentRootCancelled added in v0.1.0

func (_AgentManager *AgentManagerFilterer) FilterProposedAgentRootCancelled(opts *bind.FilterOpts) (*AgentManagerProposedAgentRootCancelledIterator, error)

FilterProposedAgentRootCancelled is a free log retrieval operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerFilterer) FilterProposedAgentRootResolved added in v0.1.0

func (_AgentManager *AgentManagerFilterer) FilterProposedAgentRootResolved(opts *bind.FilterOpts) (*AgentManagerProposedAgentRootResolvedIterator, error)

FilterProposedAgentRootResolved is a free log retrieval operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerFilterer) FilterRootUpdated

func (_AgentManager *AgentManagerFilterer) FilterRootUpdated(opts *bind.FilterOpts) (*AgentManagerRootUpdatedIterator, error)

FilterRootUpdated is a free log retrieval operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerFilterer) FilterStatusUpdated

func (_AgentManager *AgentManagerFilterer) FilterStatusUpdated(opts *bind.FilterOpts, domain []uint32, agent []common.Address) (*AgentManagerStatusUpdatedIterator, error)

FilterStatusUpdated is a free log retrieval operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerFilterer) ParseAgentRootProposed added in v0.1.0

func (_AgentManager *AgentManagerFilterer) ParseAgentRootProposed(log types.Log) (*AgentManagerAgentRootProposed, error)

ParseAgentRootProposed is a log parse operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerFilterer) ParseDisputeOpened

func (_AgentManager *AgentManagerFilterer) ParseDisputeOpened(log types.Log) (*AgentManagerDisputeOpened, error)

ParseDisputeOpened is a log parse operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerFilterer) ParseDisputeResolved

func (_AgentManager *AgentManagerFilterer) ParseDisputeResolved(log types.Log) (*AgentManagerDisputeResolved, error)

ParseDisputeResolved is a log parse operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerFilterer) ParseInitialized

func (_AgentManager *AgentManagerFilterer) ParseInitialized(log types.Log) (*AgentManagerInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_AgentManager *AgentManagerFilterer) ParseOwnershipTransferStarted(log types.Log) (*AgentManagerOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) ParseOwnershipTransferred

func (_AgentManager *AgentManagerFilterer) ParseOwnershipTransferred(log types.Log) (*AgentManagerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) ParseProposedAgentRootCancelled added in v0.1.0

func (_AgentManager *AgentManagerFilterer) ParseProposedAgentRootCancelled(log types.Log) (*AgentManagerProposedAgentRootCancelled, error)

ParseProposedAgentRootCancelled is a log parse operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerFilterer) ParseProposedAgentRootResolved added in v0.1.0

func (_AgentManager *AgentManagerFilterer) ParseProposedAgentRootResolved(log types.Log) (*AgentManagerProposedAgentRootResolved, error)

ParseProposedAgentRootResolved is a log parse operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerFilterer) ParseRootUpdated

func (_AgentManager *AgentManagerFilterer) ParseRootUpdated(log types.Log) (*AgentManagerRootUpdated, error)

ParseRootUpdated is a log parse operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerFilterer) ParseStatusUpdated

func (_AgentManager *AgentManagerFilterer) ParseStatusUpdated(log types.Log) (*AgentManagerStatusUpdated, error)

ParseStatusUpdated is a log parse operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerFilterer) WatchAgentRootProposed added in v0.1.0

func (_AgentManager *AgentManagerFilterer) WatchAgentRootProposed(opts *bind.WatchOpts, sink chan<- *AgentManagerAgentRootProposed) (event.Subscription, error)

WatchAgentRootProposed is a free log subscription operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerFilterer) WatchDisputeOpened

func (_AgentManager *AgentManagerFilterer) WatchDisputeOpened(opts *bind.WatchOpts, sink chan<- *AgentManagerDisputeOpened) (event.Subscription, error)

WatchDisputeOpened is a free log subscription operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerFilterer) WatchDisputeResolved

func (_AgentManager *AgentManagerFilterer) WatchDisputeResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerDisputeResolved) (event.Subscription, error)

WatchDisputeResolved is a free log subscription operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerFilterer) WatchInitialized

func (_AgentManager *AgentManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *AgentManagerInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_AgentManager *AgentManagerFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *AgentManagerOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) WatchOwnershipTransferred

func (_AgentManager *AgentManagerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *AgentManagerOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) WatchProposedAgentRootCancelled added in v0.1.0

func (_AgentManager *AgentManagerFilterer) WatchProposedAgentRootCancelled(opts *bind.WatchOpts, sink chan<- *AgentManagerProposedAgentRootCancelled) (event.Subscription, error)

WatchProposedAgentRootCancelled is a free log subscription operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerFilterer) WatchProposedAgentRootResolved added in v0.1.0

func (_AgentManager *AgentManagerFilterer) WatchProposedAgentRootResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerProposedAgentRootResolved) (event.Subscription, error)

WatchProposedAgentRootResolved is a free log subscription operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerFilterer) WatchRootUpdated

func (_AgentManager *AgentManagerFilterer) WatchRootUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerRootUpdated) (event.Subscription, error)

WatchRootUpdated is a free log subscription operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerFilterer) WatchStatusUpdated

func (_AgentManager *AgentManagerFilterer) WatchStatusUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerStatusUpdated, domain []uint32, agent []common.Address) (event.Subscription, error)

WatchStatusUpdated is a free log subscription operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

type AgentManagerHarness

type AgentManagerHarness struct {
	AgentManagerHarnessCaller     // Read-only binding to the contract
	AgentManagerHarnessTransactor // Write-only binding to the contract
	AgentManagerHarnessFilterer   // Log filterer for contract events
}

AgentManagerHarness is an auto generated Go binding around an Ethereum contract.

func NewAgentManagerHarness

func NewAgentManagerHarness(address common.Address, backend bind.ContractBackend) (*AgentManagerHarness, error)

NewAgentManagerHarness creates a new instance of AgentManagerHarness, bound to a specific deployed contract.

type AgentManagerHarnessAgentRootProposed added in v0.1.0

type AgentManagerHarnessAgentRootProposed struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessAgentRootProposed represents a AgentRootProposed event raised by the AgentManagerHarness contract.

type AgentManagerHarnessAgentRootProposedIterator added in v0.1.0

type AgentManagerHarnessAgentRootProposedIterator struct {
	Event *AgentManagerHarnessAgentRootProposed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessAgentRootProposedIterator is returned from FilterAgentRootProposed and is used to iterate over the raw logs and unpacked data for AgentRootProposed events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessAgentRootProposedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessAgentRootProposedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessAgentRootProposedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessCaller

type AgentManagerHarnessCaller struct {
	// contains filtered or unexported fields
}

AgentManagerHarnessCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAgentManagerHarnessCaller

func NewAgentManagerHarnessCaller(address common.Address, caller bind.ContractCaller) (*AgentManagerHarnessCaller, error)

NewAgentManagerHarnessCaller creates a new read-only instance of AgentManagerHarness, bound to a specific deployed contract.

func (*AgentManagerHarnessCaller) AgentRoot

func (_AgentManagerHarness *AgentManagerHarnessCaller) AgentRoot(opts *bind.CallOpts) ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerHarnessCaller) AgentStatus

func (_AgentManagerHarness *AgentManagerHarnessCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerHarnessCaller) Destination

func (_AgentManagerHarness *AgentManagerHarnessCaller) Destination(opts *bind.CallOpts) (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerHarnessCaller) DisputeStatus

func (_AgentManagerHarness *AgentManagerHarnessCaller) DisputeStatus(opts *bind.CallOpts, agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerHarnessCaller) GetAgent

func (_AgentManagerHarness *AgentManagerHarnessCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerHarnessCaller) GetDispute

func (_AgentManagerHarness *AgentManagerHarnessCaller) GetDispute(opts *bind.CallOpts, index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerHarnessCaller) GetDisputesAmount

func (_AgentManagerHarness *AgentManagerHarnessCaller) GetDisputesAmount(opts *bind.CallOpts) (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerHarnessCaller) Inbox

func (_AgentManagerHarness *AgentManagerHarnessCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerHarnessCaller) LocalDomain

func (_AgentManagerHarness *AgentManagerHarnessCaller) LocalDomain(opts *bind.CallOpts) (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerHarnessCaller) Origin

func (_AgentManagerHarness *AgentManagerHarnessCaller) Origin(opts *bind.CallOpts) (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerHarnessCaller) Owner

func (_AgentManagerHarness *AgentManagerHarnessCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerHarnessCaller) PendingOwner added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerHarnessCaller) RemoteMockFunc

func (_AgentManagerHarness *AgentManagerHarnessCaller) RemoteMockFunc(opts *bind.CallOpts, arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*AgentManagerHarnessCaller) SensitiveMockFunc

func (_AgentManagerHarness *AgentManagerHarnessCaller) SensitiveMockFunc(opts *bind.CallOpts, arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*AgentManagerHarnessCaller) SensitiveMockFuncOver32Bytes

func (_AgentManagerHarness *AgentManagerHarnessCaller) SensitiveMockFuncOver32Bytes(opts *bind.CallOpts, arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*AgentManagerHarnessCaller) SensitiveMockFuncVoid

func (_AgentManagerHarness *AgentManagerHarnessCaller) SensitiveMockFuncVoid(opts *bind.CallOpts, arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*AgentManagerHarnessCaller) SynapseDomain added in v0.0.237

func (_AgentManagerHarness *AgentManagerHarnessCaller) SynapseDomain(opts *bind.CallOpts) (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerHarnessCaller) Version

func (_AgentManagerHarness *AgentManagerHarnessCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerHarnessCallerRaw

type AgentManagerHarnessCallerRaw struct {
	Contract *AgentManagerHarnessCaller // Generic read-only contract binding to access the raw methods on
}

AgentManagerHarnessCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AgentManagerHarnessCallerRaw) Call

func (_AgentManagerHarness *AgentManagerHarnessCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AgentManagerHarnessCallerSession

type AgentManagerHarnessCallerSession struct {
	Contract *AgentManagerHarnessCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

AgentManagerHarnessCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AgentManagerHarnessCallerSession) AgentRoot

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerHarnessCallerSession) AgentStatus

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerHarnessCallerSession) Destination

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerHarnessCallerSession) DisputeStatus

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerHarnessCallerSession) GetAgent

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerHarnessCallerSession) GetDispute

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerHarnessCallerSession) GetDisputesAmount

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerHarnessCallerSession) Inbox

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerHarnessCallerSession) LocalDomain

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerHarnessCallerSession) Origin

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerHarnessCallerSession) Owner

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerHarnessCallerSession) PendingOwner added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerHarnessCallerSession) RemoteMockFunc

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) RemoteMockFunc(arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*AgentManagerHarnessCallerSession) SensitiveMockFunc

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) SensitiveMockFunc(arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*AgentManagerHarnessCallerSession) SensitiveMockFuncOver32Bytes

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) SensitiveMockFuncOver32Bytes(arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*AgentManagerHarnessCallerSession) SensitiveMockFuncVoid

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) SensitiveMockFuncVoid(arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*AgentManagerHarnessCallerSession) SynapseDomain added in v0.0.237

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerHarnessCallerSession) Version

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerHarnessDisputeOpened

type AgentManagerHarnessDisputeOpened struct {
	DisputeIndex *big.Int
	GuardIndex   uint32
	NotaryIndex  uint32
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessDisputeOpened represents a DisputeOpened event raised by the AgentManagerHarness contract.

type AgentManagerHarnessDisputeOpenedIterator

type AgentManagerHarnessDisputeOpenedIterator struct {
	Event *AgentManagerHarnessDisputeOpened // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessDisputeOpenedIterator is returned from FilterDisputeOpened and is used to iterate over the raw logs and unpacked data for DisputeOpened events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessDisputeOpenedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessDisputeOpenedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessDisputeOpenedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessDisputeResolved

type AgentManagerHarnessDisputeResolved struct {
	DisputeIndex *big.Int
	SlashedIndex uint32
	RivalIndex   uint32
	FraudProver  common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessDisputeResolved represents a DisputeResolved event raised by the AgentManagerHarness contract.

type AgentManagerHarnessDisputeResolvedIterator

type AgentManagerHarnessDisputeResolvedIterator struct {
	Event *AgentManagerHarnessDisputeResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessDisputeResolvedIterator is returned from FilterDisputeResolved and is used to iterate over the raw logs and unpacked data for DisputeResolved events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessDisputeResolvedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessDisputeResolvedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessDisputeResolvedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessFilterer

type AgentManagerHarnessFilterer struct {
	// contains filtered or unexported fields
}

AgentManagerHarnessFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAgentManagerHarnessFilterer

func NewAgentManagerHarnessFilterer(address common.Address, filterer bind.ContractFilterer) (*AgentManagerHarnessFilterer, error)

NewAgentManagerHarnessFilterer creates a new log filterer instance of AgentManagerHarness, bound to a specific deployed contract.

func (*AgentManagerHarnessFilterer) FilterAgentRootProposed added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterAgentRootProposed(opts *bind.FilterOpts) (*AgentManagerHarnessAgentRootProposedIterator, error)

FilterAgentRootProposed is a free log retrieval operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) FilterDisputeOpened

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterDisputeOpened(opts *bind.FilterOpts) (*AgentManagerHarnessDisputeOpenedIterator, error)

FilterDisputeOpened is a free log retrieval operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerHarnessFilterer) FilterDisputeResolved

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterDisputeResolved(opts *bind.FilterOpts) (*AgentManagerHarnessDisputeResolvedIterator, error)

FilterDisputeResolved is a free log retrieval operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerHarnessFilterer) FilterInitialized

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterInitialized(opts *bind.FilterOpts) (*AgentManagerHarnessInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerHarnessFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AgentManagerHarnessOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) FilterOwnershipTransferred

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AgentManagerHarnessOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) FilterProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterProposedAgentRootCancelled(opts *bind.FilterOpts) (*AgentManagerHarnessProposedAgentRootCancelledIterator, error)

FilterProposedAgentRootCancelled is a free log retrieval operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) FilterProposedAgentRootResolved added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterProposedAgentRootResolved(opts *bind.FilterOpts) (*AgentManagerHarnessProposedAgentRootResolvedIterator, error)

FilterProposedAgentRootResolved is a free log retrieval operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) FilterRootUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterRootUpdated(opts *bind.FilterOpts) (*AgentManagerHarnessRootUpdatedIterator, error)

FilterRootUpdated is a free log retrieval operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) FilterStatusUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterStatusUpdated(opts *bind.FilterOpts, domain []uint32, agent []common.Address) (*AgentManagerHarnessStatusUpdatedIterator, error)

FilterStatusUpdated is a free log retrieval operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerHarnessFilterer) ParseAgentRootProposed added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseAgentRootProposed(log types.Log) (*AgentManagerHarnessAgentRootProposed, error)

ParseAgentRootProposed is a log parse operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) ParseDisputeOpened

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseDisputeOpened(log types.Log) (*AgentManagerHarnessDisputeOpened, error)

ParseDisputeOpened is a log parse operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerHarnessFilterer) ParseDisputeResolved

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseDisputeResolved(log types.Log) (*AgentManagerHarnessDisputeResolved, error)

ParseDisputeResolved is a log parse operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerHarnessFilterer) ParseInitialized

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseInitialized(log types.Log) (*AgentManagerHarnessInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerHarnessFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseOwnershipTransferStarted(log types.Log) (*AgentManagerHarnessOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) ParseOwnershipTransferred

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseOwnershipTransferred(log types.Log) (*AgentManagerHarnessOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) ParseProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseProposedAgentRootCancelled(log types.Log) (*AgentManagerHarnessProposedAgentRootCancelled, error)

ParseProposedAgentRootCancelled is a log parse operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) ParseProposedAgentRootResolved added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseProposedAgentRootResolved(log types.Log) (*AgentManagerHarnessProposedAgentRootResolved, error)

ParseProposedAgentRootResolved is a log parse operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) ParseRootUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseRootUpdated(log types.Log) (*AgentManagerHarnessRootUpdated, error)

ParseRootUpdated is a log parse operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) ParseStatusUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseStatusUpdated(log types.Log) (*AgentManagerHarnessStatusUpdated, error)

ParseStatusUpdated is a log parse operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerHarnessFilterer) WatchAgentRootProposed added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchAgentRootProposed(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessAgentRootProposed) (event.Subscription, error)

WatchAgentRootProposed is a free log subscription operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) WatchDisputeOpened

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchDisputeOpened(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessDisputeOpened) (event.Subscription, error)

WatchDisputeOpened is a free log subscription operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerHarnessFilterer) WatchDisputeResolved

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchDisputeResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessDisputeResolved) (event.Subscription, error)

WatchDisputeResolved is a free log subscription operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerHarnessFilterer) WatchInitialized

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerHarnessFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) WatchOwnershipTransferred

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) WatchProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchProposedAgentRootCancelled(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessProposedAgentRootCancelled) (event.Subscription, error)

WatchProposedAgentRootCancelled is a free log subscription operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) WatchProposedAgentRootResolved added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchProposedAgentRootResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessProposedAgentRootResolved) (event.Subscription, error)

WatchProposedAgentRootResolved is a free log subscription operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) WatchRootUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchRootUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessRootUpdated) (event.Subscription, error)

WatchRootUpdated is a free log subscription operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) WatchStatusUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchStatusUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessStatusUpdated, domain []uint32, agent []common.Address) (event.Subscription, error)

WatchStatusUpdated is a free log subscription operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

type AgentManagerHarnessInitialized

type AgentManagerHarnessInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessInitialized represents a Initialized event raised by the AgentManagerHarness contract.

type AgentManagerHarnessInitializedIterator

type AgentManagerHarnessInitializedIterator struct {
	Event *AgentManagerHarnessInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessOwnershipTransferStarted added in v0.1.0

type AgentManagerHarnessOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the AgentManagerHarness contract.

type AgentManagerHarnessOwnershipTransferStartedIterator added in v0.1.0

type AgentManagerHarnessOwnershipTransferStartedIterator struct {
	Event *AgentManagerHarnessOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessOwnershipTransferred

type AgentManagerHarnessOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessOwnershipTransferred represents a OwnershipTransferred event raised by the AgentManagerHarness contract.

type AgentManagerHarnessOwnershipTransferredIterator

type AgentManagerHarnessOwnershipTransferredIterator struct {
	Event *AgentManagerHarnessOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessProposedAgentRootCancelled added in v0.1.0

type AgentManagerHarnessProposedAgentRootCancelled struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessProposedAgentRootCancelled represents a ProposedAgentRootCancelled event raised by the AgentManagerHarness contract.

type AgentManagerHarnessProposedAgentRootCancelledIterator added in v0.1.0

type AgentManagerHarnessProposedAgentRootCancelledIterator struct {
	Event *AgentManagerHarnessProposedAgentRootCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessProposedAgentRootCancelledIterator is returned from FilterProposedAgentRootCancelled and is used to iterate over the raw logs and unpacked data for ProposedAgentRootCancelled events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessProposedAgentRootCancelledIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessProposedAgentRootCancelledIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessProposedAgentRootCancelledIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessProposedAgentRootResolved added in v0.1.0

type AgentManagerHarnessProposedAgentRootResolved struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessProposedAgentRootResolved represents a ProposedAgentRootResolved event raised by the AgentManagerHarness contract.

type AgentManagerHarnessProposedAgentRootResolvedIterator added in v0.1.0

type AgentManagerHarnessProposedAgentRootResolvedIterator struct {
	Event *AgentManagerHarnessProposedAgentRootResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessProposedAgentRootResolvedIterator is returned from FilterProposedAgentRootResolved and is used to iterate over the raw logs and unpacked data for ProposedAgentRootResolved events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessProposedAgentRootResolvedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessProposedAgentRootResolvedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessProposedAgentRootResolvedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessRaw

type AgentManagerHarnessRaw struct {
	Contract *AgentManagerHarness // Generic contract binding to access the raw methods on
}

AgentManagerHarnessRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AgentManagerHarnessRaw) Call

func (_AgentManagerHarness *AgentManagerHarnessRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AgentManagerHarnessRaw) Transact

func (_AgentManagerHarness *AgentManagerHarnessRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerHarnessRaw) Transfer

func (_AgentManagerHarness *AgentManagerHarnessRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerHarnessRootUpdated

type AgentManagerHarnessRootUpdated struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessRootUpdated represents a RootUpdated event raised by the AgentManagerHarness contract.

type AgentManagerHarnessRootUpdatedIterator

type AgentManagerHarnessRootUpdatedIterator struct {
	Event *AgentManagerHarnessRootUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessRootUpdatedIterator is returned from FilterRootUpdated and is used to iterate over the raw logs and unpacked data for RootUpdated events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessRootUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessRootUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessRootUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessSession

type AgentManagerHarnessSession struct {
	Contract     *AgentManagerHarness // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

AgentManagerHarnessSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AgentManagerHarnessSession) AcceptOwnership added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerHarnessSession) AgentRoot

func (_AgentManagerHarness *AgentManagerHarnessSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerHarnessSession) AgentStatus

func (_AgentManagerHarness *AgentManagerHarnessSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerHarnessSession) Destination

func (_AgentManagerHarness *AgentManagerHarnessSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerHarnessSession) DisputeStatus

func (_AgentManagerHarness *AgentManagerHarnessSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerHarnessSession) GetAgent

func (_AgentManagerHarness *AgentManagerHarnessSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerHarnessSession) GetDispute

func (_AgentManagerHarness *AgentManagerHarnessSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerHarnessSession) GetDisputesAmount

func (_AgentManagerHarness *AgentManagerHarnessSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerHarnessSession) Inbox

func (_AgentManagerHarness *AgentManagerHarnessSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerHarnessSession) LocalDomain

func (_AgentManagerHarness *AgentManagerHarnessSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerHarnessSession) Multicall

func (_AgentManagerHarness *AgentManagerHarnessSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerHarnessSession) OpenDispute

func (_AgentManagerHarness *AgentManagerHarnessSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerHarnessSession) Origin

func (_AgentManagerHarness *AgentManagerHarnessSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerHarnessSession) Owner

func (_AgentManagerHarness *AgentManagerHarnessSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerHarnessSession) PendingOwner added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerHarnessSession) RemoteMockFunc

func (_AgentManagerHarness *AgentManagerHarnessSession) RemoteMockFunc(arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*AgentManagerHarnessSession) RenounceOwnership

func (_AgentManagerHarness *AgentManagerHarnessSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerHarnessSession) SensitiveMockFunc

func (_AgentManagerHarness *AgentManagerHarnessSession) SensitiveMockFunc(arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*AgentManagerHarnessSession) SensitiveMockFuncOver32Bytes

func (_AgentManagerHarness *AgentManagerHarnessSession) SensitiveMockFuncOver32Bytes(arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*AgentManagerHarnessSession) SensitiveMockFuncVoid

func (_AgentManagerHarness *AgentManagerHarnessSession) SensitiveMockFuncVoid(arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*AgentManagerHarnessSession) SlashAgent

func (_AgentManagerHarness *AgentManagerHarnessSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessSession) SlashAgentExposed

func (_AgentManagerHarness *AgentManagerHarnessSession) SlashAgentExposed(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessSession) SynapseDomain added in v0.0.237

func (_AgentManagerHarness *AgentManagerHarnessSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerHarnessSession) TransferOwnership

func (_AgentManagerHarness *AgentManagerHarnessSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*AgentManagerHarnessSession) Version

func (_AgentManagerHarness *AgentManagerHarnessSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerHarnessStatusUpdated

type AgentManagerHarnessStatusUpdated struct {
	Flag   uint8
	Domain uint32
	Agent  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessStatusUpdated represents a StatusUpdated event raised by the AgentManagerHarness contract.

type AgentManagerHarnessStatusUpdatedIterator

type AgentManagerHarnessStatusUpdatedIterator struct {
	Event *AgentManagerHarnessStatusUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessStatusUpdatedIterator is returned from FilterStatusUpdated and is used to iterate over the raw logs and unpacked data for StatusUpdated events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessStatusUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessStatusUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessStatusUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessTransactor

type AgentManagerHarnessTransactor struct {
	// contains filtered or unexported fields
}

AgentManagerHarnessTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAgentManagerHarnessTransactor

func NewAgentManagerHarnessTransactor(address common.Address, transactor bind.ContractTransactor) (*AgentManagerHarnessTransactor, error)

NewAgentManagerHarnessTransactor creates a new write-only instance of AgentManagerHarness, bound to a specific deployed contract.

func (*AgentManagerHarnessTransactor) AcceptOwnership added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerHarnessTransactor) Multicall

func (_AgentManagerHarness *AgentManagerHarnessTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerHarnessTransactor) OpenDispute

func (_AgentManagerHarness *AgentManagerHarnessTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerHarnessTransactor) RenounceOwnership

func (_AgentManagerHarness *AgentManagerHarnessTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerHarnessTransactor) SlashAgent

func (_AgentManagerHarness *AgentManagerHarnessTransactor) SlashAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessTransactor) SlashAgentExposed

func (_AgentManagerHarness *AgentManagerHarnessTransactor) SlashAgentExposed(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessTransactor) TransferOwnership

func (_AgentManagerHarness *AgentManagerHarnessTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AgentManagerHarnessTransactorRaw

type AgentManagerHarnessTransactorRaw struct {
	Contract *AgentManagerHarnessTransactor // Generic write-only contract binding to access the raw methods on
}

AgentManagerHarnessTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AgentManagerHarnessTransactorRaw) Transact

func (_AgentManagerHarness *AgentManagerHarnessTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerHarnessTransactorRaw) Transfer

func (_AgentManagerHarness *AgentManagerHarnessTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerHarnessTransactorSession

type AgentManagerHarnessTransactorSession struct {
	Contract     *AgentManagerHarnessTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

AgentManagerHarnessTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AgentManagerHarnessTransactorSession) AcceptOwnership added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerHarnessTransactorSession) Multicall

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerHarnessTransactorSession) OpenDispute

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerHarnessTransactorSession) RenounceOwnership

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerHarnessTransactorSession) SlashAgent

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessTransactorSession) SlashAgentExposed

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) SlashAgentExposed(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessTransactorSession) TransferOwnership

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AgentManagerInitialized

type AgentManagerInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerInitialized represents a Initialized event raised by the AgentManager contract.

type AgentManagerInitializedIterator

type AgentManagerInitializedIterator struct {
	Event *AgentManagerInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the AgentManager contract.

func (*AgentManagerInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerOwnershipTransferStarted added in v0.1.0

type AgentManagerOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AgentManagerOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the AgentManager contract.

type AgentManagerOwnershipTransferStartedIterator added in v0.1.0

type AgentManagerOwnershipTransferStartedIterator struct {
	Event *AgentManagerOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the AgentManager contract.

func (*AgentManagerOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerOwnershipTransferred

type AgentManagerOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AgentManagerOwnershipTransferred represents a OwnershipTransferred event raised by the AgentManager contract.

type AgentManagerOwnershipTransferredIterator

type AgentManagerOwnershipTransferredIterator struct {
	Event *AgentManagerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the AgentManager contract.

func (*AgentManagerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerProposedAgentRootCancelled added in v0.1.0

type AgentManagerProposedAgentRootCancelled struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerProposedAgentRootCancelled represents a ProposedAgentRootCancelled event raised by the AgentManager contract.

type AgentManagerProposedAgentRootCancelledIterator added in v0.1.0

type AgentManagerProposedAgentRootCancelledIterator struct {
	Event *AgentManagerProposedAgentRootCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerProposedAgentRootCancelledIterator is returned from FilterProposedAgentRootCancelled and is used to iterate over the raw logs and unpacked data for ProposedAgentRootCancelled events raised by the AgentManager contract.

func (*AgentManagerProposedAgentRootCancelledIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerProposedAgentRootCancelledIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerProposedAgentRootCancelledIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerProposedAgentRootResolved added in v0.1.0

type AgentManagerProposedAgentRootResolved struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerProposedAgentRootResolved represents a ProposedAgentRootResolved event raised by the AgentManager contract.

type AgentManagerProposedAgentRootResolvedIterator added in v0.1.0

type AgentManagerProposedAgentRootResolvedIterator struct {
	Event *AgentManagerProposedAgentRootResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerProposedAgentRootResolvedIterator is returned from FilterProposedAgentRootResolved and is used to iterate over the raw logs and unpacked data for ProposedAgentRootResolved events raised by the AgentManager contract.

func (*AgentManagerProposedAgentRootResolvedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerProposedAgentRootResolvedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerProposedAgentRootResolvedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerRaw

type AgentManagerRaw struct {
	Contract *AgentManager // Generic contract binding to access the raw methods on
}

AgentManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AgentManagerRaw) Call

func (_AgentManager *AgentManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AgentManagerRaw) Transact

func (_AgentManager *AgentManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerRaw) Transfer

func (_AgentManager *AgentManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerRootUpdated

type AgentManagerRootUpdated struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerRootUpdated represents a RootUpdated event raised by the AgentManager contract.

type AgentManagerRootUpdatedIterator

type AgentManagerRootUpdatedIterator struct {
	Event *AgentManagerRootUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerRootUpdatedIterator is returned from FilterRootUpdated and is used to iterate over the raw logs and unpacked data for RootUpdated events raised by the AgentManager contract.

func (*AgentManagerRootUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerRootUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerRootUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerSession

type AgentManagerSession struct {
	Contract     *AgentManager     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AgentManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AgentManagerSession) AcceptOwnership added in v0.1.0

func (_AgentManager *AgentManagerSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerSession) AgentRoot

func (_AgentManager *AgentManagerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerSession) AgentStatus

func (_AgentManager *AgentManagerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerSession) Destination

func (_AgentManager *AgentManagerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerSession) DisputeStatus

func (_AgentManager *AgentManagerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerSession) GetAgent

func (_AgentManager *AgentManagerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerSession) GetDispute

func (_AgentManager *AgentManagerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerSession) GetDisputesAmount

func (_AgentManager *AgentManagerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerSession) Inbox

func (_AgentManager *AgentManagerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerSession) LocalDomain

func (_AgentManager *AgentManagerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerSession) Multicall

func (_AgentManager *AgentManagerSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerSession) OpenDispute

func (_AgentManager *AgentManagerSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerSession) Origin

func (_AgentManager *AgentManagerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerSession) Owner

func (_AgentManager *AgentManagerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerSession) PendingOwner added in v0.1.0

func (_AgentManager *AgentManagerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerSession) RenounceOwnership

func (_AgentManager *AgentManagerSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerSession) SlashAgent

func (_AgentManager *AgentManagerSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerSession) SynapseDomain added in v0.0.237

func (_AgentManager *AgentManagerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerSession) TransferOwnership

func (_AgentManager *AgentManagerSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*AgentManagerSession) Version

func (_AgentManager *AgentManagerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerStatusUpdated

type AgentManagerStatusUpdated struct {
	Flag   uint8
	Domain uint32
	Agent  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

AgentManagerStatusUpdated represents a StatusUpdated event raised by the AgentManager contract.

type AgentManagerStatusUpdatedIterator

type AgentManagerStatusUpdatedIterator struct {
	Event *AgentManagerStatusUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerStatusUpdatedIterator is returned from FilterStatusUpdated and is used to iterate over the raw logs and unpacked data for StatusUpdated events raised by the AgentManager contract.

func (*AgentManagerStatusUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerStatusUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerStatusUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerTransactor

type AgentManagerTransactor struct {
	// contains filtered or unexported fields
}

AgentManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAgentManagerTransactor

func NewAgentManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*AgentManagerTransactor, error)

NewAgentManagerTransactor creates a new write-only instance of AgentManager, bound to a specific deployed contract.

func (*AgentManagerTransactor) AcceptOwnership added in v0.1.0

func (_AgentManager *AgentManagerTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerTransactor) Multicall

func (_AgentManager *AgentManagerTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerTransactor) OpenDispute

func (_AgentManager *AgentManagerTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerTransactor) RenounceOwnership

func (_AgentManager *AgentManagerTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerTransactor) SlashAgent

func (_AgentManager *AgentManagerTransactor) SlashAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerTransactor) TransferOwnership

func (_AgentManager *AgentManagerTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AgentManagerTransactorRaw

type AgentManagerTransactorRaw struct {
	Contract *AgentManagerTransactor // Generic write-only contract binding to access the raw methods on
}

AgentManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AgentManagerTransactorRaw) Transact

func (_AgentManager *AgentManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerTransactorRaw) Transfer

func (_AgentManager *AgentManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerTransactorSession

type AgentManagerTransactorSession struct {
	Contract     *AgentManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

AgentManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AgentManagerTransactorSession) AcceptOwnership added in v0.1.0

func (_AgentManager *AgentManagerTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerTransactorSession) Multicall

func (_AgentManager *AgentManagerTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerTransactorSession) OpenDispute

func (_AgentManager *AgentManagerTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerTransactorSession) RenounceOwnership

func (_AgentManager *AgentManagerTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerTransactorSession) SlashAgent

func (_AgentManager *AgentManagerTransactorSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerTransactorSession) TransferOwnership

func (_AgentManager *AgentManagerTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AgentStatus

type AgentStatus struct {
	Flag   uint8
	Domain uint32
	Index  uint32
}

AgentStatus is an auto generated low-level Go binding around an user-defined struct.

type BondingManager

type BondingManager struct {
	BondingManagerCaller     // Read-only binding to the contract
	BondingManagerTransactor // Write-only binding to the contract
	BondingManagerFilterer   // Log filterer for contract events
}

BondingManager is an auto generated Go binding around an Ethereum contract.

func DeployBondingManager

func DeployBondingManager(auth *bind.TransactOpts, backend bind.ContractBackend, synapseDomain_ uint32) (common.Address, *types.Transaction, *BondingManager, error)

DeployBondingManager deploys a new Ethereum contract, binding an instance of BondingManager to it.

func NewBondingManager

func NewBondingManager(address common.Address, backend bind.ContractBackend) (*BondingManager, error)

NewBondingManager creates a new instance of BondingManager, bound to a specific deployed contract.

type BondingManagerAgentRootProposed added in v0.1.0

type BondingManagerAgentRootProposed struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

BondingManagerAgentRootProposed represents a AgentRootProposed event raised by the BondingManager contract.

type BondingManagerAgentRootProposedIterator added in v0.1.0

type BondingManagerAgentRootProposedIterator struct {
	Event *BondingManagerAgentRootProposed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerAgentRootProposedIterator is returned from FilterAgentRootProposed and is used to iterate over the raw logs and unpacked data for AgentRootProposed events raised by the BondingManager contract.

func (*BondingManagerAgentRootProposedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerAgentRootProposedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerAgentRootProposedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerCaller

type BondingManagerCaller struct {
	// contains filtered or unexported fields
}

BondingManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBondingManagerCaller

func NewBondingManagerCaller(address common.Address, caller bind.ContractCaller) (*BondingManagerCaller, error)

NewBondingManagerCaller creates a new read-only instance of BondingManager, bound to a specific deployed contract.

func (*BondingManagerCaller) AgentLeaf

func (_BondingManager *BondingManagerCaller) AgentLeaf(opts *bind.CallOpts, agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*BondingManagerCaller) AgentRoot

func (_BondingManager *BondingManagerCaller) AgentRoot(opts *bind.CallOpts) ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*BondingManagerCaller) AgentStatus

func (_BondingManager *BondingManagerCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*BondingManagerCaller) AllLeafs

func (_BondingManager *BondingManagerCaller) AllLeafs(opts *bind.CallOpts) ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*BondingManagerCaller) Destination

func (_BondingManager *BondingManagerCaller) Destination(opts *bind.CallOpts) (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*BondingManagerCaller) DisputeStatus

func (_BondingManager *BondingManagerCaller) DisputeStatus(opts *bind.CallOpts, agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*BondingManagerCaller) GetActiveAgents

func (_BondingManager *BondingManagerCaller) GetActiveAgents(opts *bind.CallOpts, domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*BondingManagerCaller) GetAgent

func (_BondingManager *BondingManagerCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*BondingManagerCaller) GetDispute

func (_BondingManager *BondingManagerCaller) GetDispute(opts *bind.CallOpts, index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*BondingManagerCaller) GetDisputesAmount

func (_BondingManager *BondingManagerCaller) GetDisputesAmount(opts *bind.CallOpts) (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*BondingManagerCaller) GetLeafs

func (_BondingManager *BondingManagerCaller) GetLeafs(opts *bind.CallOpts, indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*BondingManagerCaller) GetProof

func (_BondingManager *BondingManagerCaller) GetProof(opts *bind.CallOpts, agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*BondingManagerCaller) Inbox

func (_BondingManager *BondingManagerCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*BondingManagerCaller) LeafsAmount

func (_BondingManager *BondingManagerCaller) LeafsAmount(opts *bind.CallOpts) (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

func (*BondingManagerCaller) LocalDomain

func (_BondingManager *BondingManagerCaller) LocalDomain(opts *bind.CallOpts) (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*BondingManagerCaller) Origin

func (_BondingManager *BondingManagerCaller) Origin(opts *bind.CallOpts) (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*BondingManagerCaller) Owner

func (_BondingManager *BondingManagerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BondingManagerCaller) PendingOwner added in v0.1.0

func (_BondingManager *BondingManagerCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*BondingManagerCaller) Summit

func (_BondingManager *BondingManagerCaller) Summit(opts *bind.CallOpts) (common.Address, error)

Summit is a free data retrieval call binding the contract method 0x9fbcb9cb.

Solidity: function summit() view returns(address)

func (*BondingManagerCaller) SynapseDomain added in v0.0.237

func (_BondingManager *BondingManagerCaller) SynapseDomain(opts *bind.CallOpts) (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*BondingManagerCaller) Version

func (_BondingManager *BondingManagerCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type BondingManagerCallerRaw

type BondingManagerCallerRaw struct {
	Contract *BondingManagerCaller // Generic read-only contract binding to access the raw methods on
}

BondingManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BondingManagerCallerRaw) Call

func (_BondingManager *BondingManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BondingManagerCallerSession

type BondingManagerCallerSession struct {
	Contract *BondingManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

BondingManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BondingManagerCallerSession) AgentLeaf

func (_BondingManager *BondingManagerCallerSession) AgentLeaf(agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*BondingManagerCallerSession) AgentRoot

func (_BondingManager *BondingManagerCallerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*BondingManagerCallerSession) AgentStatus

func (_BondingManager *BondingManagerCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*BondingManagerCallerSession) AllLeafs

func (_BondingManager *BondingManagerCallerSession) AllLeafs() ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*BondingManagerCallerSession) Destination

func (_BondingManager *BondingManagerCallerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*BondingManagerCallerSession) DisputeStatus

func (_BondingManager *BondingManagerCallerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*BondingManagerCallerSession) GetActiveAgents

func (_BondingManager *BondingManagerCallerSession) GetActiveAgents(domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*BondingManagerCallerSession) GetAgent

func (_BondingManager *BondingManagerCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*BondingManagerCallerSession) GetDispute

func (_BondingManager *BondingManagerCallerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*BondingManagerCallerSession) GetDisputesAmount

func (_BondingManager *BondingManagerCallerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*BondingManagerCallerSession) GetLeafs

func (_BondingManager *BondingManagerCallerSession) GetLeafs(indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*BondingManagerCallerSession) GetProof

func (_BondingManager *BondingManagerCallerSession) GetProof(agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*BondingManagerCallerSession) Inbox

func (_BondingManager *BondingManagerCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*BondingManagerCallerSession) LeafsAmount

func (_BondingManager *BondingManagerCallerSession) LeafsAmount() (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

func (*BondingManagerCallerSession) LocalDomain

func (_BondingManager *BondingManagerCallerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*BondingManagerCallerSession) Origin

func (_BondingManager *BondingManagerCallerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*BondingManagerCallerSession) Owner

func (_BondingManager *BondingManagerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BondingManagerCallerSession) PendingOwner added in v0.1.0

func (_BondingManager *BondingManagerCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*BondingManagerCallerSession) Summit

func (_BondingManager *BondingManagerCallerSession) Summit() (common.Address, error)

Summit is a free data retrieval call binding the contract method 0x9fbcb9cb.

Solidity: function summit() view returns(address)

func (*BondingManagerCallerSession) SynapseDomain added in v0.0.237

func (_BondingManager *BondingManagerCallerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*BondingManagerCallerSession) Version

func (_BondingManager *BondingManagerCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type BondingManagerDisputeOpened

type BondingManagerDisputeOpened struct {
	DisputeIndex *big.Int
	GuardIndex   uint32
	NotaryIndex  uint32
	Raw          types.Log // Blockchain specific contextual infos
}

BondingManagerDisputeOpened represents a DisputeOpened event raised by the BondingManager contract.

type BondingManagerDisputeOpenedIterator

type BondingManagerDisputeOpenedIterator struct {
	Event *BondingManagerDisputeOpened // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerDisputeOpenedIterator is returned from FilterDisputeOpened and is used to iterate over the raw logs and unpacked data for DisputeOpened events raised by the BondingManager contract.

func (*BondingManagerDisputeOpenedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerDisputeOpenedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerDisputeOpenedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerDisputeResolved

type BondingManagerDisputeResolved struct {
	DisputeIndex *big.Int
	SlashedIndex uint32
	RivalIndex   uint32
	FraudProver  common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

BondingManagerDisputeResolved represents a DisputeResolved event raised by the BondingManager contract.

type BondingManagerDisputeResolvedIterator

type BondingManagerDisputeResolvedIterator struct {
	Event *BondingManagerDisputeResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerDisputeResolvedIterator is returned from FilterDisputeResolved and is used to iterate over the raw logs and unpacked data for DisputeResolved events raised by the BondingManager contract.

func (*BondingManagerDisputeResolvedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerDisputeResolvedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerDisputeResolvedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerFilterer

type BondingManagerFilterer struct {
	// contains filtered or unexported fields
}

BondingManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBondingManagerFilterer

func NewBondingManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*BondingManagerFilterer, error)

NewBondingManagerFilterer creates a new log filterer instance of BondingManager, bound to a specific deployed contract.

func (*BondingManagerFilterer) FilterAgentRootProposed added in v0.1.0

func (_BondingManager *BondingManagerFilterer) FilterAgentRootProposed(opts *bind.FilterOpts) (*BondingManagerAgentRootProposedIterator, error)

FilterAgentRootProposed is a free log retrieval operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*BondingManagerFilterer) FilterDisputeOpened

func (_BondingManager *BondingManagerFilterer) FilterDisputeOpened(opts *bind.FilterOpts) (*BondingManagerDisputeOpenedIterator, error)

FilterDisputeOpened is a free log retrieval operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*BondingManagerFilterer) FilterDisputeResolved

func (_BondingManager *BondingManagerFilterer) FilterDisputeResolved(opts *bind.FilterOpts) (*BondingManagerDisputeResolvedIterator, error)

FilterDisputeResolved is a free log retrieval operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*BondingManagerFilterer) FilterInitialized

func (_BondingManager *BondingManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*BondingManagerInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*BondingManagerFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_BondingManager *BondingManagerFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BondingManagerOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerFilterer) FilterOwnershipTransferred

func (_BondingManager *BondingManagerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BondingManagerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerFilterer) FilterProposedAgentRootCancelled added in v0.1.0

func (_BondingManager *BondingManagerFilterer) FilterProposedAgentRootCancelled(opts *bind.FilterOpts) (*BondingManagerProposedAgentRootCancelledIterator, error)

FilterProposedAgentRootCancelled is a free log retrieval operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*BondingManagerFilterer) FilterProposedAgentRootResolved added in v0.1.0

func (_BondingManager *BondingManagerFilterer) FilterProposedAgentRootResolved(opts *bind.FilterOpts) (*BondingManagerProposedAgentRootResolvedIterator, error)

FilterProposedAgentRootResolved is a free log retrieval operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*BondingManagerFilterer) FilterRootUpdated

func (_BondingManager *BondingManagerFilterer) FilterRootUpdated(opts *bind.FilterOpts) (*BondingManagerRootUpdatedIterator, error)

FilterRootUpdated is a free log retrieval operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*BondingManagerFilterer) FilterStatusUpdated

func (_BondingManager *BondingManagerFilterer) FilterStatusUpdated(opts *bind.FilterOpts, domain []uint32, agent []common.Address) (*BondingManagerStatusUpdatedIterator, error)

FilterStatusUpdated is a free log retrieval operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*BondingManagerFilterer) ParseAgentRootProposed added in v0.1.0

func (_BondingManager *BondingManagerFilterer) ParseAgentRootProposed(log types.Log) (*BondingManagerAgentRootProposed, error)

ParseAgentRootProposed is a log parse operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*BondingManagerFilterer) ParseDisputeOpened

func (_BondingManager *BondingManagerFilterer) ParseDisputeOpened(log types.Log) (*BondingManagerDisputeOpened, error)

ParseDisputeOpened is a log parse operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*BondingManagerFilterer) ParseDisputeResolved

func (_BondingManager *BondingManagerFilterer) ParseDisputeResolved(log types.Log) (*BondingManagerDisputeResolved, error)

ParseDisputeResolved is a log parse operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*BondingManagerFilterer) ParseInitialized

func (_BondingManager *BondingManagerFilterer) ParseInitialized(log types.Log) (*BondingManagerInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*BondingManagerFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_BondingManager *BondingManagerFilterer) ParseOwnershipTransferStarted(log types.Log) (*BondingManagerOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerFilterer) ParseOwnershipTransferred

func (_BondingManager *BondingManagerFilterer) ParseOwnershipTransferred(log types.Log) (*BondingManagerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerFilterer) ParseProposedAgentRootCancelled added in v0.1.0

func (_BondingManager *BondingManagerFilterer) ParseProposedAgentRootCancelled(log types.Log) (*BondingManagerProposedAgentRootCancelled, error)

ParseProposedAgentRootCancelled is a log parse operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*BondingManagerFilterer) ParseProposedAgentRootResolved added in v0.1.0

func (_BondingManager *BondingManagerFilterer) ParseProposedAgentRootResolved(log types.Log) (*BondingManagerProposedAgentRootResolved, error)

ParseProposedAgentRootResolved is a log parse operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*BondingManagerFilterer) ParseRootUpdated

func (_BondingManager *BondingManagerFilterer) ParseRootUpdated(log types.Log) (*BondingManagerRootUpdated, error)

ParseRootUpdated is a log parse operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*BondingManagerFilterer) ParseStatusUpdated

func (_BondingManager *BondingManagerFilterer) ParseStatusUpdated(log types.Log) (*BondingManagerStatusUpdated, error)

ParseStatusUpdated is a log parse operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*BondingManagerFilterer) WatchAgentRootProposed added in v0.1.0

func (_BondingManager *BondingManagerFilterer) WatchAgentRootProposed(opts *bind.WatchOpts, sink chan<- *BondingManagerAgentRootProposed) (event.Subscription, error)

WatchAgentRootProposed is a free log subscription operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*BondingManagerFilterer) WatchDisputeOpened

func (_BondingManager *BondingManagerFilterer) WatchDisputeOpened(opts *bind.WatchOpts, sink chan<- *BondingManagerDisputeOpened) (event.Subscription, error)

WatchDisputeOpened is a free log subscription operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*BondingManagerFilterer) WatchDisputeResolved

func (_BondingManager *BondingManagerFilterer) WatchDisputeResolved(opts *bind.WatchOpts, sink chan<- *BondingManagerDisputeResolved) (event.Subscription, error)

WatchDisputeResolved is a free log subscription operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*BondingManagerFilterer) WatchInitialized

func (_BondingManager *BondingManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *BondingManagerInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*BondingManagerFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_BondingManager *BondingManagerFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *BondingManagerOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerFilterer) WatchOwnershipTransferred

func (_BondingManager *BondingManagerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BondingManagerOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerFilterer) WatchProposedAgentRootCancelled added in v0.1.0

func (_BondingManager *BondingManagerFilterer) WatchProposedAgentRootCancelled(opts *bind.WatchOpts, sink chan<- *BondingManagerProposedAgentRootCancelled) (event.Subscription, error)

WatchProposedAgentRootCancelled is a free log subscription operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*BondingManagerFilterer) WatchProposedAgentRootResolved added in v0.1.0

func (_BondingManager *BondingManagerFilterer) WatchProposedAgentRootResolved(opts *bind.WatchOpts, sink chan<- *BondingManagerProposedAgentRootResolved) (event.Subscription, error)

WatchProposedAgentRootResolved is a free log subscription operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*BondingManagerFilterer) WatchRootUpdated

func (_BondingManager *BondingManagerFilterer) WatchRootUpdated(opts *bind.WatchOpts, sink chan<- *BondingManagerRootUpdated) (event.Subscription, error)

WatchRootUpdated is a free log subscription operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*BondingManagerFilterer) WatchStatusUpdated

func (_BondingManager *BondingManagerFilterer) WatchStatusUpdated(opts *bind.WatchOpts, sink chan<- *BondingManagerStatusUpdated, domain []uint32, agent []common.Address) (event.Subscription, error)

WatchStatusUpdated is a free log subscription operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

type BondingManagerHarness

type BondingManagerHarness struct {
	BondingManagerHarnessCaller     // Read-only binding to the contract
	BondingManagerHarnessTransactor // Write-only binding to the contract
	BondingManagerHarnessFilterer   // Log filterer for contract events
}

BondingManagerHarness is an auto generated Go binding around an Ethereum contract.

func DeployBondingManagerHarness

func DeployBondingManagerHarness(auth *bind.TransactOpts, backend bind.ContractBackend, synapseDomain uint32) (common.Address, *types.Transaction, *BondingManagerHarness, error)

DeployBondingManagerHarness deploys a new Ethereum contract, binding an instance of BondingManagerHarness to it.

func NewBondingManagerHarness

func NewBondingManagerHarness(address common.Address, backend bind.ContractBackend) (*BondingManagerHarness, error)

NewBondingManagerHarness creates a new instance of BondingManagerHarness, bound to a specific deployed contract.

type BondingManagerHarnessAgentRootProposed added in v0.1.0

type BondingManagerHarnessAgentRootProposed struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

BondingManagerHarnessAgentRootProposed represents a AgentRootProposed event raised by the BondingManagerHarness contract.

type BondingManagerHarnessAgentRootProposedIterator added in v0.1.0

type BondingManagerHarnessAgentRootProposedIterator struct {
	Event *BondingManagerHarnessAgentRootProposed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerHarnessAgentRootProposedIterator is returned from FilterAgentRootProposed and is used to iterate over the raw logs and unpacked data for AgentRootProposed events raised by the BondingManagerHarness contract.

func (*BondingManagerHarnessAgentRootProposedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerHarnessAgentRootProposedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerHarnessAgentRootProposedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerHarnessCaller

type BondingManagerHarnessCaller struct {
	// contains filtered or unexported fields
}

BondingManagerHarnessCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBondingManagerHarnessCaller

func NewBondingManagerHarnessCaller(address common.Address, caller bind.ContractCaller) (*BondingManagerHarnessCaller, error)

NewBondingManagerHarnessCaller creates a new read-only instance of BondingManagerHarness, bound to a specific deployed contract.

func (*BondingManagerHarnessCaller) AgentLeaf

func (_BondingManagerHarness *BondingManagerHarnessCaller) AgentLeaf(opts *bind.CallOpts, agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*BondingManagerHarnessCaller) AgentRoot

func (_BondingManagerHarness *BondingManagerHarnessCaller) AgentRoot(opts *bind.CallOpts) ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*BondingManagerHarnessCaller) AgentStatus

func (_BondingManagerHarness *BondingManagerHarnessCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*BondingManagerHarnessCaller) AllLeafs

func (_BondingManagerHarness *BondingManagerHarnessCaller) AllLeafs(opts *bind.CallOpts) ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*BondingManagerHarnessCaller) Destination

func (_BondingManagerHarness *BondingManagerHarnessCaller) Destination(opts *bind.CallOpts) (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*BondingManagerHarnessCaller) DisputeStatus

func (_BondingManagerHarness *BondingManagerHarnessCaller) DisputeStatus(opts *bind.CallOpts, agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*BondingManagerHarnessCaller) GetActiveAgents

func (_BondingManagerHarness *BondingManagerHarnessCaller) GetActiveAgents(opts *bind.CallOpts, domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*BondingManagerHarnessCaller) GetAgent

func (_BondingManagerHarness *BondingManagerHarnessCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*BondingManagerHarnessCaller) GetDispute

func (_BondingManagerHarness *BondingManagerHarnessCaller) GetDispute(opts *bind.CallOpts, index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*BondingManagerHarnessCaller) GetDisputesAmount

func (_BondingManagerHarness *BondingManagerHarnessCaller) GetDisputesAmount(opts *bind.CallOpts) (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*BondingManagerHarnessCaller) GetLeafs

func (_BondingManagerHarness *BondingManagerHarnessCaller) GetLeafs(opts *bind.CallOpts, indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*BondingManagerHarnessCaller) GetProof

func (_BondingManagerHarness *BondingManagerHarnessCaller) GetProof(opts *bind.CallOpts, agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*BondingManagerHarnessCaller) Inbox

func (_BondingManagerHarness *BondingManagerHarnessCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*BondingManagerHarnessCaller) LeafsAmount

func (_BondingManagerHarness *BondingManagerHarnessCaller) LeafsAmount(opts *bind.CallOpts) (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

func (*BondingManagerHarnessCaller) LocalDomain

func (_BondingManagerHarness *BondingManagerHarnessCaller) LocalDomain(opts *bind.CallOpts) (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*BondingManagerHarnessCaller) Origin

func (_BondingManagerHarness *BondingManagerHarnessCaller) Origin(opts *bind.CallOpts) (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*BondingManagerHarnessCaller) Owner

func (_BondingManagerHarness *BondingManagerHarnessCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BondingManagerHarnessCaller) PendingOwner added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*BondingManagerHarnessCaller) RemoteMockFunc

func (_BondingManagerHarness *BondingManagerHarnessCaller) RemoteMockFunc(opts *bind.CallOpts, arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*BondingManagerHarnessCaller) SensitiveMockFunc

func (_BondingManagerHarness *BondingManagerHarnessCaller) SensitiveMockFunc(opts *bind.CallOpts, arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*BondingManagerHarnessCaller) SensitiveMockFuncOver32Bytes

func (_BondingManagerHarness *BondingManagerHarnessCaller) SensitiveMockFuncOver32Bytes(opts *bind.CallOpts, arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*BondingManagerHarnessCaller) SensitiveMockFuncVoid

func (_BondingManagerHarness *BondingManagerHarnessCaller) SensitiveMockFuncVoid(opts *bind.CallOpts, arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*BondingManagerHarnessCaller) Summit

func (_BondingManagerHarness *BondingManagerHarnessCaller) Summit(opts *bind.CallOpts) (common.Address, error)

Summit is a free data retrieval call binding the contract method 0x9fbcb9cb.

Solidity: function summit() view returns(address)

func (*BondingManagerHarnessCaller) SynapseDomain added in v0.0.237

func (_BondingManagerHarness *BondingManagerHarnessCaller) SynapseDomain(opts *bind.CallOpts) (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*BondingManagerHarnessCaller) Version

func (_BondingManagerHarness *BondingManagerHarnessCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type BondingManagerHarnessCallerRaw

type BondingManagerHarnessCallerRaw struct {
	Contract *BondingManagerHarnessCaller // Generic read-only contract binding to access the raw methods on
}

BondingManagerHarnessCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BondingManagerHarnessCallerRaw) Call

func (_BondingManagerHarness *BondingManagerHarnessCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BondingManagerHarnessCallerSession

type BondingManagerHarnessCallerSession struct {
	Contract *BondingManagerHarnessCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

BondingManagerHarnessCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BondingManagerHarnessCallerSession) AgentLeaf

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) AgentLeaf(agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*BondingManagerHarnessCallerSession) AgentRoot

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*BondingManagerHarnessCallerSession) AgentStatus

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*BondingManagerHarnessCallerSession) AllLeafs

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) AllLeafs() ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*BondingManagerHarnessCallerSession) Destination

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*BondingManagerHarnessCallerSession) DisputeStatus

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*BondingManagerHarnessCallerSession) GetActiveAgents

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) GetActiveAgents(domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*BondingManagerHarnessCallerSession) GetAgent

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*BondingManagerHarnessCallerSession) GetDispute

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*BondingManagerHarnessCallerSession) GetDisputesAmount

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*BondingManagerHarnessCallerSession) GetLeafs

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) GetLeafs(indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*BondingManagerHarnessCallerSession) GetProof

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) GetProof(agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*BondingManagerHarnessCallerSession) Inbox

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*BondingManagerHarnessCallerSession) LeafsAmount

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) LeafsAmount() (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

func (*BondingManagerHarnessCallerSession) LocalDomain

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*BondingManagerHarnessCallerSession) Origin

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*BondingManagerHarnessCallerSession) Owner

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BondingManagerHarnessCallerSession) PendingOwner added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*BondingManagerHarnessCallerSession) RemoteMockFunc

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) RemoteMockFunc(arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*BondingManagerHarnessCallerSession) SensitiveMockFunc

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) SensitiveMockFunc(arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*BondingManagerHarnessCallerSession) SensitiveMockFuncOver32Bytes

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) SensitiveMockFuncOver32Bytes(arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*BondingManagerHarnessCallerSession) SensitiveMockFuncVoid

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) SensitiveMockFuncVoid(arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*BondingManagerHarnessCallerSession) Summit

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) Summit() (common.Address, error)

Summit is a free data retrieval call binding the contract method 0x9fbcb9cb.

Solidity: function summit() view returns(address)

func (*BondingManagerHarnessCallerSession) SynapseDomain added in v0.0.237

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*BondingManagerHarnessCallerSession) Version

func (_BondingManagerHarness *BondingManagerHarnessCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type BondingManagerHarnessDisputeOpened

type BondingManagerHarnessDisputeOpened struct {
	DisputeIndex *big.Int
	GuardIndex   uint32
	NotaryIndex  uint32
	Raw          types.Log // Blockchain specific contextual infos
}

BondingManagerHarnessDisputeOpened represents a DisputeOpened event raised by the BondingManagerHarness contract.

type BondingManagerHarnessDisputeOpenedIterator

type BondingManagerHarnessDisputeOpenedIterator struct {
	Event *BondingManagerHarnessDisputeOpened // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerHarnessDisputeOpenedIterator is returned from FilterDisputeOpened and is used to iterate over the raw logs and unpacked data for DisputeOpened events raised by the BondingManagerHarness contract.

func (*BondingManagerHarnessDisputeOpenedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerHarnessDisputeOpenedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerHarnessDisputeOpenedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerHarnessDisputeResolved

type BondingManagerHarnessDisputeResolved struct {
	DisputeIndex *big.Int
	SlashedIndex uint32
	RivalIndex   uint32
	FraudProver  common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

BondingManagerHarnessDisputeResolved represents a DisputeResolved event raised by the BondingManagerHarness contract.

type BondingManagerHarnessDisputeResolvedIterator

type BondingManagerHarnessDisputeResolvedIterator struct {
	Event *BondingManagerHarnessDisputeResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerHarnessDisputeResolvedIterator is returned from FilterDisputeResolved and is used to iterate over the raw logs and unpacked data for DisputeResolved events raised by the BondingManagerHarness contract.

func (*BondingManagerHarnessDisputeResolvedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerHarnessDisputeResolvedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerHarnessDisputeResolvedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerHarnessFilterer

type BondingManagerHarnessFilterer struct {
	// contains filtered or unexported fields
}

BondingManagerHarnessFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBondingManagerHarnessFilterer

func NewBondingManagerHarnessFilterer(address common.Address, filterer bind.ContractFilterer) (*BondingManagerHarnessFilterer, error)

NewBondingManagerHarnessFilterer creates a new log filterer instance of BondingManagerHarness, bound to a specific deployed contract.

func (*BondingManagerHarnessFilterer) FilterAgentRootProposed added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) FilterAgentRootProposed(opts *bind.FilterOpts) (*BondingManagerHarnessAgentRootProposedIterator, error)

FilterAgentRootProposed is a free log retrieval operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*BondingManagerHarnessFilterer) FilterDisputeOpened

func (_BondingManagerHarness *BondingManagerHarnessFilterer) FilterDisputeOpened(opts *bind.FilterOpts) (*BondingManagerHarnessDisputeOpenedIterator, error)

FilterDisputeOpened is a free log retrieval operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*BondingManagerHarnessFilterer) FilterDisputeResolved

func (_BondingManagerHarness *BondingManagerHarnessFilterer) FilterDisputeResolved(opts *bind.FilterOpts) (*BondingManagerHarnessDisputeResolvedIterator, error)

FilterDisputeResolved is a free log retrieval operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*BondingManagerHarnessFilterer) FilterInitialized

func (_BondingManagerHarness *BondingManagerHarnessFilterer) FilterInitialized(opts *bind.FilterOpts) (*BondingManagerHarnessInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*BondingManagerHarnessFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BondingManagerHarnessOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerHarnessFilterer) FilterOwnershipTransferred

func (_BondingManagerHarness *BondingManagerHarnessFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BondingManagerHarnessOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerHarnessFilterer) FilterProposedAgentRootCancelled added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) FilterProposedAgentRootCancelled(opts *bind.FilterOpts) (*BondingManagerHarnessProposedAgentRootCancelledIterator, error)

FilterProposedAgentRootCancelled is a free log retrieval operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*BondingManagerHarnessFilterer) FilterProposedAgentRootResolved added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) FilterProposedAgentRootResolved(opts *bind.FilterOpts) (*BondingManagerHarnessProposedAgentRootResolvedIterator, error)

FilterProposedAgentRootResolved is a free log retrieval operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*BondingManagerHarnessFilterer) FilterRootUpdated

func (_BondingManagerHarness *BondingManagerHarnessFilterer) FilterRootUpdated(opts *bind.FilterOpts) (*BondingManagerHarnessRootUpdatedIterator, error)

FilterRootUpdated is a free log retrieval operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*BondingManagerHarnessFilterer) FilterStatusUpdated

func (_BondingManagerHarness *BondingManagerHarnessFilterer) FilterStatusUpdated(opts *bind.FilterOpts, domain []uint32, agent []common.Address) (*BondingManagerHarnessStatusUpdatedIterator, error)

FilterStatusUpdated is a free log retrieval operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*BondingManagerHarnessFilterer) ParseAgentRootProposed added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) ParseAgentRootProposed(log types.Log) (*BondingManagerHarnessAgentRootProposed, error)

ParseAgentRootProposed is a log parse operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*BondingManagerHarnessFilterer) ParseDisputeOpened

func (_BondingManagerHarness *BondingManagerHarnessFilterer) ParseDisputeOpened(log types.Log) (*BondingManagerHarnessDisputeOpened, error)

ParseDisputeOpened is a log parse operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*BondingManagerHarnessFilterer) ParseDisputeResolved

func (_BondingManagerHarness *BondingManagerHarnessFilterer) ParseDisputeResolved(log types.Log) (*BondingManagerHarnessDisputeResolved, error)

ParseDisputeResolved is a log parse operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*BondingManagerHarnessFilterer) ParseInitialized

func (_BondingManagerHarness *BondingManagerHarnessFilterer) ParseInitialized(log types.Log) (*BondingManagerHarnessInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*BondingManagerHarnessFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) ParseOwnershipTransferStarted(log types.Log) (*BondingManagerHarnessOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerHarnessFilterer) ParseOwnershipTransferred

func (_BondingManagerHarness *BondingManagerHarnessFilterer) ParseOwnershipTransferred(log types.Log) (*BondingManagerHarnessOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerHarnessFilterer) ParseProposedAgentRootCancelled added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) ParseProposedAgentRootCancelled(log types.Log) (*BondingManagerHarnessProposedAgentRootCancelled, error)

ParseProposedAgentRootCancelled is a log parse operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*BondingManagerHarnessFilterer) ParseProposedAgentRootResolved added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) ParseProposedAgentRootResolved(log types.Log) (*BondingManagerHarnessProposedAgentRootResolved, error)

ParseProposedAgentRootResolved is a log parse operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*BondingManagerHarnessFilterer) ParseRootUpdated

func (_BondingManagerHarness *BondingManagerHarnessFilterer) ParseRootUpdated(log types.Log) (*BondingManagerHarnessRootUpdated, error)

ParseRootUpdated is a log parse operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*BondingManagerHarnessFilterer) ParseStatusUpdated

func (_BondingManagerHarness *BondingManagerHarnessFilterer) ParseStatusUpdated(log types.Log) (*BondingManagerHarnessStatusUpdated, error)

ParseStatusUpdated is a log parse operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*BondingManagerHarnessFilterer) WatchAgentRootProposed added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) WatchAgentRootProposed(opts *bind.WatchOpts, sink chan<- *BondingManagerHarnessAgentRootProposed) (event.Subscription, error)

WatchAgentRootProposed is a free log subscription operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*BondingManagerHarnessFilterer) WatchDisputeOpened

func (_BondingManagerHarness *BondingManagerHarnessFilterer) WatchDisputeOpened(opts *bind.WatchOpts, sink chan<- *BondingManagerHarnessDisputeOpened) (event.Subscription, error)

WatchDisputeOpened is a free log subscription operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*BondingManagerHarnessFilterer) WatchDisputeResolved

func (_BondingManagerHarness *BondingManagerHarnessFilterer) WatchDisputeResolved(opts *bind.WatchOpts, sink chan<- *BondingManagerHarnessDisputeResolved) (event.Subscription, error)

WatchDisputeResolved is a free log subscription operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*BondingManagerHarnessFilterer) WatchInitialized

func (_BondingManagerHarness *BondingManagerHarnessFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *BondingManagerHarnessInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*BondingManagerHarnessFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *BondingManagerHarnessOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerHarnessFilterer) WatchOwnershipTransferred

func (_BondingManagerHarness *BondingManagerHarnessFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BondingManagerHarnessOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BondingManagerHarnessFilterer) WatchProposedAgentRootCancelled added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) WatchProposedAgentRootCancelled(opts *bind.WatchOpts, sink chan<- *BondingManagerHarnessProposedAgentRootCancelled) (event.Subscription, error)

WatchProposedAgentRootCancelled is a free log subscription operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*BondingManagerHarnessFilterer) WatchProposedAgentRootResolved added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessFilterer) WatchProposedAgentRootResolved(opts *bind.WatchOpts, sink chan<- *BondingManagerHarnessProposedAgentRootResolved) (event.Subscription, error)

WatchProposedAgentRootResolved is a free log subscription operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*BondingManagerHarnessFilterer) WatchRootUpdated

func (_BondingManagerHarness *BondingManagerHarnessFilterer) WatchRootUpdated(opts *bind.WatchOpts, sink chan<- *BondingManagerHarnessRootUpdated) (event.Subscription, error)

WatchRootUpdated is a free log subscription operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*BondingManagerHarnessFilterer) WatchStatusUpdated

func (_BondingManagerHarness *BondingManagerHarnessFilterer) WatchStatusUpdated(opts *bind.WatchOpts, sink chan<- *BondingManagerHarnessStatusUpdated, domain []uint32, agent []common.Address) (event.Subscription, error)

WatchStatusUpdated is a free log subscription operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

type BondingManagerHarnessInitialized

type BondingManagerHarnessInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

BondingManagerHarnessInitialized represents a Initialized event raised by the BondingManagerHarness contract.

type BondingManagerHarnessInitializedIterator

type BondingManagerHarnessInitializedIterator struct {
	Event *BondingManagerHarnessInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerHarnessInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the BondingManagerHarness contract.

func (*BondingManagerHarnessInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerHarnessInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerHarnessInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerHarnessOwnershipTransferStarted added in v0.1.0

type BondingManagerHarnessOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BondingManagerHarnessOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the BondingManagerHarness contract.

type BondingManagerHarnessOwnershipTransferStartedIterator added in v0.1.0

type BondingManagerHarnessOwnershipTransferStartedIterator struct {
	Event *BondingManagerHarnessOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerHarnessOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the BondingManagerHarness contract.

func (*BondingManagerHarnessOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerHarnessOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerHarnessOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerHarnessOwnershipTransferred

type BondingManagerHarnessOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BondingManagerHarnessOwnershipTransferred represents a OwnershipTransferred event raised by the BondingManagerHarness contract.

type BondingManagerHarnessOwnershipTransferredIterator

type BondingManagerHarnessOwnershipTransferredIterator struct {
	Event *BondingManagerHarnessOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerHarnessOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the BondingManagerHarness contract.

func (*BondingManagerHarnessOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerHarnessOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerHarnessOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerHarnessProposedAgentRootCancelled added in v0.1.0

type BondingManagerHarnessProposedAgentRootCancelled struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

BondingManagerHarnessProposedAgentRootCancelled represents a ProposedAgentRootCancelled event raised by the BondingManagerHarness contract.

type BondingManagerHarnessProposedAgentRootCancelledIterator added in v0.1.0

type BondingManagerHarnessProposedAgentRootCancelledIterator struct {
	Event *BondingManagerHarnessProposedAgentRootCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerHarnessProposedAgentRootCancelledIterator is returned from FilterProposedAgentRootCancelled and is used to iterate over the raw logs and unpacked data for ProposedAgentRootCancelled events raised by the BondingManagerHarness contract.

func (*BondingManagerHarnessProposedAgentRootCancelledIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerHarnessProposedAgentRootCancelledIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerHarnessProposedAgentRootCancelledIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerHarnessProposedAgentRootResolved added in v0.1.0

type BondingManagerHarnessProposedAgentRootResolved struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

BondingManagerHarnessProposedAgentRootResolved represents a ProposedAgentRootResolved event raised by the BondingManagerHarness contract.

type BondingManagerHarnessProposedAgentRootResolvedIterator added in v0.1.0

type BondingManagerHarnessProposedAgentRootResolvedIterator struct {
	Event *BondingManagerHarnessProposedAgentRootResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerHarnessProposedAgentRootResolvedIterator is returned from FilterProposedAgentRootResolved and is used to iterate over the raw logs and unpacked data for ProposedAgentRootResolved events raised by the BondingManagerHarness contract.

func (*BondingManagerHarnessProposedAgentRootResolvedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerHarnessProposedAgentRootResolvedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerHarnessProposedAgentRootResolvedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerHarnessRaw

type BondingManagerHarnessRaw struct {
	Contract *BondingManagerHarness // Generic contract binding to access the raw methods on
}

BondingManagerHarnessRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BondingManagerHarnessRaw) Call

func (_BondingManagerHarness *BondingManagerHarnessRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BondingManagerHarnessRaw) Transact

func (_BondingManagerHarness *BondingManagerHarnessRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BondingManagerHarnessRaw) Transfer

func (_BondingManagerHarness *BondingManagerHarnessRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BondingManagerHarnessRef

type BondingManagerHarnessRef struct {
	*BondingManagerHarness
	// contains filtered or unexported fields
}

BondingManagerHarnessRef is a bonding manager harness reference

func NewBondingManagerHarnessRef

func NewBondingManagerHarnessRef(address common.Address, backend bind.ContractBackend) (*BondingManagerHarnessRef, error)

NewBondingManagerHarnessRef creates a new bonding manager harness.

func (BondingManagerHarnessRef) Address

Address gets the address of the contract.

type BondingManagerHarnessRootUpdated

type BondingManagerHarnessRootUpdated struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

BondingManagerHarnessRootUpdated represents a RootUpdated event raised by the BondingManagerHarness contract.

type BondingManagerHarnessRootUpdatedIterator

type BondingManagerHarnessRootUpdatedIterator struct {
	Event *BondingManagerHarnessRootUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerHarnessRootUpdatedIterator is returned from FilterRootUpdated and is used to iterate over the raw logs and unpacked data for RootUpdated events raised by the BondingManagerHarness contract.

func (*BondingManagerHarnessRootUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerHarnessRootUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerHarnessRootUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerHarnessSession

type BondingManagerHarnessSession struct {
	Contract     *BondingManagerHarness // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

BondingManagerHarnessSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BondingManagerHarnessSession) AcceptOwnership added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*BondingManagerHarnessSession) AddAgent

func (_BondingManagerHarness *BondingManagerHarnessSession) AddAgent(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessSession) AgentLeaf

func (_BondingManagerHarness *BondingManagerHarnessSession) AgentLeaf(agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*BondingManagerHarnessSession) AgentRoot

func (_BondingManagerHarness *BondingManagerHarnessSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*BondingManagerHarnessSession) AgentStatus

func (_BondingManagerHarness *BondingManagerHarnessSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*BondingManagerHarnessSession) AllLeafs

func (_BondingManagerHarness *BondingManagerHarnessSession) AllLeafs() ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*BondingManagerHarnessSession) CompleteSlashing

func (_BondingManagerHarness *BondingManagerHarnessSession) CompleteSlashing(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessSession) CompleteUnstaking

func (_BondingManagerHarness *BondingManagerHarnessSession) CompleteUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessSession) Destination

func (_BondingManagerHarness *BondingManagerHarnessSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*BondingManagerHarnessSession) DisputeStatus

func (_BondingManagerHarness *BondingManagerHarnessSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*BondingManagerHarnessSession) GetActiveAgents

func (_BondingManagerHarness *BondingManagerHarnessSession) GetActiveAgents(domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*BondingManagerHarnessSession) GetAgent

func (_BondingManagerHarness *BondingManagerHarnessSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*BondingManagerHarnessSession) GetDispute

func (_BondingManagerHarness *BondingManagerHarnessSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*BondingManagerHarnessSession) GetDisputesAmount

func (_BondingManagerHarness *BondingManagerHarnessSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*BondingManagerHarnessSession) GetLeafs

func (_BondingManagerHarness *BondingManagerHarnessSession) GetLeafs(indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*BondingManagerHarnessSession) GetProof

func (_BondingManagerHarness *BondingManagerHarnessSession) GetProof(agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*BondingManagerHarnessSession) Inbox

func (_BondingManagerHarness *BondingManagerHarnessSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*BondingManagerHarnessSession) Initialize

func (_BondingManagerHarness *BondingManagerHarnessSession) Initialize(origin_ common.Address, destination_ common.Address, inbox_ common.Address, summit_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address origin_, address destination_, address inbox_, address summit_) returns()

func (*BondingManagerHarnessSession) InitiateUnstaking

func (_BondingManagerHarness *BondingManagerHarnessSession) InitiateUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessSession) LeafsAmount

func (_BondingManagerHarness *BondingManagerHarnessSession) LeafsAmount() (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

func (*BondingManagerHarnessSession) LocalDomain

func (_BondingManagerHarness *BondingManagerHarnessSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*BondingManagerHarnessSession) Multicall

func (_BondingManagerHarness *BondingManagerHarnessSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*BondingManagerHarnessSession) OpenDispute

func (_BondingManagerHarness *BondingManagerHarnessSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*BondingManagerHarnessSession) Origin

func (_BondingManagerHarness *BondingManagerHarnessSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*BondingManagerHarnessSession) Owner

func (_BondingManagerHarness *BondingManagerHarnessSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BondingManagerHarnessSession) PendingOwner added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*BondingManagerHarnessSession) RemoteMockFunc

func (_BondingManagerHarness *BondingManagerHarnessSession) RemoteMockFunc(arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*BondingManagerHarnessSession) RemoteSlashAgent

func (_BondingManagerHarness *BondingManagerHarnessSession) RemoteSlashAgent(msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*BondingManagerHarnessSession) RenounceOwnership

func (_BondingManagerHarness *BondingManagerHarnessSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BondingManagerHarnessSession) ResolveDisputeWhenStuck added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessSession) ResolveDisputeWhenStuck(domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*BondingManagerHarnessSession) SensitiveMockFunc

func (_BondingManagerHarness *BondingManagerHarnessSession) SensitiveMockFunc(arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*BondingManagerHarnessSession) SensitiveMockFuncOver32Bytes

func (_BondingManagerHarness *BondingManagerHarnessSession) SensitiveMockFuncOver32Bytes(arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*BondingManagerHarnessSession) SensitiveMockFuncVoid

func (_BondingManagerHarness *BondingManagerHarnessSession) SensitiveMockFuncVoid(arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*BondingManagerHarnessSession) SlashAgent

func (_BondingManagerHarness *BondingManagerHarnessSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*BondingManagerHarnessSession) SlashAgentExposed

func (_BondingManagerHarness *BondingManagerHarnessSession) SlashAgentExposed(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*BondingManagerHarnessSession) Summit

func (_BondingManagerHarness *BondingManagerHarnessSession) Summit() (common.Address, error)

Summit is a free data retrieval call binding the contract method 0x9fbcb9cb.

Solidity: function summit() view returns(address)

func (*BondingManagerHarnessSession) SynapseDomain added in v0.0.237

func (_BondingManagerHarness *BondingManagerHarnessSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*BondingManagerHarnessSession) TransferOwnership

func (_BondingManagerHarness *BondingManagerHarnessSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*BondingManagerHarnessSession) Version

func (_BondingManagerHarness *BondingManagerHarnessSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

func (*BondingManagerHarnessSession) WithdrawTips

func (_BondingManagerHarness *BondingManagerHarnessSession) WithdrawTips(recipient common.Address, origin_ uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin_, uint256 amount) returns()

type BondingManagerHarnessStatusUpdated

type BondingManagerHarnessStatusUpdated struct {
	Flag   uint8
	Domain uint32
	Agent  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

BondingManagerHarnessStatusUpdated represents a StatusUpdated event raised by the BondingManagerHarness contract.

type BondingManagerHarnessStatusUpdatedIterator

type BondingManagerHarnessStatusUpdatedIterator struct {
	Event *BondingManagerHarnessStatusUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerHarnessStatusUpdatedIterator is returned from FilterStatusUpdated and is used to iterate over the raw logs and unpacked data for StatusUpdated events raised by the BondingManagerHarness contract.

func (*BondingManagerHarnessStatusUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerHarnessStatusUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerHarnessStatusUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerHarnessTransactor

type BondingManagerHarnessTransactor struct {
	// contains filtered or unexported fields
}

BondingManagerHarnessTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBondingManagerHarnessTransactor

func NewBondingManagerHarnessTransactor(address common.Address, transactor bind.ContractTransactor) (*BondingManagerHarnessTransactor, error)

NewBondingManagerHarnessTransactor creates a new write-only instance of BondingManagerHarness, bound to a specific deployed contract.

func (*BondingManagerHarnessTransactor) AcceptOwnership added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*BondingManagerHarnessTransactor) AddAgent

func (_BondingManagerHarness *BondingManagerHarnessTransactor) AddAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessTransactor) CompleteSlashing

func (_BondingManagerHarness *BondingManagerHarnessTransactor) CompleteSlashing(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessTransactor) CompleteUnstaking

func (_BondingManagerHarness *BondingManagerHarnessTransactor) CompleteUnstaking(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessTransactor) Initialize

func (_BondingManagerHarness *BondingManagerHarnessTransactor) Initialize(opts *bind.TransactOpts, origin_ common.Address, destination_ common.Address, inbox_ common.Address, summit_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address origin_, address destination_, address inbox_, address summit_) returns()

func (*BondingManagerHarnessTransactor) InitiateUnstaking

func (_BondingManagerHarness *BondingManagerHarnessTransactor) InitiateUnstaking(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessTransactor) Multicall

func (_BondingManagerHarness *BondingManagerHarnessTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*BondingManagerHarnessTransactor) OpenDispute

func (_BondingManagerHarness *BondingManagerHarnessTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*BondingManagerHarnessTransactor) RemoteSlashAgent

func (_BondingManagerHarness *BondingManagerHarnessTransactor) RemoteSlashAgent(opts *bind.TransactOpts, msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*BondingManagerHarnessTransactor) RenounceOwnership

func (_BondingManagerHarness *BondingManagerHarnessTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BondingManagerHarnessTransactor) ResolveDisputeWhenStuck added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessTransactor) ResolveDisputeWhenStuck(opts *bind.TransactOpts, domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*BondingManagerHarnessTransactor) SlashAgent

func (_BondingManagerHarness *BondingManagerHarnessTransactor) SlashAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*BondingManagerHarnessTransactor) SlashAgentExposed

func (_BondingManagerHarness *BondingManagerHarnessTransactor) SlashAgentExposed(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*BondingManagerHarnessTransactor) TransferOwnership

func (_BondingManagerHarness *BondingManagerHarnessTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*BondingManagerHarnessTransactor) WithdrawTips

func (_BondingManagerHarness *BondingManagerHarnessTransactor) WithdrawTips(opts *bind.TransactOpts, recipient common.Address, origin_ uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin_, uint256 amount) returns()

type BondingManagerHarnessTransactorRaw

type BondingManagerHarnessTransactorRaw struct {
	Contract *BondingManagerHarnessTransactor // Generic write-only contract binding to access the raw methods on
}

BondingManagerHarnessTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BondingManagerHarnessTransactorRaw) Transact

func (_BondingManagerHarness *BondingManagerHarnessTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BondingManagerHarnessTransactorRaw) Transfer

func (_BondingManagerHarness *BondingManagerHarnessTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BondingManagerHarnessTransactorSession

type BondingManagerHarnessTransactorSession struct {
	Contract     *BondingManagerHarnessTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

BondingManagerHarnessTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BondingManagerHarnessTransactorSession) AcceptOwnership added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*BondingManagerHarnessTransactorSession) AddAgent

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) AddAgent(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessTransactorSession) CompleteSlashing

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) CompleteSlashing(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessTransactorSession) CompleteUnstaking

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) CompleteUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessTransactorSession) Initialize

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) Initialize(origin_ common.Address, destination_ common.Address, inbox_ common.Address, summit_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address origin_, address destination_, address inbox_, address summit_) returns()

func (*BondingManagerHarnessTransactorSession) InitiateUnstaking

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) InitiateUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerHarnessTransactorSession) Multicall

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*BondingManagerHarnessTransactorSession) OpenDispute

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*BondingManagerHarnessTransactorSession) RemoteSlashAgent

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) RemoteSlashAgent(msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*BondingManagerHarnessTransactorSession) RenounceOwnership

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BondingManagerHarnessTransactorSession) ResolveDisputeWhenStuck added in v0.1.0

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) ResolveDisputeWhenStuck(domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*BondingManagerHarnessTransactorSession) SlashAgent

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*BondingManagerHarnessTransactorSession) SlashAgentExposed

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) SlashAgentExposed(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*BondingManagerHarnessTransactorSession) TransferOwnership

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*BondingManagerHarnessTransactorSession) WithdrawTips

func (_BondingManagerHarness *BondingManagerHarnessTransactorSession) WithdrawTips(recipient common.Address, origin_ uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin_, uint256 amount) returns()

type BondingManagerInitialized

type BondingManagerInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

BondingManagerInitialized represents a Initialized event raised by the BondingManager contract.

type BondingManagerInitializedIterator

type BondingManagerInitializedIterator struct {
	Event *BondingManagerInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the BondingManager contract.

func (*BondingManagerInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerOwnershipTransferStarted added in v0.1.0

type BondingManagerOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BondingManagerOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the BondingManager contract.

type BondingManagerOwnershipTransferStartedIterator added in v0.1.0

type BondingManagerOwnershipTransferStartedIterator struct {
	Event *BondingManagerOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the BondingManager contract.

func (*BondingManagerOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerOwnershipTransferred

type BondingManagerOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BondingManagerOwnershipTransferred represents a OwnershipTransferred event raised by the BondingManager contract.

type BondingManagerOwnershipTransferredIterator

type BondingManagerOwnershipTransferredIterator struct {
	Event *BondingManagerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the BondingManager contract.

func (*BondingManagerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerProposedAgentRootCancelled added in v0.1.0

type BondingManagerProposedAgentRootCancelled struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

BondingManagerProposedAgentRootCancelled represents a ProposedAgentRootCancelled event raised by the BondingManager contract.

type BondingManagerProposedAgentRootCancelledIterator added in v0.1.0

type BondingManagerProposedAgentRootCancelledIterator struct {
	Event *BondingManagerProposedAgentRootCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerProposedAgentRootCancelledIterator is returned from FilterProposedAgentRootCancelled and is used to iterate over the raw logs and unpacked data for ProposedAgentRootCancelled events raised by the BondingManager contract.

func (*BondingManagerProposedAgentRootCancelledIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerProposedAgentRootCancelledIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerProposedAgentRootCancelledIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerProposedAgentRootResolved added in v0.1.0

type BondingManagerProposedAgentRootResolved struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

BondingManagerProposedAgentRootResolved represents a ProposedAgentRootResolved event raised by the BondingManager contract.

type BondingManagerProposedAgentRootResolvedIterator added in v0.1.0

type BondingManagerProposedAgentRootResolvedIterator struct {
	Event *BondingManagerProposedAgentRootResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerProposedAgentRootResolvedIterator is returned from FilterProposedAgentRootResolved and is used to iterate over the raw logs and unpacked data for ProposedAgentRootResolved events raised by the BondingManager contract.

func (*BondingManagerProposedAgentRootResolvedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerProposedAgentRootResolvedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerProposedAgentRootResolvedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerRaw

type BondingManagerRaw struct {
	Contract *BondingManager // Generic contract binding to access the raw methods on
}

BondingManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BondingManagerRaw) Call

func (_BondingManager *BondingManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BondingManagerRaw) Transact

func (_BondingManager *BondingManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BondingManagerRaw) Transfer

func (_BondingManager *BondingManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BondingManagerRootUpdated

type BondingManagerRootUpdated struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

BondingManagerRootUpdated represents a RootUpdated event raised by the BondingManager contract.

type BondingManagerRootUpdatedIterator

type BondingManagerRootUpdatedIterator struct {
	Event *BondingManagerRootUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerRootUpdatedIterator is returned from FilterRootUpdated and is used to iterate over the raw logs and unpacked data for RootUpdated events raised by the BondingManager contract.

func (*BondingManagerRootUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerRootUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerRootUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerSession

type BondingManagerSession struct {
	Contract     *BondingManager   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BondingManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BondingManagerSession) AcceptOwnership added in v0.1.0

func (_BondingManager *BondingManagerSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*BondingManagerSession) AddAgent

func (_BondingManager *BondingManagerSession) AddAgent(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerSession) AgentLeaf

func (_BondingManager *BondingManagerSession) AgentLeaf(agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*BondingManagerSession) AgentRoot

func (_BondingManager *BondingManagerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*BondingManagerSession) AgentStatus

func (_BondingManager *BondingManagerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*BondingManagerSession) AllLeafs

func (_BondingManager *BondingManagerSession) AllLeafs() ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*BondingManagerSession) CompleteSlashing

func (_BondingManager *BondingManagerSession) CompleteSlashing(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerSession) CompleteUnstaking

func (_BondingManager *BondingManagerSession) CompleteUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerSession) Destination

func (_BondingManager *BondingManagerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*BondingManagerSession) DisputeStatus

func (_BondingManager *BondingManagerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*BondingManagerSession) GetActiveAgents

func (_BondingManager *BondingManagerSession) GetActiveAgents(domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*BondingManagerSession) GetAgent

func (_BondingManager *BondingManagerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*BondingManagerSession) GetDispute

func (_BondingManager *BondingManagerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*BondingManagerSession) GetDisputesAmount

func (_BondingManager *BondingManagerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*BondingManagerSession) GetLeafs

func (_BondingManager *BondingManagerSession) GetLeafs(indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*BondingManagerSession) GetProof

func (_BondingManager *BondingManagerSession) GetProof(agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*BondingManagerSession) Inbox

func (_BondingManager *BondingManagerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*BondingManagerSession) Initialize

func (_BondingManager *BondingManagerSession) Initialize(origin_ common.Address, destination_ common.Address, inbox_ common.Address, summit_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address origin_, address destination_, address inbox_, address summit_) returns()

func (*BondingManagerSession) InitiateUnstaking

func (_BondingManager *BondingManagerSession) InitiateUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerSession) LeafsAmount

func (_BondingManager *BondingManagerSession) LeafsAmount() (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

func (*BondingManagerSession) LocalDomain

func (_BondingManager *BondingManagerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*BondingManagerSession) Multicall

func (_BondingManager *BondingManagerSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*BondingManagerSession) OpenDispute

func (_BondingManager *BondingManagerSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*BondingManagerSession) Origin

func (_BondingManager *BondingManagerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*BondingManagerSession) Owner

func (_BondingManager *BondingManagerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BondingManagerSession) PendingOwner added in v0.1.0

func (_BondingManager *BondingManagerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*BondingManagerSession) RemoteSlashAgent

func (_BondingManager *BondingManagerSession) RemoteSlashAgent(msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*BondingManagerSession) RenounceOwnership

func (_BondingManager *BondingManagerSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BondingManagerSession) ResolveDisputeWhenStuck added in v0.1.0

func (_BondingManager *BondingManagerSession) ResolveDisputeWhenStuck(domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*BondingManagerSession) SlashAgent

func (_BondingManager *BondingManagerSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*BondingManagerSession) Summit

func (_BondingManager *BondingManagerSession) Summit() (common.Address, error)

Summit is a free data retrieval call binding the contract method 0x9fbcb9cb.

Solidity: function summit() view returns(address)

func (*BondingManagerSession) SynapseDomain added in v0.0.237

func (_BondingManager *BondingManagerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*BondingManagerSession) TransferOwnership

func (_BondingManager *BondingManagerSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*BondingManagerSession) Version

func (_BondingManager *BondingManagerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

func (*BondingManagerSession) WithdrawTips

func (_BondingManager *BondingManagerSession) WithdrawTips(recipient common.Address, origin_ uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin_, uint256 amount) returns()

type BondingManagerStatusUpdated

type BondingManagerStatusUpdated struct {
	Flag   uint8
	Domain uint32
	Agent  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

BondingManagerStatusUpdated represents a StatusUpdated event raised by the BondingManager contract.

type BondingManagerStatusUpdatedIterator

type BondingManagerStatusUpdatedIterator struct {
	Event *BondingManagerStatusUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BondingManagerStatusUpdatedIterator is returned from FilterStatusUpdated and is used to iterate over the raw logs and unpacked data for StatusUpdated events raised by the BondingManager contract.

func (*BondingManagerStatusUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BondingManagerStatusUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BondingManagerStatusUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BondingManagerTransactor

type BondingManagerTransactor struct {
	// contains filtered or unexported fields
}

BondingManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBondingManagerTransactor

func NewBondingManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*BondingManagerTransactor, error)

NewBondingManagerTransactor creates a new write-only instance of BondingManager, bound to a specific deployed contract.

func (*BondingManagerTransactor) AcceptOwnership added in v0.1.0

func (_BondingManager *BondingManagerTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*BondingManagerTransactor) AddAgent

func (_BondingManager *BondingManagerTransactor) AddAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerTransactor) CompleteSlashing

func (_BondingManager *BondingManagerTransactor) CompleteSlashing(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerTransactor) CompleteUnstaking

func (_BondingManager *BondingManagerTransactor) CompleteUnstaking(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerTransactor) Initialize

func (_BondingManager *BondingManagerTransactor) Initialize(opts *bind.TransactOpts, origin_ common.Address, destination_ common.Address, inbox_ common.Address, summit_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address origin_, address destination_, address inbox_, address summit_) returns()

func (*BondingManagerTransactor) InitiateUnstaking

func (_BondingManager *BondingManagerTransactor) InitiateUnstaking(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerTransactor) Multicall

func (_BondingManager *BondingManagerTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*BondingManagerTransactor) OpenDispute

func (_BondingManager *BondingManagerTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*BondingManagerTransactor) RemoteSlashAgent

func (_BondingManager *BondingManagerTransactor) RemoteSlashAgent(opts *bind.TransactOpts, msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*BondingManagerTransactor) RenounceOwnership

func (_BondingManager *BondingManagerTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BondingManagerTransactor) ResolveDisputeWhenStuck added in v0.1.0

func (_BondingManager *BondingManagerTransactor) ResolveDisputeWhenStuck(opts *bind.TransactOpts, domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*BondingManagerTransactor) SlashAgent

func (_BondingManager *BondingManagerTransactor) SlashAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*BondingManagerTransactor) TransferOwnership

func (_BondingManager *BondingManagerTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*BondingManagerTransactor) WithdrawTips

func (_BondingManager *BondingManagerTransactor) WithdrawTips(opts *bind.TransactOpts, recipient common.Address, origin_ uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin_, uint256 amount) returns()

type BondingManagerTransactorRaw

type BondingManagerTransactorRaw struct {
	Contract *BondingManagerTransactor // Generic write-only contract binding to access the raw methods on
}

BondingManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BondingManagerTransactorRaw) Transact

func (_BondingManager *BondingManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BondingManagerTransactorRaw) Transfer

func (_BondingManager *BondingManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BondingManagerTransactorSession

type BondingManagerTransactorSession struct {
	Contract     *BondingManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

BondingManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BondingManagerTransactorSession) AcceptOwnership added in v0.1.0

func (_BondingManager *BondingManagerTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*BondingManagerTransactorSession) AddAgent

func (_BondingManager *BondingManagerTransactorSession) AddAgent(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerTransactorSession) CompleteSlashing

func (_BondingManager *BondingManagerTransactorSession) CompleteSlashing(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerTransactorSession) CompleteUnstaking

func (_BondingManager *BondingManagerTransactorSession) CompleteUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerTransactorSession) Initialize

func (_BondingManager *BondingManagerTransactorSession) Initialize(origin_ common.Address, destination_ common.Address, inbox_ common.Address, summit_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address origin_, address destination_, address inbox_, address summit_) returns()

func (*BondingManagerTransactorSession) InitiateUnstaking

func (_BondingManager *BondingManagerTransactorSession) InitiateUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*BondingManagerTransactorSession) Multicall

func (_BondingManager *BondingManagerTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*BondingManagerTransactorSession) OpenDispute

func (_BondingManager *BondingManagerTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*BondingManagerTransactorSession) RemoteSlashAgent

func (_BondingManager *BondingManagerTransactorSession) RemoteSlashAgent(msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*BondingManagerTransactorSession) RenounceOwnership

func (_BondingManager *BondingManagerTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BondingManagerTransactorSession) ResolveDisputeWhenStuck added in v0.1.0

func (_BondingManager *BondingManagerTransactorSession) ResolveDisputeWhenStuck(domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*BondingManagerTransactorSession) SlashAgent

func (_BondingManager *BondingManagerTransactorSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*BondingManagerTransactorSession) TransferOwnership

func (_BondingManager *BondingManagerTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*BondingManagerTransactorSession) WithdrawTips

func (_BondingManager *BondingManagerTransactorSession) WithdrawTips(recipient common.Address, origin_ uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin_, uint256 amount) returns()

type ChainContext added in v0.1.0

type ChainContext struct {
	ChainContextCaller     // Read-only binding to the contract
	ChainContextTransactor // Write-only binding to the contract
	ChainContextFilterer   // Log filterer for contract events
}

ChainContext is an auto generated Go binding around an Ethereum contract.

func DeployChainContext added in v0.1.0

func DeployChainContext(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ChainContext, error)

DeployChainContext deploys a new Ethereum contract, binding an instance of ChainContext to it.

func NewChainContext added in v0.1.0

func NewChainContext(address common.Address, backend bind.ContractBackend) (*ChainContext, error)

NewChainContext creates a new instance of ChainContext, bound to a specific deployed contract.

type ChainContextCaller added in v0.1.0

type ChainContextCaller struct {
	// contains filtered or unexported fields
}

ChainContextCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewChainContextCaller added in v0.1.0

func NewChainContextCaller(address common.Address, caller bind.ContractCaller) (*ChainContextCaller, error)

NewChainContextCaller creates a new read-only instance of ChainContext, bound to a specific deployed contract.

type ChainContextCallerRaw added in v0.1.0

type ChainContextCallerRaw struct {
	Contract *ChainContextCaller // Generic read-only contract binding to access the raw methods on
}

ChainContextCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ChainContextCallerRaw) Call added in v0.1.0

func (_ChainContext *ChainContextCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ChainContextCallerSession added in v0.1.0

type ChainContextCallerSession struct {
	Contract *ChainContextCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

ChainContextCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ChainContextFilterer added in v0.1.0

type ChainContextFilterer struct {
	// contains filtered or unexported fields
}

ChainContextFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewChainContextFilterer added in v0.1.0

func NewChainContextFilterer(address common.Address, filterer bind.ContractFilterer) (*ChainContextFilterer, error)

NewChainContextFilterer creates a new log filterer instance of ChainContext, bound to a specific deployed contract.

type ChainContextRaw added in v0.1.0

type ChainContextRaw struct {
	Contract *ChainContext // Generic contract binding to access the raw methods on
}

ChainContextRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ChainContextRaw) Call added in v0.1.0

func (_ChainContext *ChainContextRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ChainContextRaw) Transact added in v0.1.0

func (_ChainContext *ChainContextRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChainContextRaw) Transfer added in v0.1.0

func (_ChainContext *ChainContextRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChainContextSession added in v0.1.0

type ChainContextSession struct {
	Contract     *ChainContext     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ChainContextSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ChainContextTransactor added in v0.1.0

type ChainContextTransactor struct {
	// contains filtered or unexported fields
}

ChainContextTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewChainContextTransactor added in v0.1.0

func NewChainContextTransactor(address common.Address, transactor bind.ContractTransactor) (*ChainContextTransactor, error)

NewChainContextTransactor creates a new write-only instance of ChainContext, bound to a specific deployed contract.

type ChainContextTransactorRaw added in v0.1.0

type ChainContextTransactorRaw struct {
	Contract *ChainContextTransactor // Generic write-only contract binding to access the raw methods on
}

ChainContextTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ChainContextTransactorRaw) Transact added in v0.1.0

func (_ChainContext *ChainContextTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChainContextTransactorRaw) Transfer added in v0.1.0

func (_ChainContext *ChainContextTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChainContextTransactorSession added in v0.1.0

type ChainContextTransactorSession struct {
	Contract     *ChainContextTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

ChainContextTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ContextUpgradeable

type ContextUpgradeable struct {
	ContextUpgradeableCaller     // Read-only binding to the contract
	ContextUpgradeableTransactor // Write-only binding to the contract
	ContextUpgradeableFilterer   // Log filterer for contract events
}

ContextUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewContextUpgradeable

func NewContextUpgradeable(address common.Address, backend bind.ContractBackend) (*ContextUpgradeable, error)

NewContextUpgradeable creates a new instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableCaller

type ContextUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ContextUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextUpgradeableCaller

func NewContextUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ContextUpgradeableCaller, error)

NewContextUpgradeableCaller creates a new read-only instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableCallerRaw

type ContextUpgradeableCallerRaw struct {
	Contract *ContextUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

ContextUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ContextUpgradeableCallerRaw) Call

func (_ContextUpgradeable *ContextUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ContextUpgradeableCallerSession

type ContextUpgradeableCallerSession struct {
	Contract *ContextUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

ContextUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ContextUpgradeableFilterer

type ContextUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ContextUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextUpgradeableFilterer

func NewContextUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextUpgradeableFilterer, error)

NewContextUpgradeableFilterer creates a new log filterer instance of ContextUpgradeable, bound to a specific deployed contract.

func (*ContextUpgradeableFilterer) FilterInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ContextUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ContextUpgradeableFilterer) ParseInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) ParseInitialized(log types.Log) (*ContextUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ContextUpgradeableFilterer) WatchInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ContextUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type ContextUpgradeableInitialized

type ContextUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ContextUpgradeableInitialized represents a Initialized event raised by the ContextUpgradeable contract.

type ContextUpgradeableInitializedIterator

type ContextUpgradeableInitializedIterator struct {
	Event *ContextUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContextUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ContextUpgradeable contract.

func (*ContextUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContextUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContextUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContextUpgradeableRaw

type ContextUpgradeableRaw struct {
	Contract *ContextUpgradeable // Generic contract binding to access the raw methods on
}

ContextUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ContextUpgradeableRaw) Call

func (_ContextUpgradeable *ContextUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ContextUpgradeableRaw) Transact

func (_ContextUpgradeable *ContextUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextUpgradeableRaw) Transfer

func (_ContextUpgradeable *ContextUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextUpgradeableSession

type ContextUpgradeableSession struct {
	Contract     *ContextUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

ContextUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ContextUpgradeableTransactor

type ContextUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ContextUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextUpgradeableTransactor

func NewContextUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextUpgradeableTransactor, error)

NewContextUpgradeableTransactor creates a new write-only instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableTransactorRaw

type ContextUpgradeableTransactorRaw struct {
	Contract *ContextUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

ContextUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ContextUpgradeableTransactorRaw) Transact

func (_ContextUpgradeable *ContextUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextUpgradeableTransactorRaw) Transfer

func (_ContextUpgradeable *ContextUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextUpgradeableTransactorSession

type ContextUpgradeableTransactorSession struct {
	Contract     *ContextUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

ContextUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type DisputeStatus added in v0.1.0

type DisputeStatus struct {
	Flag       uint8
	OpenedAt   *big.Int
	ResolvedAt *big.Int
}

DisputeStatus is an auto generated low-level Go binding around an user-defined struct.

type GasDataLib

type GasDataLib struct {
	GasDataLibCaller     // Read-only binding to the contract
	GasDataLibTransactor // Write-only binding to the contract
	GasDataLibFilterer   // Log filterer for contract events
}

GasDataLib is an auto generated Go binding around an Ethereum contract.

func DeployGasDataLib

func DeployGasDataLib(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *GasDataLib, error)

DeployGasDataLib deploys a new Ethereum contract, binding an instance of GasDataLib to it.

func NewGasDataLib

func NewGasDataLib(address common.Address, backend bind.ContractBackend) (*GasDataLib, error)

NewGasDataLib creates a new instance of GasDataLib, bound to a specific deployed contract.

type GasDataLibCaller

type GasDataLibCaller struct {
	// contains filtered or unexported fields
}

GasDataLibCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewGasDataLibCaller

func NewGasDataLibCaller(address common.Address, caller bind.ContractCaller) (*GasDataLibCaller, error)

NewGasDataLibCaller creates a new read-only instance of GasDataLib, bound to a specific deployed contract.

type GasDataLibCallerRaw

type GasDataLibCallerRaw struct {
	Contract *GasDataLibCaller // Generic read-only contract binding to access the raw methods on
}

GasDataLibCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*GasDataLibCallerRaw) Call

func (_GasDataLib *GasDataLibCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type GasDataLibCallerSession

type GasDataLibCallerSession struct {
	Contract *GasDataLibCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

GasDataLibCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type GasDataLibFilterer

type GasDataLibFilterer struct {
	// contains filtered or unexported fields
}

GasDataLibFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewGasDataLibFilterer

func NewGasDataLibFilterer(address common.Address, filterer bind.ContractFilterer) (*GasDataLibFilterer, error)

NewGasDataLibFilterer creates a new log filterer instance of GasDataLib, bound to a specific deployed contract.

type GasDataLibRaw

type GasDataLibRaw struct {
	Contract *GasDataLib // Generic contract binding to access the raw methods on
}

GasDataLibRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*GasDataLibRaw) Call

func (_GasDataLib *GasDataLibRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*GasDataLibRaw) Transact

func (_GasDataLib *GasDataLibRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GasDataLibRaw) Transfer

func (_GasDataLib *GasDataLibRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GasDataLibSession

type GasDataLibSession struct {
	Contract     *GasDataLib       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

GasDataLibSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type GasDataLibTransactor

type GasDataLibTransactor struct {
	// contains filtered or unexported fields
}

GasDataLibTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewGasDataLibTransactor

func NewGasDataLibTransactor(address common.Address, transactor bind.ContractTransactor) (*GasDataLibTransactor, error)

NewGasDataLibTransactor creates a new write-only instance of GasDataLib, bound to a specific deployed contract.

type GasDataLibTransactorRaw

type GasDataLibTransactorRaw struct {
	Contract *GasDataLibTransactor // Generic write-only contract binding to access the raw methods on
}

GasDataLibTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*GasDataLibTransactorRaw) Transact

func (_GasDataLib *GasDataLibTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GasDataLibTransactorRaw) Transfer

func (_GasDataLib *GasDataLibTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GasDataLibTransactorSession

type GasDataLibTransactorSession struct {
	Contract     *GasDataLibTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

GasDataLibTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IAgentManager

type IAgentManager struct {
	IAgentManagerCaller     // Read-only binding to the contract
	IAgentManagerTransactor // Write-only binding to the contract
	IAgentManagerFilterer   // Log filterer for contract events
}

IAgentManager is an auto generated Go binding around an Ethereum contract.

func NewIAgentManager

func NewIAgentManager(address common.Address, backend bind.ContractBackend) (*IAgentManager, error)

NewIAgentManager creates a new instance of IAgentManager, bound to a specific deployed contract.

type IAgentManagerCaller

type IAgentManagerCaller struct {
	// contains filtered or unexported fields
}

IAgentManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIAgentManagerCaller

func NewIAgentManagerCaller(address common.Address, caller bind.ContractCaller) (*IAgentManagerCaller, error)

NewIAgentManagerCaller creates a new read-only instance of IAgentManager, bound to a specific deployed contract.

func (*IAgentManagerCaller) AgentRoot

func (_IAgentManager *IAgentManagerCaller) AgentRoot(opts *bind.CallOpts) ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*IAgentManagerCaller) AgentStatus

func (_IAgentManager *IAgentManagerCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentManagerCaller) DisputeStatus

func (_IAgentManager *IAgentManagerCaller) DisputeStatus(opts *bind.CallOpts, agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*IAgentManagerCaller) GetAgent

func (_IAgentManager *IAgentManagerCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentManagerCaller) GetDispute

func (_IAgentManager *IAgentManagerCaller) GetDispute(opts *bind.CallOpts, index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*IAgentManagerCaller) GetDisputesAmount

func (_IAgentManager *IAgentManagerCaller) GetDisputesAmount(opts *bind.CallOpts) (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

type IAgentManagerCallerRaw

type IAgentManagerCallerRaw struct {
	Contract *IAgentManagerCaller // Generic read-only contract binding to access the raw methods on
}

IAgentManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IAgentManagerCallerRaw) Call

func (_IAgentManager *IAgentManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IAgentManagerCallerSession

type IAgentManagerCallerSession struct {
	Contract *IAgentManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

IAgentManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IAgentManagerCallerSession) AgentRoot

func (_IAgentManager *IAgentManagerCallerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*IAgentManagerCallerSession) AgentStatus

func (_IAgentManager *IAgentManagerCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentManagerCallerSession) DisputeStatus

func (_IAgentManager *IAgentManagerCallerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*IAgentManagerCallerSession) GetAgent

func (_IAgentManager *IAgentManagerCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentManagerCallerSession) GetDispute

func (_IAgentManager *IAgentManagerCallerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*IAgentManagerCallerSession) GetDisputesAmount

func (_IAgentManager *IAgentManagerCallerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

type IAgentManagerFilterer

type IAgentManagerFilterer struct {
	// contains filtered or unexported fields
}

IAgentManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIAgentManagerFilterer

func NewIAgentManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*IAgentManagerFilterer, error)

NewIAgentManagerFilterer creates a new log filterer instance of IAgentManager, bound to a specific deployed contract.

type IAgentManagerRaw

type IAgentManagerRaw struct {
	Contract *IAgentManager // Generic contract binding to access the raw methods on
}

IAgentManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IAgentManagerRaw) Call

func (_IAgentManager *IAgentManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IAgentManagerRaw) Transact

func (_IAgentManager *IAgentManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAgentManagerRaw) Transfer

func (_IAgentManager *IAgentManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAgentManagerSession

type IAgentManagerSession struct {
	Contract     *IAgentManager    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IAgentManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IAgentManagerSession) AgentRoot

func (_IAgentManager *IAgentManagerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*IAgentManagerSession) AgentStatus

func (_IAgentManager *IAgentManagerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentManagerSession) DisputeStatus

func (_IAgentManager *IAgentManagerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*IAgentManagerSession) GetAgent

func (_IAgentManager *IAgentManagerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentManagerSession) GetDispute

func (_IAgentManager *IAgentManagerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*IAgentManagerSession) GetDisputesAmount

func (_IAgentManager *IAgentManagerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*IAgentManagerSession) OpenDispute

func (_IAgentManager *IAgentManagerSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentManagerSession) SlashAgent

func (_IAgentManager *IAgentManagerSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

type IAgentManagerTransactor

type IAgentManagerTransactor struct {
	// contains filtered or unexported fields
}

IAgentManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIAgentManagerTransactor

func NewIAgentManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*IAgentManagerTransactor, error)

NewIAgentManagerTransactor creates a new write-only instance of IAgentManager, bound to a specific deployed contract.

func (*IAgentManagerTransactor) OpenDispute

func (_IAgentManager *IAgentManagerTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentManagerTransactor) SlashAgent

func (_IAgentManager *IAgentManagerTransactor) SlashAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

type IAgentManagerTransactorRaw

type IAgentManagerTransactorRaw struct {
	Contract *IAgentManagerTransactor // Generic write-only contract binding to access the raw methods on
}

IAgentManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IAgentManagerTransactorRaw) Transact

func (_IAgentManager *IAgentManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAgentManagerTransactorRaw) Transfer

func (_IAgentManager *IAgentManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAgentManagerTransactorSession

type IAgentManagerTransactorSession struct {
	Contract     *IAgentManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

IAgentManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IAgentManagerTransactorSession) OpenDispute

func (_IAgentManager *IAgentManagerTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentManagerTransactorSession) SlashAgent

func (_IAgentManager *IAgentManagerTransactorSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

type IAgentSecured

type IAgentSecured struct {
	IAgentSecuredCaller     // Read-only binding to the contract
	IAgentSecuredTransactor // Write-only binding to the contract
	IAgentSecuredFilterer   // Log filterer for contract events
}

IAgentSecured is an auto generated Go binding around an Ethereum contract.

func NewIAgentSecured

func NewIAgentSecured(address common.Address, backend bind.ContractBackend) (*IAgentSecured, error)

NewIAgentSecured creates a new instance of IAgentSecured, bound to a specific deployed contract.

type IAgentSecuredCaller

type IAgentSecuredCaller struct {
	// contains filtered or unexported fields
}

IAgentSecuredCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIAgentSecuredCaller

func NewIAgentSecuredCaller(address common.Address, caller bind.ContractCaller) (*IAgentSecuredCaller, error)

NewIAgentSecuredCaller creates a new read-only instance of IAgentSecured, bound to a specific deployed contract.

func (*IAgentSecuredCaller) AgentManager

func (_IAgentSecured *IAgentSecuredCaller) AgentManager(opts *bind.CallOpts) (common.Address, error)

AgentManager is a free data retrieval call binding the contract method 0x7622f78d.

Solidity: function agentManager() view returns(address)

func (*IAgentSecuredCaller) AgentStatus

func (_IAgentSecured *IAgentSecuredCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentSecuredCaller) GetAgent

func (_IAgentSecured *IAgentSecuredCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentSecuredCaller) Inbox

func (_IAgentSecured *IAgentSecuredCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*IAgentSecuredCaller) LatestDisputeStatus added in v0.1.0

func (_IAgentSecured *IAgentSecuredCaller) LatestDisputeStatus(opts *bind.CallOpts, agentIndex uint32) (DisputeStatus, error)

LatestDisputeStatus is a free data retrieval call binding the contract method 0xdfadd81a.

Solidity: function latestDisputeStatus(uint32 agentIndex) view returns((uint8,uint40,uint40))

type IAgentSecuredCallerRaw

type IAgentSecuredCallerRaw struct {
	Contract *IAgentSecuredCaller // Generic read-only contract binding to access the raw methods on
}

IAgentSecuredCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IAgentSecuredCallerRaw) Call

func (_IAgentSecured *IAgentSecuredCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IAgentSecuredCallerSession

type IAgentSecuredCallerSession struct {
	Contract *IAgentSecuredCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

IAgentSecuredCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IAgentSecuredCallerSession) AgentManager

func (_IAgentSecured *IAgentSecuredCallerSession) AgentManager() (common.Address, error)

AgentManager is a free data retrieval call binding the contract method 0x7622f78d.

Solidity: function agentManager() view returns(address)

func (*IAgentSecuredCallerSession) AgentStatus

func (_IAgentSecured *IAgentSecuredCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentSecuredCallerSession) GetAgent

func (_IAgentSecured *IAgentSecuredCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentSecuredCallerSession) Inbox

func (_IAgentSecured *IAgentSecuredCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*IAgentSecuredCallerSession) LatestDisputeStatus added in v0.1.0

func (_IAgentSecured *IAgentSecuredCallerSession) LatestDisputeStatus(agentIndex uint32) (DisputeStatus, error)

LatestDisputeStatus is a free data retrieval call binding the contract method 0xdfadd81a.

Solidity: function latestDisputeStatus(uint32 agentIndex) view returns((uint8,uint40,uint40))

type IAgentSecuredFilterer

type IAgentSecuredFilterer struct {
	// contains filtered or unexported fields
}

IAgentSecuredFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIAgentSecuredFilterer

func NewIAgentSecuredFilterer(address common.Address, filterer bind.ContractFilterer) (*IAgentSecuredFilterer, error)

NewIAgentSecuredFilterer creates a new log filterer instance of IAgentSecured, bound to a specific deployed contract.

type IAgentSecuredRaw

type IAgentSecuredRaw struct {
	Contract *IAgentSecured // Generic contract binding to access the raw methods on
}

IAgentSecuredRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IAgentSecuredRaw) Call

func (_IAgentSecured *IAgentSecuredRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IAgentSecuredRaw) Transact

func (_IAgentSecured *IAgentSecuredRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAgentSecuredRaw) Transfer

func (_IAgentSecured *IAgentSecuredRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAgentSecuredSession

type IAgentSecuredSession struct {
	Contract     *IAgentSecured    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IAgentSecuredSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IAgentSecuredSession) AgentManager

func (_IAgentSecured *IAgentSecuredSession) AgentManager() (common.Address, error)

AgentManager is a free data retrieval call binding the contract method 0x7622f78d.

Solidity: function agentManager() view returns(address)

func (*IAgentSecuredSession) AgentStatus

func (_IAgentSecured *IAgentSecuredSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentSecuredSession) GetAgent

func (_IAgentSecured *IAgentSecuredSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentSecuredSession) Inbox

func (_IAgentSecured *IAgentSecuredSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*IAgentSecuredSession) LatestDisputeStatus added in v0.1.0

func (_IAgentSecured *IAgentSecuredSession) LatestDisputeStatus(agentIndex uint32) (DisputeStatus, error)

LatestDisputeStatus is a free data retrieval call binding the contract method 0xdfadd81a.

Solidity: function latestDisputeStatus(uint32 agentIndex) view returns((uint8,uint40,uint40))

func (*IAgentSecuredSession) OpenDispute

func (_IAgentSecured *IAgentSecuredSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentSecuredSession) ResolveDispute

func (_IAgentSecured *IAgentSecuredSession) ResolveDispute(slashedIndex uint32, rivalIndex uint32) (*types.Transaction, error)

ResolveDispute is a paid mutator transaction binding the contract method 0x61169218.

Solidity: function resolveDispute(uint32 slashedIndex, uint32 rivalIndex) returns()

type IAgentSecuredTransactor

type IAgentSecuredTransactor struct {
	// contains filtered or unexported fields
}

IAgentSecuredTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIAgentSecuredTransactor

func NewIAgentSecuredTransactor(address common.Address, transactor bind.ContractTransactor) (*IAgentSecuredTransactor, error)

NewIAgentSecuredTransactor creates a new write-only instance of IAgentSecured, bound to a specific deployed contract.

func (*IAgentSecuredTransactor) OpenDispute

func (_IAgentSecured *IAgentSecuredTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentSecuredTransactor) ResolveDispute

func (_IAgentSecured *IAgentSecuredTransactor) ResolveDispute(opts *bind.TransactOpts, slashedIndex uint32, rivalIndex uint32) (*types.Transaction, error)

ResolveDispute is a paid mutator transaction binding the contract method 0x61169218.

Solidity: function resolveDispute(uint32 slashedIndex, uint32 rivalIndex) returns()

type IAgentSecuredTransactorRaw

type IAgentSecuredTransactorRaw struct {
	Contract *IAgentSecuredTransactor // Generic write-only contract binding to access the raw methods on
}

IAgentSecuredTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IAgentSecuredTransactorRaw) Transact

func (_IAgentSecured *IAgentSecuredTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAgentSecuredTransactorRaw) Transfer

func (_IAgentSecured *IAgentSecuredTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAgentSecuredTransactorSession

type IAgentSecuredTransactorSession struct {
	Contract     *IAgentSecuredTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

IAgentSecuredTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IAgentSecuredTransactorSession) OpenDispute

func (_IAgentSecured *IAgentSecuredTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentSecuredTransactorSession) ResolveDispute

func (_IAgentSecured *IAgentSecuredTransactorSession) ResolveDispute(slashedIndex uint32, rivalIndex uint32) (*types.Transaction, error)

ResolveDispute is a paid mutator transaction binding the contract method 0x61169218.

Solidity: function resolveDispute(uint32 slashedIndex, uint32 rivalIndex) returns()

type IStatementInbox

type IStatementInbox struct {
	IStatementInboxCaller     // Read-only binding to the contract
	IStatementInboxTransactor // Write-only binding to the contract
	IStatementInboxFilterer   // Log filterer for contract events
}

IStatementInbox is an auto generated Go binding around an Ethereum contract.

func NewIStatementInbox

func NewIStatementInbox(address common.Address, backend bind.ContractBackend) (*IStatementInbox, error)

NewIStatementInbox creates a new instance of IStatementInbox, bound to a specific deployed contract.

type IStatementInboxCaller

type IStatementInboxCaller struct {
	// contains filtered or unexported fields
}

IStatementInboxCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIStatementInboxCaller

func NewIStatementInboxCaller(address common.Address, caller bind.ContractCaller) (*IStatementInboxCaller, error)

NewIStatementInboxCaller creates a new read-only instance of IStatementInbox, bound to a specific deployed contract.

func (*IStatementInboxCaller) GetGuardReport

func (_IStatementInbox *IStatementInboxCaller) GetGuardReport(opts *bind.CallOpts, index *big.Int) (struct {
	StatementPayload []byte
	ReportSignature  []byte
}, error)

GetGuardReport is a free data retrieval call binding the contract method 0xc495912b.

Solidity: function getGuardReport(uint256 index) view returns(bytes statementPayload, bytes reportSignature)

func (*IStatementInboxCaller) GetReportsAmount

func (_IStatementInbox *IStatementInboxCaller) GetReportsAmount(opts *bind.CallOpts) (*big.Int, error)

GetReportsAmount is a free data retrieval call binding the contract method 0x756ed01d.

Solidity: function getReportsAmount() view returns(uint256)

func (*IStatementInboxCaller) GetStoredSignature

func (_IStatementInbox *IStatementInboxCaller) GetStoredSignature(opts *bind.CallOpts, index *big.Int) ([]byte, error)

GetStoredSignature is a free data retrieval call binding the contract method 0xddeffa66.

Solidity: function getStoredSignature(uint256 index) view returns(bytes)

type IStatementInboxCallerRaw

type IStatementInboxCallerRaw struct {
	Contract *IStatementInboxCaller // Generic read-only contract binding to access the raw methods on
}

IStatementInboxCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IStatementInboxCallerRaw) Call

func (_IStatementInbox *IStatementInboxCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IStatementInboxCallerSession

type IStatementInboxCallerSession struct {
	Contract *IStatementInboxCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

IStatementInboxCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IStatementInboxCallerSession) GetGuardReport

func (_IStatementInbox *IStatementInboxCallerSession) GetGuardReport(index *big.Int) (struct {
	StatementPayload []byte
	ReportSignature  []byte
}, error)

GetGuardReport is a free data retrieval call binding the contract method 0xc495912b.

Solidity: function getGuardReport(uint256 index) view returns(bytes statementPayload, bytes reportSignature)

func (*IStatementInboxCallerSession) GetReportsAmount

func (_IStatementInbox *IStatementInboxCallerSession) GetReportsAmount() (*big.Int, error)

GetReportsAmount is a free data retrieval call binding the contract method 0x756ed01d.

Solidity: function getReportsAmount() view returns(uint256)

func (*IStatementInboxCallerSession) GetStoredSignature

func (_IStatementInbox *IStatementInboxCallerSession) GetStoredSignature(index *big.Int) ([]byte, error)

GetStoredSignature is a free data retrieval call binding the contract method 0xddeffa66.

Solidity: function getStoredSignature(uint256 index) view returns(bytes)

type IStatementInboxFilterer

type IStatementInboxFilterer struct {
	// contains filtered or unexported fields
}

IStatementInboxFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIStatementInboxFilterer

func NewIStatementInboxFilterer(address common.Address, filterer bind.ContractFilterer) (*IStatementInboxFilterer, error)

NewIStatementInboxFilterer creates a new log filterer instance of IStatementInbox, bound to a specific deployed contract.

type IStatementInboxRaw

type IStatementInboxRaw struct {
	Contract *IStatementInbox // Generic contract binding to access the raw methods on
}

IStatementInboxRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IStatementInboxRaw) Call

func (_IStatementInbox *IStatementInboxRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IStatementInboxRaw) Transact

func (_IStatementInbox *IStatementInboxRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IStatementInboxRaw) Transfer

func (_IStatementInbox *IStatementInboxRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IStatementInboxSession

type IStatementInboxSession struct {
	Contract     *IStatementInbox  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IStatementInboxSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IStatementInboxSession) GetGuardReport

func (_IStatementInbox *IStatementInboxSession) GetGuardReport(index *big.Int) (struct {
	StatementPayload []byte
	ReportSignature  []byte
}, error)

GetGuardReport is a free data retrieval call binding the contract method 0xc495912b.

Solidity: function getGuardReport(uint256 index) view returns(bytes statementPayload, bytes reportSignature)

func (*IStatementInboxSession) GetReportsAmount

func (_IStatementInbox *IStatementInboxSession) GetReportsAmount() (*big.Int, error)

GetReportsAmount is a free data retrieval call binding the contract method 0x756ed01d.

Solidity: function getReportsAmount() view returns(uint256)

func (*IStatementInboxSession) GetStoredSignature

func (_IStatementInbox *IStatementInboxSession) GetStoredSignature(index *big.Int) ([]byte, error)

GetStoredSignature is a free data retrieval call binding the contract method 0xddeffa66.

Solidity: function getStoredSignature(uint256 index) view returns(bytes)

func (*IStatementInboxSession) SubmitStateReportWithAttestation

func (_IStatementInbox *IStatementInboxSession) SubmitStateReportWithAttestation(stateIndex uint8, srSignature []byte, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithAttestation is a paid mutator transaction binding the contract method 0x243b9224.

Solidity: function submitStateReportWithAttestation(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxSession) SubmitStateReportWithSnapshot

func (_IStatementInbox *IStatementInboxSession) SubmitStateReportWithSnapshot(stateIndex uint8, srSignature []byte, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshot is a paid mutator transaction binding the contract method 0x333138e2.

Solidity: function submitStateReportWithSnapshot(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes snapSignature) returns(bool wasAccepted)

func (*IStatementInboxSession) SubmitStateReportWithSnapshotProof

func (_IStatementInbox *IStatementInboxSession) SubmitStateReportWithSnapshotProof(stateIndex uint8, statePayload []byte, srSignature []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshotProof is a paid mutator transaction binding the contract method 0xbe7e63da.

Solidity: function submitStateReportWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes srSignature, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxSession) VerifyReceipt

func (_IStatementInbox *IStatementInboxSession) VerifyReceipt(rcptPayload []byte, rcptSignature []byte) (*types.Transaction, error)

VerifyReceipt is a paid mutator transaction binding the contract method 0xc25aa585.

Solidity: function verifyReceipt(bytes rcptPayload, bytes rcptSignature) returns(bool isValidReceipt)

func (*IStatementInboxSession) VerifyReceiptReport

func (_IStatementInbox *IStatementInboxSession) VerifyReceiptReport(rcptPayload []byte, rrSignature []byte) (*types.Transaction, error)

VerifyReceiptReport is a paid mutator transaction binding the contract method 0x91af2e5d.

Solidity: function verifyReceiptReport(bytes rcptPayload, bytes rrSignature) returns(bool isValidReport)

func (*IStatementInboxSession) VerifyStateReport

func (_IStatementInbox *IStatementInboxSession) VerifyStateReport(statePayload []byte, srSignature []byte) (*types.Transaction, error)

VerifyStateReport is a paid mutator transaction binding the contract method 0xdfe39675.

Solidity: function verifyStateReport(bytes statePayload, bytes srSignature) returns(bool isValidReport)

func (*IStatementInboxSession) VerifyStateWithAttestation

func (_IStatementInbox *IStatementInboxSession) VerifyStateWithAttestation(stateIndex uint8, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithAttestation is a paid mutator transaction binding the contract method 0x7d9978ae.

Solidity: function verifyStateWithAttestation(uint8 stateIndex, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool isValidState)

func (*IStatementInboxSession) VerifyStateWithSnapshot

func (_IStatementInbox *IStatementInboxSession) VerifyStateWithSnapshot(stateIndex uint8, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshot is a paid mutator transaction binding the contract method 0x8671012e.

Solidity: function verifyStateWithSnapshot(uint8 stateIndex, bytes snapPayload, bytes snapSignature) returns(bool isValidState)

func (*IStatementInboxSession) VerifyStateWithSnapshotProof

func (_IStatementInbox *IStatementInboxSession) VerifyStateWithSnapshotProof(stateIndex uint8, statePayload []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshotProof is a paid mutator transaction binding the contract method 0xe3097af8.

Solidity: function verifyStateWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool isValidState)

type IStatementInboxTransactor

type IStatementInboxTransactor struct {
	// contains filtered or unexported fields
}

IStatementInboxTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIStatementInboxTransactor

func NewIStatementInboxTransactor(address common.Address, transactor bind.ContractTransactor) (*IStatementInboxTransactor, error)

NewIStatementInboxTransactor creates a new write-only instance of IStatementInbox, bound to a specific deployed contract.

func (*IStatementInboxTransactor) SubmitStateReportWithAttestation

func (_IStatementInbox *IStatementInboxTransactor) SubmitStateReportWithAttestation(opts *bind.TransactOpts, stateIndex uint8, srSignature []byte, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithAttestation is a paid mutator transaction binding the contract method 0x243b9224.

Solidity: function submitStateReportWithAttestation(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactor) SubmitStateReportWithSnapshot

func (_IStatementInbox *IStatementInboxTransactor) SubmitStateReportWithSnapshot(opts *bind.TransactOpts, stateIndex uint8, srSignature []byte, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshot is a paid mutator transaction binding the contract method 0x333138e2.

Solidity: function submitStateReportWithSnapshot(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes snapSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactor) SubmitStateReportWithSnapshotProof

func (_IStatementInbox *IStatementInboxTransactor) SubmitStateReportWithSnapshotProof(opts *bind.TransactOpts, stateIndex uint8, statePayload []byte, srSignature []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshotProof is a paid mutator transaction binding the contract method 0xbe7e63da.

Solidity: function submitStateReportWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes srSignature, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactor) VerifyReceipt

func (_IStatementInbox *IStatementInboxTransactor) VerifyReceipt(opts *bind.TransactOpts, rcptPayload []byte, rcptSignature []byte) (*types.Transaction, error)

VerifyReceipt is a paid mutator transaction binding the contract method 0xc25aa585.

Solidity: function verifyReceipt(bytes rcptPayload, bytes rcptSignature) returns(bool isValidReceipt)

func (*IStatementInboxTransactor) VerifyReceiptReport

func (_IStatementInbox *IStatementInboxTransactor) VerifyReceiptReport(opts *bind.TransactOpts, rcptPayload []byte, rrSignature []byte) (*types.Transaction, error)

VerifyReceiptReport is a paid mutator transaction binding the contract method 0x91af2e5d.

Solidity: function verifyReceiptReport(bytes rcptPayload, bytes rrSignature) returns(bool isValidReport)

func (*IStatementInboxTransactor) VerifyStateReport

func (_IStatementInbox *IStatementInboxTransactor) VerifyStateReport(opts *bind.TransactOpts, statePayload []byte, srSignature []byte) (*types.Transaction, error)

VerifyStateReport is a paid mutator transaction binding the contract method 0xdfe39675.

Solidity: function verifyStateReport(bytes statePayload, bytes srSignature) returns(bool isValidReport)

func (*IStatementInboxTransactor) VerifyStateWithAttestation

func (_IStatementInbox *IStatementInboxTransactor) VerifyStateWithAttestation(opts *bind.TransactOpts, stateIndex uint8, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithAttestation is a paid mutator transaction binding the contract method 0x7d9978ae.

Solidity: function verifyStateWithAttestation(uint8 stateIndex, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool isValidState)

func (*IStatementInboxTransactor) VerifyStateWithSnapshot

func (_IStatementInbox *IStatementInboxTransactor) VerifyStateWithSnapshot(opts *bind.TransactOpts, stateIndex uint8, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshot is a paid mutator transaction binding the contract method 0x8671012e.

Solidity: function verifyStateWithSnapshot(uint8 stateIndex, bytes snapPayload, bytes snapSignature) returns(bool isValidState)

func (*IStatementInboxTransactor) VerifyStateWithSnapshotProof

func (_IStatementInbox *IStatementInboxTransactor) VerifyStateWithSnapshotProof(opts *bind.TransactOpts, stateIndex uint8, statePayload []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshotProof is a paid mutator transaction binding the contract method 0xe3097af8.

Solidity: function verifyStateWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool isValidState)

type IStatementInboxTransactorRaw

type IStatementInboxTransactorRaw struct {
	Contract *IStatementInboxTransactor // Generic write-only contract binding to access the raw methods on
}

IStatementInboxTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IStatementInboxTransactorRaw) Transact

func (_IStatementInbox *IStatementInboxTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IStatementInboxTransactorRaw) Transfer

func (_IStatementInbox *IStatementInboxTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IStatementInboxTransactorSession

type IStatementInboxTransactorSession struct {
	Contract     *IStatementInboxTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

IStatementInboxTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IStatementInboxTransactorSession) SubmitStateReportWithAttestation

func (_IStatementInbox *IStatementInboxTransactorSession) SubmitStateReportWithAttestation(stateIndex uint8, srSignature []byte, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithAttestation is a paid mutator transaction binding the contract method 0x243b9224.

Solidity: function submitStateReportWithAttestation(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactorSession) SubmitStateReportWithSnapshot

func (_IStatementInbox *IStatementInboxTransactorSession) SubmitStateReportWithSnapshot(stateIndex uint8, srSignature []byte, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshot is a paid mutator transaction binding the contract method 0x333138e2.

Solidity: function submitStateReportWithSnapshot(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes snapSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactorSession) SubmitStateReportWithSnapshotProof

func (_IStatementInbox *IStatementInboxTransactorSession) SubmitStateReportWithSnapshotProof(stateIndex uint8, statePayload []byte, srSignature []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshotProof is a paid mutator transaction binding the contract method 0xbe7e63da.

Solidity: function submitStateReportWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes srSignature, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactorSession) VerifyReceipt

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyReceipt(rcptPayload []byte, rcptSignature []byte) (*types.Transaction, error)

VerifyReceipt is a paid mutator transaction binding the contract method 0xc25aa585.

Solidity: function verifyReceipt(bytes rcptPayload, bytes rcptSignature) returns(bool isValidReceipt)

func (*IStatementInboxTransactorSession) VerifyReceiptReport

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyReceiptReport(rcptPayload []byte, rrSignature []byte) (*types.Transaction, error)

VerifyReceiptReport is a paid mutator transaction binding the contract method 0x91af2e5d.

Solidity: function verifyReceiptReport(bytes rcptPayload, bytes rrSignature) returns(bool isValidReport)

func (*IStatementInboxTransactorSession) VerifyStateReport

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyStateReport(statePayload []byte, srSignature []byte) (*types.Transaction, error)

VerifyStateReport is a paid mutator transaction binding the contract method 0xdfe39675.

Solidity: function verifyStateReport(bytes statePayload, bytes srSignature) returns(bool isValidReport)

func (*IStatementInboxTransactorSession) VerifyStateWithAttestation

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyStateWithAttestation(stateIndex uint8, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithAttestation is a paid mutator transaction binding the contract method 0x7d9978ae.

Solidity: function verifyStateWithAttestation(uint8 stateIndex, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool isValidState)

func (*IStatementInboxTransactorSession) VerifyStateWithSnapshot

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyStateWithSnapshot(stateIndex uint8, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshot is a paid mutator transaction binding the contract method 0x8671012e.

Solidity: function verifyStateWithSnapshot(uint8 stateIndex, bytes snapPayload, bytes snapSignature) returns(bool isValidState)

func (*IStatementInboxTransactorSession) VerifyStateWithSnapshotProof

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyStateWithSnapshotProof(stateIndex uint8, statePayload []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshotProof is a paid mutator transaction binding the contract method 0xe3097af8.

Solidity: function verifyStateWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool isValidState)

type Initializable

type Initializable struct {
	InitializableCaller     // Read-only binding to the contract
	InitializableTransactor // Write-only binding to the contract
	InitializableFilterer   // Log filterer for contract events
}

Initializable is an auto generated Go binding around an Ethereum contract.

func NewInitializable

func NewInitializable(address common.Address, backend bind.ContractBackend) (*Initializable, error)

NewInitializable creates a new instance of Initializable, bound to a specific deployed contract.

type InitializableCaller

type InitializableCaller struct {
	// contains filtered or unexported fields
}

InitializableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInitializableCaller

func NewInitializableCaller(address common.Address, caller bind.ContractCaller) (*InitializableCaller, error)

NewInitializableCaller creates a new read-only instance of Initializable, bound to a specific deployed contract.

type InitializableCallerRaw

type InitializableCallerRaw struct {
	Contract *InitializableCaller // Generic read-only contract binding to access the raw methods on
}

InitializableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InitializableCallerRaw) Call

func (_Initializable *InitializableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InitializableCallerSession

type InitializableCallerSession struct {
	Contract *InitializableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

InitializableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type InitializableFilterer

type InitializableFilterer struct {
	// contains filtered or unexported fields
}

InitializableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInitializableFilterer

func NewInitializableFilterer(address common.Address, filterer bind.ContractFilterer) (*InitializableFilterer, error)

NewInitializableFilterer creates a new log filterer instance of Initializable, bound to a specific deployed contract.

func (*InitializableFilterer) FilterInitialized

func (_Initializable *InitializableFilterer) FilterInitialized(opts *bind.FilterOpts) (*InitializableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*InitializableFilterer) ParseInitialized

func (_Initializable *InitializableFilterer) ParseInitialized(log types.Log) (*InitializableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*InitializableFilterer) WatchInitialized

func (_Initializable *InitializableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *InitializableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type InitializableInitialized

type InitializableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

InitializableInitialized represents a Initialized event raised by the Initializable contract.

type InitializableInitializedIterator

type InitializableInitializedIterator struct {
	Event *InitializableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InitializableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Initializable contract.

func (*InitializableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InitializableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InitializableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InitializableRaw

type InitializableRaw struct {
	Contract *Initializable // Generic contract binding to access the raw methods on
}

InitializableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InitializableRaw) Call

func (_Initializable *InitializableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InitializableRaw) Transact

func (_Initializable *InitializableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableRaw) Transfer

func (_Initializable *InitializableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableSession

type InitializableSession struct {
	Contract     *Initializable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InitializableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type InitializableTransactor

type InitializableTransactor struct {
	// contains filtered or unexported fields
}

InitializableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInitializableTransactor

func NewInitializableTransactor(address common.Address, transactor bind.ContractTransactor) (*InitializableTransactor, error)

NewInitializableTransactor creates a new write-only instance of Initializable, bound to a specific deployed contract.

type InitializableTransactorRaw

type InitializableTransactorRaw struct {
	Contract *InitializableTransactor // Generic write-only contract binding to access the raw methods on
}

InitializableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InitializableTransactorRaw) Transact

func (_Initializable *InitializableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableTransactorRaw) Transfer

func (_Initializable *InitializableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableTransactorSession

type InitializableTransactorSession struct {
	Contract     *InitializableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

InitializableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type InterfaceBondingManager

type InterfaceBondingManager struct {
	InterfaceBondingManagerCaller     // Read-only binding to the contract
	InterfaceBondingManagerTransactor // Write-only binding to the contract
	InterfaceBondingManagerFilterer   // Log filterer for contract events
}

InterfaceBondingManager is an auto generated Go binding around an Ethereum contract.

func NewInterfaceBondingManager

func NewInterfaceBondingManager(address common.Address, backend bind.ContractBackend) (*InterfaceBondingManager, error)

NewInterfaceBondingManager creates a new instance of InterfaceBondingManager, bound to a specific deployed contract.

type InterfaceBondingManagerCaller

type InterfaceBondingManagerCaller struct {
	// contains filtered or unexported fields
}

InterfaceBondingManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInterfaceBondingManagerCaller

func NewInterfaceBondingManagerCaller(address common.Address, caller bind.ContractCaller) (*InterfaceBondingManagerCaller, error)

NewInterfaceBondingManagerCaller creates a new read-only instance of InterfaceBondingManager, bound to a specific deployed contract.

func (*InterfaceBondingManagerCaller) AgentLeaf

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) AgentLeaf(opts *bind.CallOpts, agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*InterfaceBondingManagerCaller) AllLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) AllLeafs(opts *bind.CallOpts) ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*InterfaceBondingManagerCaller) GetActiveAgents

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) GetActiveAgents(opts *bind.CallOpts, domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*InterfaceBondingManagerCaller) GetLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) GetLeafs(opts *bind.CallOpts, indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*InterfaceBondingManagerCaller) GetProof

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) GetProof(opts *bind.CallOpts, agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*InterfaceBondingManagerCaller) LeafsAmount

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) LeafsAmount(opts *bind.CallOpts) (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

type InterfaceBondingManagerCallerRaw

type InterfaceBondingManagerCallerRaw struct {
	Contract *InterfaceBondingManagerCaller // Generic read-only contract binding to access the raw methods on
}

InterfaceBondingManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InterfaceBondingManagerCallerRaw) Call

func (_InterfaceBondingManager *InterfaceBondingManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InterfaceBondingManagerCallerSession

type InterfaceBondingManagerCallerSession struct {
	Contract *InterfaceBondingManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                  // Call options to use throughout this session
}

InterfaceBondingManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InterfaceBondingManagerCallerSession) AgentLeaf

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) AgentLeaf(agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*InterfaceBondingManagerCallerSession) AllLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) AllLeafs() ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*InterfaceBondingManagerCallerSession) GetActiveAgents

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) GetActiveAgents(domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*InterfaceBondingManagerCallerSession) GetLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) GetLeafs(indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*InterfaceBondingManagerCallerSession) GetProof

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) GetProof(agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*InterfaceBondingManagerCallerSession) LeafsAmount

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) LeafsAmount() (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

type InterfaceBondingManagerFilterer

type InterfaceBondingManagerFilterer struct {
	// contains filtered or unexported fields
}

InterfaceBondingManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInterfaceBondingManagerFilterer

func NewInterfaceBondingManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*InterfaceBondingManagerFilterer, error)

NewInterfaceBondingManagerFilterer creates a new log filterer instance of InterfaceBondingManager, bound to a specific deployed contract.

type InterfaceBondingManagerRaw

type InterfaceBondingManagerRaw struct {
	Contract *InterfaceBondingManager // Generic contract binding to access the raw methods on
}

InterfaceBondingManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InterfaceBondingManagerRaw) Call

func (_InterfaceBondingManager *InterfaceBondingManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InterfaceBondingManagerRaw) Transact

func (_InterfaceBondingManager *InterfaceBondingManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceBondingManagerRaw) Transfer

func (_InterfaceBondingManager *InterfaceBondingManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceBondingManagerSession

type InterfaceBondingManagerSession struct {
	Contract     *InterfaceBondingManager // Generic contract binding to set the session for
	CallOpts     bind.CallOpts            // Call options to use throughout this session
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

InterfaceBondingManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InterfaceBondingManagerSession) AddAgent

func (_InterfaceBondingManager *InterfaceBondingManagerSession) AddAgent(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerSession) AgentLeaf

func (_InterfaceBondingManager *InterfaceBondingManagerSession) AgentLeaf(agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*InterfaceBondingManagerSession) AllLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerSession) AllLeafs() ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*InterfaceBondingManagerSession) CompleteSlashing

func (_InterfaceBondingManager *InterfaceBondingManagerSession) CompleteSlashing(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerSession) CompleteUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerSession) CompleteUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerSession) GetActiveAgents

func (_InterfaceBondingManager *InterfaceBondingManagerSession) GetActiveAgents(domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*InterfaceBondingManagerSession) GetLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerSession) GetLeafs(indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*InterfaceBondingManagerSession) GetProof

func (_InterfaceBondingManager *InterfaceBondingManagerSession) GetProof(agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*InterfaceBondingManagerSession) InitiateUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerSession) InitiateUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerSession) LeafsAmount

func (_InterfaceBondingManager *InterfaceBondingManagerSession) LeafsAmount() (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

func (*InterfaceBondingManagerSession) RemoteSlashAgent

func (_InterfaceBondingManager *InterfaceBondingManagerSession) RemoteSlashAgent(msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*InterfaceBondingManagerSession) ResolveDisputeWhenStuck added in v0.1.0

func (_InterfaceBondingManager *InterfaceBondingManagerSession) ResolveDisputeWhenStuck(domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*InterfaceBondingManagerSession) WithdrawTips

func (_InterfaceBondingManager *InterfaceBondingManagerSession) WithdrawTips(recipient common.Address, origin uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin, uint256 amount) returns()

type InterfaceBondingManagerTransactor

type InterfaceBondingManagerTransactor struct {
	// contains filtered or unexported fields
}

InterfaceBondingManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInterfaceBondingManagerTransactor

func NewInterfaceBondingManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*InterfaceBondingManagerTransactor, error)

NewInterfaceBondingManagerTransactor creates a new write-only instance of InterfaceBondingManager, bound to a specific deployed contract.

func (*InterfaceBondingManagerTransactor) AddAgent

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) AddAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactor) CompleteSlashing

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) CompleteSlashing(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactor) CompleteUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) CompleteUnstaking(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactor) InitiateUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) InitiateUnstaking(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactor) RemoteSlashAgent

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) RemoteSlashAgent(opts *bind.TransactOpts, msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*InterfaceBondingManagerTransactor) ResolveDisputeWhenStuck added in v0.1.0

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) ResolveDisputeWhenStuck(opts *bind.TransactOpts, domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*InterfaceBondingManagerTransactor) WithdrawTips

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) WithdrawTips(opts *bind.TransactOpts, recipient common.Address, origin uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin, uint256 amount) returns()

type InterfaceBondingManagerTransactorRaw

type InterfaceBondingManagerTransactorRaw struct {
	Contract *InterfaceBondingManagerTransactor // Generic write-only contract binding to access the raw methods on
}

InterfaceBondingManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InterfaceBondingManagerTransactorRaw) Transact

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceBondingManagerTransactorRaw) Transfer

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceBondingManagerTransactorSession

type InterfaceBondingManagerTransactorSession struct {
	Contract     *InterfaceBondingManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                  // Transaction auth options to use throughout this session
}

InterfaceBondingManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InterfaceBondingManagerTransactorSession) AddAgent

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) AddAgent(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactorSession) CompleteSlashing

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) CompleteSlashing(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactorSession) CompleteUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) CompleteUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactorSession) InitiateUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) InitiateUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactorSession) RemoteSlashAgent

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) RemoteSlashAgent(msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*InterfaceBondingManagerTransactorSession) ResolveDisputeWhenStuck added in v0.1.0

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) ResolveDisputeWhenStuck(domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*InterfaceBondingManagerTransactorSession) WithdrawTips

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) WithdrawTips(recipient common.Address, origin uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin, uint256 amount) returns()

type InterfaceDestination

type InterfaceDestination struct {
	InterfaceDestinationCaller     // Read-only binding to the contract
	InterfaceDestinationTransactor // Write-only binding to the contract
	InterfaceDestinationFilterer   // Log filterer for contract events
}

InterfaceDestination is an auto generated Go binding around an Ethereum contract.

func NewInterfaceDestination

func NewInterfaceDestination(address common.Address, backend bind.ContractBackend) (*InterfaceDestination, error)

NewInterfaceDestination creates a new instance of InterfaceDestination, bound to a specific deployed contract.

type InterfaceDestinationCaller

type InterfaceDestinationCaller struct {
	// contains filtered or unexported fields
}

InterfaceDestinationCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInterfaceDestinationCaller

func NewInterfaceDestinationCaller(address common.Address, caller bind.ContractCaller) (*InterfaceDestinationCaller, error)

NewInterfaceDestinationCaller creates a new read-only instance of InterfaceDestination, bound to a specific deployed contract.

func (*InterfaceDestinationCaller) AttestationsAmount

func (_InterfaceDestination *InterfaceDestinationCaller) AttestationsAmount(opts *bind.CallOpts) (*big.Int, error)

AttestationsAmount is a free data retrieval call binding the contract method 0x3cf7b120.

Solidity: function attestationsAmount() view returns(uint256)

func (*InterfaceDestinationCaller) DestStatus

func (_InterfaceDestination *InterfaceDestinationCaller) DestStatus(opts *bind.CallOpts) (struct {
	SnapRootTime  *big.Int
	AgentRootTime *big.Int
	NotaryIndex   uint32
}, error)

DestStatus is a free data retrieval call binding the contract method 0x40989152.

Solidity: function destStatus() view returns(uint40 snapRootTime, uint40 agentRootTime, uint32 notaryIndex)

func (*InterfaceDestinationCaller) GetAttestation

func (_InterfaceDestination *InterfaceDestinationCaller) GetAttestation(opts *bind.CallOpts, index *big.Int) (struct {
	AttPayload   []byte
	AttSignature []byte
}, error)

GetAttestation is a free data retrieval call binding the contract method 0x29be4db2.

Solidity: function getAttestation(uint256 index) view returns(bytes attPayload, bytes attSignature)

func (*InterfaceDestinationCaller) GetGasData

func (_InterfaceDestination *InterfaceDestinationCaller) GetGasData(opts *bind.CallOpts, domain uint32) (struct {
	GasData      *big.Int
	DataMaturity *big.Int
}, error)

GetGasData is a free data retrieval call binding the contract method 0xd0dd0675.

Solidity: function getGasData(uint32 domain) view returns(uint96 gasData, uint256 dataMaturity)

func (*InterfaceDestinationCaller) LastAttestationNonce added in v0.1.0

func (_InterfaceDestination *InterfaceDestinationCaller) LastAttestationNonce(opts *bind.CallOpts, notaryIndex uint32) (uint32, error)

LastAttestationNonce is a free data retrieval call binding the contract method 0x305b29ee.

Solidity: function lastAttestationNonce(uint32 notaryIndex) view returns(uint32)

func (*InterfaceDestinationCaller) NextAgentRoot

func (_InterfaceDestination *InterfaceDestinationCaller) NextAgentRoot(opts *bind.CallOpts) ([32]byte, error)

NextAgentRoot is a free data retrieval call binding the contract method 0x55252dd1.

Solidity: function nextAgentRoot() view returns(bytes32)

type InterfaceDestinationCallerRaw

type InterfaceDestinationCallerRaw struct {
	Contract *InterfaceDestinationCaller // Generic read-only contract binding to access the raw methods on
}

InterfaceDestinationCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InterfaceDestinationCallerRaw) Call

func (_InterfaceDestination *InterfaceDestinationCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InterfaceDestinationCallerSession

type InterfaceDestinationCallerSession struct {
	Contract *InterfaceDestinationCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts               // Call options to use throughout this session
}

InterfaceDestinationCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InterfaceDestinationCallerSession) AttestationsAmount

func (_InterfaceDestination *InterfaceDestinationCallerSession) AttestationsAmount() (*big.Int, error)

AttestationsAmount is a free data retrieval call binding the contract method 0x3cf7b120.

Solidity: function attestationsAmount() view returns(uint256)

func (*InterfaceDestinationCallerSession) DestStatus

func (_InterfaceDestination *InterfaceDestinationCallerSession) DestStatus() (struct {
	SnapRootTime  *big.Int
	AgentRootTime *big.Int
	NotaryIndex   uint32
}, error)

DestStatus is a free data retrieval call binding the contract method 0x40989152.

Solidity: function destStatus() view returns(uint40 snapRootTime, uint40 agentRootTime, uint32 notaryIndex)

func (*InterfaceDestinationCallerSession) GetAttestation

func (_InterfaceDestination *InterfaceDestinationCallerSession) GetAttestation(index *big.Int) (struct {
	AttPayload   []byte
	AttSignature []byte
}, error)

GetAttestation is a free data retrieval call binding the contract method 0x29be4db2.

Solidity: function getAttestation(uint256 index) view returns(bytes attPayload, bytes attSignature)

func (*InterfaceDestinationCallerSession) GetGasData

func (_InterfaceDestination *InterfaceDestinationCallerSession) GetGasData(domain uint32) (struct {
	GasData      *big.Int
	DataMaturity *big.Int
}, error)

GetGasData is a free data retrieval call binding the contract method 0xd0dd0675.

Solidity: function getGasData(uint32 domain) view returns(uint96 gasData, uint256 dataMaturity)

func (*InterfaceDestinationCallerSession) LastAttestationNonce added in v0.1.0

func (_InterfaceDestination *InterfaceDestinationCallerSession) LastAttestationNonce(notaryIndex uint32) (uint32, error)

LastAttestationNonce is a free data retrieval call binding the contract method 0x305b29ee.

Solidity: function lastAttestationNonce(uint32 notaryIndex) view returns(uint32)

func (*InterfaceDestinationCallerSession) NextAgentRoot

func (_InterfaceDestination *InterfaceDestinationCallerSession) NextAgentRoot() ([32]byte, error)

NextAgentRoot is a free data retrieval call binding the contract method 0x55252dd1.

Solidity: function nextAgentRoot() view returns(bytes32)

type InterfaceDestinationFilterer

type InterfaceDestinationFilterer struct {
	// contains filtered or unexported fields
}

InterfaceDestinationFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInterfaceDestinationFilterer

func NewInterfaceDestinationFilterer(address common.Address, filterer bind.ContractFilterer) (*InterfaceDestinationFilterer, error)

NewInterfaceDestinationFilterer creates a new log filterer instance of InterfaceDestination, bound to a specific deployed contract.

type InterfaceDestinationRaw

type InterfaceDestinationRaw struct {
	Contract *InterfaceDestination // Generic contract binding to access the raw methods on
}

InterfaceDestinationRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InterfaceDestinationRaw) Call

func (_InterfaceDestination *InterfaceDestinationRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InterfaceDestinationRaw) Transact

func (_InterfaceDestination *InterfaceDestinationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceDestinationRaw) Transfer

func (_InterfaceDestination *InterfaceDestinationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceDestinationSession

type InterfaceDestinationSession struct {
	Contract     *InterfaceDestination // Generic contract binding to set the session for
	CallOpts     bind.CallOpts         // Call options to use throughout this session
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

InterfaceDestinationSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InterfaceDestinationSession) AcceptAttestation

func (_InterfaceDestination *InterfaceDestinationSession) AcceptAttestation(notaryIndex uint32, sigIndex *big.Int, attPayload []byte, agentRoot [32]byte, snapGas []*big.Int) (*types.Transaction, error)

AcceptAttestation is a paid mutator transaction binding the contract method 0x39fe2736.

Solidity: function acceptAttestation(uint32 notaryIndex, uint256 sigIndex, bytes attPayload, bytes32 agentRoot, uint128[] snapGas) returns(bool wasAccepted)

func (*InterfaceDestinationSession) AttestationsAmount

func (_InterfaceDestination *InterfaceDestinationSession) AttestationsAmount() (*big.Int, error)

AttestationsAmount is a free data retrieval call binding the contract method 0x3cf7b120.

Solidity: function attestationsAmount() view returns(uint256)

func (*InterfaceDestinationSession) DestStatus

func (_InterfaceDestination *InterfaceDestinationSession) DestStatus() (struct {
	SnapRootTime  *big.Int
	AgentRootTime *big.Int
	NotaryIndex   uint32
}, error)

DestStatus is a free data retrieval call binding the contract method 0x40989152.

Solidity: function destStatus() view returns(uint40 snapRootTime, uint40 agentRootTime, uint32 notaryIndex)

func (*InterfaceDestinationSession) GetAttestation

func (_InterfaceDestination *InterfaceDestinationSession) GetAttestation(index *big.Int) (struct {
	AttPayload   []byte
	AttSignature []byte
}, error)

GetAttestation is a free data retrieval call binding the contract method 0x29be4db2.

Solidity: function getAttestation(uint256 index) view returns(bytes attPayload, bytes attSignature)

func (*InterfaceDestinationSession) GetGasData

func (_InterfaceDestination *InterfaceDestinationSession) GetGasData(domain uint32) (struct {
	GasData      *big.Int
	DataMaturity *big.Int
}, error)

GetGasData is a free data retrieval call binding the contract method 0xd0dd0675.

Solidity: function getGasData(uint32 domain) view returns(uint96 gasData, uint256 dataMaturity)

func (*InterfaceDestinationSession) LastAttestationNonce added in v0.1.0

func (_InterfaceDestination *InterfaceDestinationSession) LastAttestationNonce(notaryIndex uint32) (uint32, error)

LastAttestationNonce is a free data retrieval call binding the contract method 0x305b29ee.

Solidity: function lastAttestationNonce(uint32 notaryIndex) view returns(uint32)

func (*InterfaceDestinationSession) NextAgentRoot

func (_InterfaceDestination *InterfaceDestinationSession) NextAgentRoot() ([32]byte, error)

NextAgentRoot is a free data retrieval call binding the contract method 0x55252dd1.

Solidity: function nextAgentRoot() view returns(bytes32)

func (*InterfaceDestinationSession) PassAgentRoot

func (_InterfaceDestination *InterfaceDestinationSession) PassAgentRoot() (*types.Transaction, error)

PassAgentRoot is a paid mutator transaction binding the contract method 0xa554d1e3.

Solidity: function passAgentRoot() returns(bool rootPending)

type InterfaceDestinationTransactor

type InterfaceDestinationTransactor struct {
	// contains filtered or unexported fields
}

InterfaceDestinationTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInterfaceDestinationTransactor

func NewInterfaceDestinationTransactor(address common.Address, transactor bind.ContractTransactor) (*InterfaceDestinationTransactor, error)

NewInterfaceDestinationTransactor creates a new write-only instance of InterfaceDestination, bound to a specific deployed contract.

func (*InterfaceDestinationTransactor) AcceptAttestation

func (_InterfaceDestination *InterfaceDestinationTransactor) AcceptAttestation(opts *bind.TransactOpts, notaryIndex uint32, sigIndex *big.Int, attPayload []byte, agentRoot [32]byte, snapGas []*big.Int) (*types.Transaction, error)

AcceptAttestation is a paid mutator transaction binding the contract method 0x39fe2736.

Solidity: function acceptAttestation(uint32 notaryIndex, uint256 sigIndex, bytes attPayload, bytes32 agentRoot, uint128[] snapGas) returns(bool wasAccepted)

func (*InterfaceDestinationTransactor) PassAgentRoot

func (_InterfaceDestination *InterfaceDestinationTransactor) PassAgentRoot(opts *bind.TransactOpts) (*types.Transaction, error)

PassAgentRoot is a paid mutator transaction binding the contract method 0xa554d1e3.

Solidity: function passAgentRoot() returns(bool rootPending)

type InterfaceDestinationTransactorRaw

type InterfaceDestinationTransactorRaw struct {
	Contract *InterfaceDestinationTransactor // Generic write-only contract binding to access the raw methods on
}

InterfaceDestinationTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InterfaceDestinationTransactorRaw) Transact

func (_InterfaceDestination *InterfaceDestinationTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceDestinationTransactorRaw) Transfer

func (_InterfaceDestination *InterfaceDestinationTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceDestinationTransactorSession

type InterfaceDestinationTransactorSession struct {
	Contract     *InterfaceDestinationTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts               // Transaction auth options to use throughout this session
}

InterfaceDestinationTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InterfaceDestinationTransactorSession) AcceptAttestation

func (_InterfaceDestination *InterfaceDestinationTransactorSession) AcceptAttestation(notaryIndex uint32, sigIndex *big.Int, attPayload []byte, agentRoot [32]byte, snapGas []*big.Int) (*types.Transaction, error)

AcceptAttestation is a paid mutator transaction binding the contract method 0x39fe2736.

Solidity: function acceptAttestation(uint32 notaryIndex, uint256 sigIndex, bytes attPayload, bytes32 agentRoot, uint128[] snapGas) returns(bool wasAccepted)

func (*InterfaceDestinationTransactorSession) PassAgentRoot

func (_InterfaceDestination *InterfaceDestinationTransactorSession) PassAgentRoot() (*types.Transaction, error)

PassAgentRoot is a paid mutator transaction binding the contract method 0xa554d1e3.

Solidity: function passAgentRoot() returns(bool rootPending)

type InterfaceLightManager

type InterfaceLightManager struct {
	InterfaceLightManagerCaller     // Read-only binding to the contract
	InterfaceLightManagerTransactor // Write-only binding to the contract
	InterfaceLightManagerFilterer   // Log filterer for contract events
}

InterfaceLightManager is an auto generated Go binding around an Ethereum contract.

func NewInterfaceLightManager

func NewInterfaceLightManager(address common.Address, backend bind.ContractBackend) (*InterfaceLightManager, error)

NewInterfaceLightManager creates a new instance of InterfaceLightManager, bound to a specific deployed contract.

type InterfaceLightManagerCaller

type InterfaceLightManagerCaller struct {
	// contains filtered or unexported fields
}

InterfaceLightManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInterfaceLightManagerCaller

func NewInterfaceLightManagerCaller(address common.Address, caller bind.ContractCaller) (*InterfaceLightManagerCaller, error)

NewInterfaceLightManagerCaller creates a new read-only instance of InterfaceLightManager, bound to a specific deployed contract.

func (*InterfaceLightManagerCaller) ProposedAgentRootData added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerCaller) ProposedAgentRootData(opts *bind.CallOpts) (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

type InterfaceLightManagerCallerRaw

type InterfaceLightManagerCallerRaw struct {
	Contract *InterfaceLightManagerCaller // Generic read-only contract binding to access the raw methods on
}

InterfaceLightManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InterfaceLightManagerCallerRaw) Call

func (_InterfaceLightManager *InterfaceLightManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InterfaceLightManagerCallerSession

type InterfaceLightManagerCallerSession struct {
	Contract *InterfaceLightManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

InterfaceLightManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InterfaceLightManagerCallerSession) ProposedAgentRootData added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerCallerSession) ProposedAgentRootData() (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

type InterfaceLightManagerFilterer

type InterfaceLightManagerFilterer struct {
	// contains filtered or unexported fields
}

InterfaceLightManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInterfaceLightManagerFilterer

func NewInterfaceLightManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*InterfaceLightManagerFilterer, error)

NewInterfaceLightManagerFilterer creates a new log filterer instance of InterfaceLightManager, bound to a specific deployed contract.

type InterfaceLightManagerRaw

type InterfaceLightManagerRaw struct {
	Contract *InterfaceLightManager // Generic contract binding to access the raw methods on
}

InterfaceLightManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InterfaceLightManagerRaw) Call

func (_InterfaceLightManager *InterfaceLightManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InterfaceLightManagerRaw) Transact

func (_InterfaceLightManager *InterfaceLightManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceLightManagerRaw) Transfer

func (_InterfaceLightManager *InterfaceLightManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceLightManagerSession

type InterfaceLightManagerSession struct {
	Contract     *InterfaceLightManager // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

InterfaceLightManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InterfaceLightManagerSession) CancelProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerSession) CancelProposedAgentRoot() (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*InterfaceLightManagerSession) ProposeAgentRootWhenStuck added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerSession) ProposeAgentRootWhenStuck(agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerSession) ProposedAgentRootData added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerSession) ProposedAgentRootData() (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

func (*InterfaceLightManagerSession) RemoteWithdrawTips

func (_InterfaceLightManager *InterfaceLightManagerSession) RemoteWithdrawTips(msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*InterfaceLightManagerSession) ResolveProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerSession) ResolveProposedAgentRoot() (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*InterfaceLightManagerSession) SetAgentRoot

func (_InterfaceLightManager *InterfaceLightManagerSession) SetAgentRoot(agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerSession) UpdateAgentStatus

func (_InterfaceLightManager *InterfaceLightManagerSession) UpdateAgentStatus(agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

type InterfaceLightManagerTransactor

type InterfaceLightManagerTransactor struct {
	// contains filtered or unexported fields
}

InterfaceLightManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInterfaceLightManagerTransactor

func NewInterfaceLightManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*InterfaceLightManagerTransactor, error)

NewInterfaceLightManagerTransactor creates a new write-only instance of InterfaceLightManager, bound to a specific deployed contract.

func (*InterfaceLightManagerTransactor) CancelProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactor) CancelProposedAgentRoot(opts *bind.TransactOpts) (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*InterfaceLightManagerTransactor) ProposeAgentRootWhenStuck added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactor) ProposeAgentRootWhenStuck(opts *bind.TransactOpts, agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerTransactor) RemoteWithdrawTips

func (_InterfaceLightManager *InterfaceLightManagerTransactor) RemoteWithdrawTips(opts *bind.TransactOpts, msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*InterfaceLightManagerTransactor) ResolveProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactor) ResolveProposedAgentRoot(opts *bind.TransactOpts) (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*InterfaceLightManagerTransactor) SetAgentRoot

func (_InterfaceLightManager *InterfaceLightManagerTransactor) SetAgentRoot(opts *bind.TransactOpts, agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerTransactor) UpdateAgentStatus

func (_InterfaceLightManager *InterfaceLightManagerTransactor) UpdateAgentStatus(opts *bind.TransactOpts, agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

type InterfaceLightManagerTransactorRaw

type InterfaceLightManagerTransactorRaw struct {
	Contract *InterfaceLightManagerTransactor // Generic write-only contract binding to access the raw methods on
}

InterfaceLightManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InterfaceLightManagerTransactorRaw) Transact

func (_InterfaceLightManager *InterfaceLightManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceLightManagerTransactorRaw) Transfer

func (_InterfaceLightManager *InterfaceLightManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceLightManagerTransactorSession

type InterfaceLightManagerTransactorSession struct {
	Contract     *InterfaceLightManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

InterfaceLightManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InterfaceLightManagerTransactorSession) CancelProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) CancelProposedAgentRoot() (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*InterfaceLightManagerTransactorSession) ProposeAgentRootWhenStuck added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) ProposeAgentRootWhenStuck(agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerTransactorSession) RemoteWithdrawTips

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) RemoteWithdrawTips(msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*InterfaceLightManagerTransactorSession) ResolveProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) ResolveProposedAgentRoot() (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*InterfaceLightManagerTransactorSession) SetAgentRoot

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) SetAgentRoot(agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerTransactorSession) UpdateAgentStatus

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) UpdateAgentStatus(agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

type InterfaceOrigin

type InterfaceOrigin struct {
	InterfaceOriginCaller     // Read-only binding to the contract
	InterfaceOriginTransactor // Write-only binding to the contract
	InterfaceOriginFilterer   // Log filterer for contract events
}

InterfaceOrigin is an auto generated Go binding around an Ethereum contract.

func NewInterfaceOrigin

func NewInterfaceOrigin(address common.Address, backend bind.ContractBackend) (*InterfaceOrigin, error)

NewInterfaceOrigin creates a new instance of InterfaceOrigin, bound to a specific deployed contract.

type InterfaceOriginCaller

type InterfaceOriginCaller struct {
	// contains filtered or unexported fields
}

InterfaceOriginCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInterfaceOriginCaller

func NewInterfaceOriginCaller(address common.Address, caller bind.ContractCaller) (*InterfaceOriginCaller, error)

NewInterfaceOriginCaller creates a new read-only instance of InterfaceOrigin, bound to a specific deployed contract.

func (*InterfaceOriginCaller) GetMinimumTipsValue

func (_InterfaceOrigin *InterfaceOriginCaller) GetMinimumTipsValue(opts *bind.CallOpts, destination uint32, paddedRequest *big.Int, contentLength *big.Int) (*big.Int, error)

GetMinimumTipsValue is a free data retrieval call binding the contract method 0x4fc6ad85.

Solidity: function getMinimumTipsValue(uint32 destination, uint256 paddedRequest, uint256 contentLength) view returns(uint256 tipsValue)

type InterfaceOriginCallerRaw

type InterfaceOriginCallerRaw struct {
	Contract *InterfaceOriginCaller // Generic read-only contract binding to access the raw methods on
}

InterfaceOriginCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InterfaceOriginCallerRaw) Call

func (_InterfaceOrigin *InterfaceOriginCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InterfaceOriginCallerSession

type InterfaceOriginCallerSession struct {
	Contract *InterfaceOriginCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

InterfaceOriginCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InterfaceOriginCallerSession) GetMinimumTipsValue

func (_InterfaceOrigin *InterfaceOriginCallerSession) GetMinimumTipsValue(destination uint32, paddedRequest *big.Int, contentLength *big.Int) (*big.Int, error)

GetMinimumTipsValue is a free data retrieval call binding the contract method 0x4fc6ad85.

Solidity: function getMinimumTipsValue(uint32 destination, uint256 paddedRequest, uint256 contentLength) view returns(uint256 tipsValue)

type InterfaceOriginFilterer

type InterfaceOriginFilterer struct {
	// contains filtered or unexported fields
}

InterfaceOriginFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInterfaceOriginFilterer

func NewInterfaceOriginFilterer(address common.Address, filterer bind.ContractFilterer) (*InterfaceOriginFilterer, error)

NewInterfaceOriginFilterer creates a new log filterer instance of InterfaceOrigin, bound to a specific deployed contract.

type InterfaceOriginRaw

type InterfaceOriginRaw struct {
	Contract *InterfaceOrigin // Generic contract binding to access the raw methods on
}

InterfaceOriginRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InterfaceOriginRaw) Call

func (_InterfaceOrigin *InterfaceOriginRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InterfaceOriginRaw) Transact

func (_InterfaceOrigin *InterfaceOriginRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceOriginRaw) Transfer

func (_InterfaceOrigin *InterfaceOriginRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceOriginSession

type InterfaceOriginSession struct {
	Contract     *InterfaceOrigin  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InterfaceOriginSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InterfaceOriginSession) GetMinimumTipsValue

func (_InterfaceOrigin *InterfaceOriginSession) GetMinimumTipsValue(destination uint32, paddedRequest *big.Int, contentLength *big.Int) (*big.Int, error)

GetMinimumTipsValue is a free data retrieval call binding the contract method 0x4fc6ad85.

Solidity: function getMinimumTipsValue(uint32 destination, uint256 paddedRequest, uint256 contentLength) view returns(uint256 tipsValue)

func (*InterfaceOriginSession) SendBaseMessage

func (_InterfaceOrigin *InterfaceOriginSession) SendBaseMessage(destination uint32, recipient [32]byte, optimisticPeriod uint32, paddedRequest *big.Int, content []byte) (*types.Transaction, error)

SendBaseMessage is a paid mutator transaction binding the contract method 0x873661bd.

Solidity: function sendBaseMessage(uint32 destination, bytes32 recipient, uint32 optimisticPeriod, uint256 paddedRequest, bytes content) payable returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginSession) SendManagerMessage

func (_InterfaceOrigin *InterfaceOriginSession) SendManagerMessage(destination uint32, optimisticPeriod uint32, payload []byte) (*types.Transaction, error)

SendManagerMessage is a paid mutator transaction binding the contract method 0xa1c702a7.

Solidity: function sendManagerMessage(uint32 destination, uint32 optimisticPeriod, bytes payload) returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginSession) WithdrawTips

func (_InterfaceOrigin *InterfaceOriginSession) WithdrawTips(recipient common.Address, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0x4e04e7a7.

Solidity: function withdrawTips(address recipient, uint256 amount) returns()

type InterfaceOriginTransactor

type InterfaceOriginTransactor struct {
	// contains filtered or unexported fields
}

InterfaceOriginTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInterfaceOriginTransactor

func NewInterfaceOriginTransactor(address common.Address, transactor bind.ContractTransactor) (*InterfaceOriginTransactor, error)

NewInterfaceOriginTransactor creates a new write-only instance of InterfaceOrigin, bound to a specific deployed contract.

func (*InterfaceOriginTransactor) SendBaseMessage

func (_InterfaceOrigin *InterfaceOriginTransactor) SendBaseMessage(opts *bind.TransactOpts, destination uint32, recipient [32]byte, optimisticPeriod uint32, paddedRequest *big.Int, content []byte) (*types.Transaction, error)

SendBaseMessage is a paid mutator transaction binding the contract method 0x873661bd.

Solidity: function sendBaseMessage(uint32 destination, bytes32 recipient, uint32 optimisticPeriod, uint256 paddedRequest, bytes content) payable returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginTransactor) SendManagerMessage

func (_InterfaceOrigin *InterfaceOriginTransactor) SendManagerMessage(opts *bind.TransactOpts, destination uint32, optimisticPeriod uint32, payload []byte) (*types.Transaction, error)

SendManagerMessage is a paid mutator transaction binding the contract method 0xa1c702a7.

Solidity: function sendManagerMessage(uint32 destination, uint32 optimisticPeriod, bytes payload) returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginTransactor) WithdrawTips

func (_InterfaceOrigin *InterfaceOriginTransactor) WithdrawTips(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0x4e04e7a7.

Solidity: function withdrawTips(address recipient, uint256 amount) returns()

type InterfaceOriginTransactorRaw

type InterfaceOriginTransactorRaw struct {
	Contract *InterfaceOriginTransactor // Generic write-only contract binding to access the raw methods on
}

InterfaceOriginTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InterfaceOriginTransactorRaw) Transact

func (_InterfaceOrigin *InterfaceOriginTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceOriginTransactorRaw) Transfer

func (_InterfaceOrigin *InterfaceOriginTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceOriginTransactorSession

type InterfaceOriginTransactorSession struct {
	Contract     *InterfaceOriginTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

InterfaceOriginTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InterfaceOriginTransactorSession) SendBaseMessage

func (_InterfaceOrigin *InterfaceOriginTransactorSession) SendBaseMessage(destination uint32, recipient [32]byte, optimisticPeriod uint32, paddedRequest *big.Int, content []byte) (*types.Transaction, error)

SendBaseMessage is a paid mutator transaction binding the contract method 0x873661bd.

Solidity: function sendBaseMessage(uint32 destination, bytes32 recipient, uint32 optimisticPeriod, uint256 paddedRequest, bytes content) payable returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginTransactorSession) SendManagerMessage

func (_InterfaceOrigin *InterfaceOriginTransactorSession) SendManagerMessage(destination uint32, optimisticPeriod uint32, payload []byte) (*types.Transaction, error)

SendManagerMessage is a paid mutator transaction binding the contract method 0xa1c702a7.

Solidity: function sendManagerMessage(uint32 destination, uint32 optimisticPeriod, bytes payload) returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginTransactorSession) WithdrawTips

func (_InterfaceOrigin *InterfaceOriginTransactorSession) WithdrawTips(recipient common.Address, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0x4e04e7a7.

Solidity: function withdrawTips(address recipient, uint256 amount) returns()

type MerkleMath

type MerkleMath struct {
	MerkleMathCaller     // Read-only binding to the contract
	MerkleMathTransactor // Write-only binding to the contract
	MerkleMathFilterer   // Log filterer for contract events
}

MerkleMath is an auto generated Go binding around an Ethereum contract.

func DeployMerkleMath

func DeployMerkleMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MerkleMath, error)

DeployMerkleMath deploys a new Ethereum contract, binding an instance of MerkleMath to it.

func NewMerkleMath

func NewMerkleMath(address common.Address, backend bind.ContractBackend) (*MerkleMath, error)

NewMerkleMath creates a new instance of MerkleMath, bound to a specific deployed contract.

type MerkleMathCaller

type MerkleMathCaller struct {
	// contains filtered or unexported fields
}

MerkleMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMerkleMathCaller

func NewMerkleMathCaller(address common.Address, caller bind.ContractCaller) (*MerkleMathCaller, error)

NewMerkleMathCaller creates a new read-only instance of MerkleMath, bound to a specific deployed contract.

type MerkleMathCallerRaw

type MerkleMathCallerRaw struct {
	Contract *MerkleMathCaller // Generic read-only contract binding to access the raw methods on
}

MerkleMathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MerkleMathCallerRaw) Call

func (_MerkleMath *MerkleMathCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MerkleMathCallerSession

type MerkleMathCallerSession struct {
	Contract *MerkleMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

MerkleMathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type MerkleMathFilterer

type MerkleMathFilterer struct {
	// contains filtered or unexported fields
}

MerkleMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMerkleMathFilterer

func NewMerkleMathFilterer(address common.Address, filterer bind.ContractFilterer) (*MerkleMathFilterer, error)

NewMerkleMathFilterer creates a new log filterer instance of MerkleMath, bound to a specific deployed contract.

type MerkleMathRaw

type MerkleMathRaw struct {
	Contract *MerkleMath // Generic contract binding to access the raw methods on
}

MerkleMathRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MerkleMathRaw) Call

func (_MerkleMath *MerkleMathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MerkleMathRaw) Transact

func (_MerkleMath *MerkleMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MerkleMathRaw) Transfer

func (_MerkleMath *MerkleMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MerkleMathSession

type MerkleMathSession struct {
	Contract     *MerkleMath       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MerkleMathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type MerkleMathTransactor

type MerkleMathTransactor struct {
	// contains filtered or unexported fields
}

MerkleMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMerkleMathTransactor

func NewMerkleMathTransactor(address common.Address, transactor bind.ContractTransactor) (*MerkleMathTransactor, error)

NewMerkleMathTransactor creates a new write-only instance of MerkleMath, bound to a specific deployed contract.

type MerkleMathTransactorRaw

type MerkleMathTransactorRaw struct {
	Contract *MerkleMathTransactor // Generic write-only contract binding to access the raw methods on
}

MerkleMathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MerkleMathTransactorRaw) Transact

func (_MerkleMath *MerkleMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MerkleMathTransactorRaw) Transfer

func (_MerkleMath *MerkleMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MerkleMathTransactorSession

type MerkleMathTransactorSession struct {
	Contract     *MerkleMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

MerkleMathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type MerkleTree

type MerkleTree struct {
	MerkleTreeCaller     // Read-only binding to the contract
	MerkleTreeTransactor // Write-only binding to the contract
	MerkleTreeFilterer   // Log filterer for contract events
}

MerkleTree is an auto generated Go binding around an Ethereum contract.

func DeployMerkleTree

func DeployMerkleTree(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MerkleTree, error)

DeployMerkleTree deploys a new Ethereum contract, binding an instance of MerkleTree to it.

func NewMerkleTree

func NewMerkleTree(address common.Address, backend bind.ContractBackend) (*MerkleTree, error)

NewMerkleTree creates a new instance of MerkleTree, bound to a specific deployed contract.

type MerkleTreeCaller

type MerkleTreeCaller struct {
	// contains filtered or unexported fields
}

MerkleTreeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMerkleTreeCaller

func NewMerkleTreeCaller(address common.Address, caller bind.ContractCaller) (*MerkleTreeCaller, error)

NewMerkleTreeCaller creates a new read-only instance of MerkleTree, bound to a specific deployed contract.

type MerkleTreeCallerRaw

type MerkleTreeCallerRaw struct {
	Contract *MerkleTreeCaller // Generic read-only contract binding to access the raw methods on
}

MerkleTreeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MerkleTreeCallerRaw) Call

func (_MerkleTree *MerkleTreeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MerkleTreeCallerSession

type MerkleTreeCallerSession struct {
	Contract *MerkleTreeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

MerkleTreeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type MerkleTreeFilterer

type MerkleTreeFilterer struct {
	// contains filtered or unexported fields
}

MerkleTreeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMerkleTreeFilterer

func NewMerkleTreeFilterer(address common.Address, filterer bind.ContractFilterer) (*MerkleTreeFilterer, error)

NewMerkleTreeFilterer creates a new log filterer instance of MerkleTree, bound to a specific deployed contract.

type MerkleTreeRaw

type MerkleTreeRaw struct {
	Contract *MerkleTree // Generic contract binding to access the raw methods on
}

MerkleTreeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MerkleTreeRaw) Call

func (_MerkleTree *MerkleTreeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MerkleTreeRaw) Transact

func (_MerkleTree *MerkleTreeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MerkleTreeRaw) Transfer

func (_MerkleTree *MerkleTreeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MerkleTreeSession

type MerkleTreeSession struct {
	Contract     *MerkleTree       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MerkleTreeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type MerkleTreeTransactor

type MerkleTreeTransactor struct {
	// contains filtered or unexported fields
}

MerkleTreeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMerkleTreeTransactor

func NewMerkleTreeTransactor(address common.Address, transactor bind.ContractTransactor) (*MerkleTreeTransactor, error)

NewMerkleTreeTransactor creates a new write-only instance of MerkleTree, bound to a specific deployed contract.

type MerkleTreeTransactorRaw

type MerkleTreeTransactorRaw struct {
	Contract *MerkleTreeTransactor // Generic write-only contract binding to access the raw methods on
}

MerkleTreeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MerkleTreeTransactorRaw) Transact

func (_MerkleTree *MerkleTreeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MerkleTreeTransactorRaw) Transfer

func (_MerkleTree *MerkleTreeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MerkleTreeTransactorSession

type MerkleTreeTransactorSession struct {
	Contract     *MerkleTreeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

MerkleTreeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type MessagingBase

type MessagingBase struct {
	MessagingBaseCaller     // Read-only binding to the contract
	MessagingBaseTransactor // Write-only binding to the contract
	MessagingBaseFilterer   // Log filterer for contract events
}

MessagingBase is an auto generated Go binding around an Ethereum contract.

func NewMessagingBase

func NewMessagingBase(address common.Address, backend bind.ContractBackend) (*MessagingBase, error)

NewMessagingBase creates a new instance of MessagingBase, bound to a specific deployed contract.

type MessagingBaseCaller

type MessagingBaseCaller struct {
	// contains filtered or unexported fields
}

MessagingBaseCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMessagingBaseCaller

func NewMessagingBaseCaller(address common.Address, caller bind.ContractCaller) (*MessagingBaseCaller, error)

NewMessagingBaseCaller creates a new read-only instance of MessagingBase, bound to a specific deployed contract.

func (*MessagingBaseCaller) LocalDomain

func (_MessagingBase *MessagingBaseCaller) LocalDomain(opts *bind.CallOpts) (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*MessagingBaseCaller) Owner

func (_MessagingBase *MessagingBaseCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*MessagingBaseCaller) PendingOwner added in v0.1.0

func (_MessagingBase *MessagingBaseCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*MessagingBaseCaller) SynapseDomain added in v0.0.237

func (_MessagingBase *MessagingBaseCaller) SynapseDomain(opts *bind.CallOpts) (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*MessagingBaseCaller) Version

func (_MessagingBase *MessagingBaseCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type MessagingBaseCallerRaw

type MessagingBaseCallerRaw struct {
	Contract *MessagingBaseCaller // Generic read-only contract binding to access the raw methods on
}

MessagingBaseCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MessagingBaseCallerRaw) Call

func (_MessagingBase *MessagingBaseCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MessagingBaseCallerSession

type MessagingBaseCallerSession struct {
	Contract *MessagingBaseCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

MessagingBaseCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MessagingBaseCallerSession) LocalDomain

func (_MessagingBase *MessagingBaseCallerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*MessagingBaseCallerSession) Owner

func (_MessagingBase *MessagingBaseCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*MessagingBaseCallerSession) PendingOwner added in v0.1.0

func (_MessagingBase *MessagingBaseCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*MessagingBaseCallerSession) SynapseDomain added in v0.0.237

func (_MessagingBase *MessagingBaseCallerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*MessagingBaseCallerSession) Version

func (_MessagingBase *MessagingBaseCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type MessagingBaseFilterer

type MessagingBaseFilterer struct {
	// contains filtered or unexported fields
}

MessagingBaseFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMessagingBaseFilterer

func NewMessagingBaseFilterer(address common.Address, filterer bind.ContractFilterer) (*MessagingBaseFilterer, error)

NewMessagingBaseFilterer creates a new log filterer instance of MessagingBase, bound to a specific deployed contract.

func (*MessagingBaseFilterer) FilterInitialized

func (_MessagingBase *MessagingBaseFilterer) FilterInitialized(opts *bind.FilterOpts) (*MessagingBaseInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*MessagingBaseFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_MessagingBase *MessagingBaseFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*MessagingBaseOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*MessagingBaseFilterer) FilterOwnershipTransferred

func (_MessagingBase *MessagingBaseFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*MessagingBaseOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*MessagingBaseFilterer) ParseInitialized

func (_MessagingBase *MessagingBaseFilterer) ParseInitialized(log types.Log) (*MessagingBaseInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*MessagingBaseFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_MessagingBase *MessagingBaseFilterer) ParseOwnershipTransferStarted(log types.Log) (*MessagingBaseOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*MessagingBaseFilterer) ParseOwnershipTransferred

func (_MessagingBase *MessagingBaseFilterer) ParseOwnershipTransferred(log types.Log) (*MessagingBaseOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*MessagingBaseFilterer) WatchInitialized

func (_MessagingBase *MessagingBaseFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *MessagingBaseInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*MessagingBaseFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_MessagingBase *MessagingBaseFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *MessagingBaseOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*MessagingBaseFilterer) WatchOwnershipTransferred

func (_MessagingBase *MessagingBaseFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *MessagingBaseOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type MessagingBaseInitialized

type MessagingBaseInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

MessagingBaseInitialized represents a Initialized event raised by the MessagingBase contract.

type MessagingBaseInitializedIterator

type MessagingBaseInitializedIterator struct {
	Event *MessagingBaseInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MessagingBaseInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the MessagingBase contract.

func (*MessagingBaseInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MessagingBaseInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MessagingBaseInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MessagingBaseOwnershipTransferStarted added in v0.1.0

type MessagingBaseOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

MessagingBaseOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the MessagingBase contract.

type MessagingBaseOwnershipTransferStartedIterator added in v0.1.0

type MessagingBaseOwnershipTransferStartedIterator struct {
	Event *MessagingBaseOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MessagingBaseOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the MessagingBase contract.

func (*MessagingBaseOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*MessagingBaseOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*MessagingBaseOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MessagingBaseOwnershipTransferred

type MessagingBaseOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

MessagingBaseOwnershipTransferred represents a OwnershipTransferred event raised by the MessagingBase contract.

type MessagingBaseOwnershipTransferredIterator

type MessagingBaseOwnershipTransferredIterator struct {
	Event *MessagingBaseOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MessagingBaseOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the MessagingBase contract.

func (*MessagingBaseOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MessagingBaseOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MessagingBaseOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MessagingBaseRaw

type MessagingBaseRaw struct {
	Contract *MessagingBase // Generic contract binding to access the raw methods on
}

MessagingBaseRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MessagingBaseRaw) Call

func (_MessagingBase *MessagingBaseRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MessagingBaseRaw) Transact

func (_MessagingBase *MessagingBaseRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MessagingBaseRaw) Transfer

func (_MessagingBase *MessagingBaseRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MessagingBaseSession

type MessagingBaseSession struct {
	Contract     *MessagingBase    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MessagingBaseSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MessagingBaseSession) AcceptOwnership added in v0.1.0

func (_MessagingBase *MessagingBaseSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*MessagingBaseSession) LocalDomain

func (_MessagingBase *MessagingBaseSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*MessagingBaseSession) Multicall

func (_MessagingBase *MessagingBaseSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*MessagingBaseSession) Owner

func (_MessagingBase *MessagingBaseSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*MessagingBaseSession) PendingOwner added in v0.1.0

func (_MessagingBase *MessagingBaseSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*MessagingBaseSession) RenounceOwnership

func (_MessagingBase *MessagingBaseSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MessagingBaseSession) SynapseDomain added in v0.0.237

func (_MessagingBase *MessagingBaseSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*MessagingBaseSession) TransferOwnership

func (_MessagingBase *MessagingBaseSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*MessagingBaseSession) Version

func (_MessagingBase *MessagingBaseSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type MessagingBaseTransactor

type MessagingBaseTransactor struct {
	// contains filtered or unexported fields
}

MessagingBaseTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMessagingBaseTransactor

func NewMessagingBaseTransactor(address common.Address, transactor bind.ContractTransactor) (*MessagingBaseTransactor, error)

NewMessagingBaseTransactor creates a new write-only instance of MessagingBase, bound to a specific deployed contract.

func (*MessagingBaseTransactor) AcceptOwnership added in v0.1.0

func (_MessagingBase *MessagingBaseTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*MessagingBaseTransactor) Multicall

func (_MessagingBase *MessagingBaseTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*MessagingBaseTransactor) RenounceOwnership

func (_MessagingBase *MessagingBaseTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MessagingBaseTransactor) TransferOwnership

func (_MessagingBase *MessagingBaseTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MessagingBaseTransactorRaw

type MessagingBaseTransactorRaw struct {
	Contract *MessagingBaseTransactor // Generic write-only contract binding to access the raw methods on
}

MessagingBaseTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MessagingBaseTransactorRaw) Transact

func (_MessagingBase *MessagingBaseTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MessagingBaseTransactorRaw) Transfer

func (_MessagingBase *MessagingBaseTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MessagingBaseTransactorSession

type MessagingBaseTransactorSession struct {
	Contract     *MessagingBaseTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

MessagingBaseTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MessagingBaseTransactorSession) AcceptOwnership added in v0.1.0

func (_MessagingBase *MessagingBaseTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*MessagingBaseTransactorSession) Multicall

func (_MessagingBase *MessagingBaseTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*MessagingBaseTransactorSession) RenounceOwnership

func (_MessagingBase *MessagingBaseTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MessagingBaseTransactorSession) TransferOwnership

func (_MessagingBase *MessagingBaseTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MultiCallable

type MultiCallable struct {
	MultiCallableCaller     // Read-only binding to the contract
	MultiCallableTransactor // Write-only binding to the contract
	MultiCallableFilterer   // Log filterer for contract events
}

MultiCallable is an auto generated Go binding around an Ethereum contract.

func NewMultiCallable

func NewMultiCallable(address common.Address, backend bind.ContractBackend) (*MultiCallable, error)

NewMultiCallable creates a new instance of MultiCallable, bound to a specific deployed contract.

type MultiCallableCall

type MultiCallableCall struct {
	AllowFailure bool
	CallData     []byte
}

MultiCallableCall is an auto generated low-level Go binding around an user-defined struct.

type MultiCallableCaller

type MultiCallableCaller struct {
	// contains filtered or unexported fields
}

MultiCallableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMultiCallableCaller

func NewMultiCallableCaller(address common.Address, caller bind.ContractCaller) (*MultiCallableCaller, error)

NewMultiCallableCaller creates a new read-only instance of MultiCallable, bound to a specific deployed contract.

type MultiCallableCallerRaw

type MultiCallableCallerRaw struct {
	Contract *MultiCallableCaller // Generic read-only contract binding to access the raw methods on
}

MultiCallableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MultiCallableCallerRaw) Call

func (_MultiCallable *MultiCallableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MultiCallableCallerSession

type MultiCallableCallerSession struct {
	Contract *MultiCallableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

MultiCallableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type MultiCallableFilterer

type MultiCallableFilterer struct {
	// contains filtered or unexported fields
}

MultiCallableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMultiCallableFilterer

func NewMultiCallableFilterer(address common.Address, filterer bind.ContractFilterer) (*MultiCallableFilterer, error)

NewMultiCallableFilterer creates a new log filterer instance of MultiCallable, bound to a specific deployed contract.

type MultiCallableRaw

type MultiCallableRaw struct {
	Contract *MultiCallable // Generic contract binding to access the raw methods on
}

MultiCallableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MultiCallableRaw) Call

func (_MultiCallable *MultiCallableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MultiCallableRaw) Transact

func (_MultiCallable *MultiCallableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MultiCallableRaw) Transfer

func (_MultiCallable *MultiCallableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MultiCallableResult

type MultiCallableResult struct {
	Success    bool
	ReturnData []byte
}

MultiCallableResult is an auto generated low-level Go binding around an user-defined struct.

type MultiCallableSession

type MultiCallableSession struct {
	Contract     *MultiCallable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MultiCallableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MultiCallableSession) Multicall

func (_MultiCallable *MultiCallableSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

type MultiCallableTransactor

type MultiCallableTransactor struct {
	// contains filtered or unexported fields
}

MultiCallableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMultiCallableTransactor

func NewMultiCallableTransactor(address common.Address, transactor bind.ContractTransactor) (*MultiCallableTransactor, error)

NewMultiCallableTransactor creates a new write-only instance of MultiCallable, bound to a specific deployed contract.

func (*MultiCallableTransactor) Multicall

func (_MultiCallable *MultiCallableTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

type MultiCallableTransactorRaw

type MultiCallableTransactorRaw struct {
	Contract *MultiCallableTransactor // Generic write-only contract binding to access the raw methods on
}

MultiCallableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MultiCallableTransactorRaw) Transact

func (_MultiCallable *MultiCallableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MultiCallableTransactorRaw) Transfer

func (_MultiCallable *MultiCallableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MultiCallableTransactorSession

type MultiCallableTransactorSession struct {
	Contract     *MultiCallableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

MultiCallableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MultiCallableTransactorSession) Multicall

func (_MultiCallable *MultiCallableTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

type NumberLib

type NumberLib struct {
	NumberLibCaller     // Read-only binding to the contract
	NumberLibTransactor // Write-only binding to the contract
	NumberLibFilterer   // Log filterer for contract events
}

NumberLib is an auto generated Go binding around an Ethereum contract.

func DeployNumberLib

func DeployNumberLib(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *NumberLib, error)

DeployNumberLib deploys a new Ethereum contract, binding an instance of NumberLib to it.

func NewNumberLib

func NewNumberLib(address common.Address, backend bind.ContractBackend) (*NumberLib, error)

NewNumberLib creates a new instance of NumberLib, bound to a specific deployed contract.

type NumberLibCaller

type NumberLibCaller struct {
	// contains filtered or unexported fields
}

NumberLibCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewNumberLibCaller

func NewNumberLibCaller(address common.Address, caller bind.ContractCaller) (*NumberLibCaller, error)

NewNumberLibCaller creates a new read-only instance of NumberLib, bound to a specific deployed contract.

type NumberLibCallerRaw

type NumberLibCallerRaw struct {
	Contract *NumberLibCaller // Generic read-only contract binding to access the raw methods on
}

NumberLibCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*NumberLibCallerRaw) Call

func (_NumberLib *NumberLibCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type NumberLibCallerSession

type NumberLibCallerSession struct {
	Contract *NumberLibCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

NumberLibCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type NumberLibFilterer

type NumberLibFilterer struct {
	// contains filtered or unexported fields
}

NumberLibFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewNumberLibFilterer

func NewNumberLibFilterer(address common.Address, filterer bind.ContractFilterer) (*NumberLibFilterer, error)

NewNumberLibFilterer creates a new log filterer instance of NumberLib, bound to a specific deployed contract.

type NumberLibRaw

type NumberLibRaw struct {
	Contract *NumberLib // Generic contract binding to access the raw methods on
}

NumberLibRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*NumberLibRaw) Call

func (_NumberLib *NumberLibRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*NumberLibRaw) Transact

func (_NumberLib *NumberLibRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NumberLibRaw) Transfer

func (_NumberLib *NumberLibRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NumberLibSession

type NumberLibSession struct {
	Contract     *NumberLib        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

NumberLibSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type NumberLibTransactor

type NumberLibTransactor struct {
	// contains filtered or unexported fields
}

NumberLibTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewNumberLibTransactor

func NewNumberLibTransactor(address common.Address, transactor bind.ContractTransactor) (*NumberLibTransactor, error)

NewNumberLibTransactor creates a new write-only instance of NumberLib, bound to a specific deployed contract.

type NumberLibTransactorRaw

type NumberLibTransactorRaw struct {
	Contract *NumberLibTransactor // Generic write-only contract binding to access the raw methods on
}

NumberLibTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*NumberLibTransactorRaw) Transact

func (_NumberLib *NumberLibTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NumberLibTransactorRaw) Transfer

func (_NumberLib *NumberLibTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NumberLibTransactorSession

type NumberLibTransactorSession struct {
	Contract     *NumberLibTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

NumberLibTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Ownable2StepUpgradeable added in v0.1.0

type Ownable2StepUpgradeable struct {
	Ownable2StepUpgradeableCaller     // Read-only binding to the contract
	Ownable2StepUpgradeableTransactor // Write-only binding to the contract
	Ownable2StepUpgradeableFilterer   // Log filterer for contract events
}

Ownable2StepUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewOwnable2StepUpgradeable added in v0.1.0

func NewOwnable2StepUpgradeable(address common.Address, backend bind.ContractBackend) (*Ownable2StepUpgradeable, error)

NewOwnable2StepUpgradeable creates a new instance of Ownable2StepUpgradeable, bound to a specific deployed contract.

type Ownable2StepUpgradeableCaller added in v0.1.0

type Ownable2StepUpgradeableCaller struct {
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnable2StepUpgradeableCaller added in v0.1.0

func NewOwnable2StepUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*Ownable2StepUpgradeableCaller, error)

NewOwnable2StepUpgradeableCaller creates a new read-only instance of Ownable2StepUpgradeable, bound to a specific deployed contract.

func (*Ownable2StepUpgradeableCaller) Owner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*Ownable2StepUpgradeableCaller) PendingOwner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

type Ownable2StepUpgradeableCallerRaw added in v0.1.0

type Ownable2StepUpgradeableCallerRaw struct {
	Contract *Ownable2StepUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

Ownable2StepUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*Ownable2StepUpgradeableCallerRaw) Call added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type Ownable2StepUpgradeableCallerSession added in v0.1.0

type Ownable2StepUpgradeableCallerSession struct {
	Contract *Ownable2StepUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                  // Call options to use throughout this session
}

Ownable2StepUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*Ownable2StepUpgradeableCallerSession) Owner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*Ownable2StepUpgradeableCallerSession) PendingOwner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

type Ownable2StepUpgradeableFilterer added in v0.1.0

type Ownable2StepUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnable2StepUpgradeableFilterer added in v0.1.0

func NewOwnable2StepUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*Ownable2StepUpgradeableFilterer, error)

NewOwnable2StepUpgradeableFilterer creates a new log filterer instance of Ownable2StepUpgradeable, bound to a specific deployed contract.

func (*Ownable2StepUpgradeableFilterer) FilterInitialized added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*Ownable2StepUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*Ownable2StepUpgradeableFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*Ownable2StepUpgradeableOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*Ownable2StepUpgradeableFilterer) FilterOwnershipTransferred added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*Ownable2StepUpgradeableOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*Ownable2StepUpgradeableFilterer) ParseInitialized added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) ParseInitialized(log types.Log) (*Ownable2StepUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*Ownable2StepUpgradeableFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) ParseOwnershipTransferStarted(log types.Log) (*Ownable2StepUpgradeableOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*Ownable2StepUpgradeableFilterer) ParseOwnershipTransferred added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) ParseOwnershipTransferred(log types.Log) (*Ownable2StepUpgradeableOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*Ownable2StepUpgradeableFilterer) WatchInitialized added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *Ownable2StepUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*Ownable2StepUpgradeableFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *Ownable2StepUpgradeableOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*Ownable2StepUpgradeableFilterer) WatchOwnershipTransferred added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *Ownable2StepUpgradeableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type Ownable2StepUpgradeableInitialized added in v0.1.0

type Ownable2StepUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

Ownable2StepUpgradeableInitialized represents a Initialized event raised by the Ownable2StepUpgradeable contract.

type Ownable2StepUpgradeableInitializedIterator added in v0.1.0

type Ownable2StepUpgradeableInitializedIterator struct {
	Event *Ownable2StepUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Ownable2StepUpgradeable contract.

func (*Ownable2StepUpgradeableInitializedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*Ownable2StepUpgradeableInitializedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*Ownable2StepUpgradeableInitializedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Ownable2StepUpgradeableOwnershipTransferStarted added in v0.1.0

type Ownable2StepUpgradeableOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

Ownable2StepUpgradeableOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the Ownable2StepUpgradeable contract.

type Ownable2StepUpgradeableOwnershipTransferStartedIterator added in v0.1.0

type Ownable2StepUpgradeableOwnershipTransferStartedIterator struct {
	Event *Ownable2StepUpgradeableOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the Ownable2StepUpgradeable contract.

func (*Ownable2StepUpgradeableOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*Ownable2StepUpgradeableOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*Ownable2StepUpgradeableOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Ownable2StepUpgradeableOwnershipTransferred added in v0.1.0

type Ownable2StepUpgradeableOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

Ownable2StepUpgradeableOwnershipTransferred represents a OwnershipTransferred event raised by the Ownable2StepUpgradeable contract.

type Ownable2StepUpgradeableOwnershipTransferredIterator added in v0.1.0

type Ownable2StepUpgradeableOwnershipTransferredIterator struct {
	Event *Ownable2StepUpgradeableOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Ownable2StepUpgradeable contract.

func (*Ownable2StepUpgradeableOwnershipTransferredIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*Ownable2StepUpgradeableOwnershipTransferredIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*Ownable2StepUpgradeableOwnershipTransferredIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Ownable2StepUpgradeableRaw added in v0.1.0

type Ownable2StepUpgradeableRaw struct {
	Contract *Ownable2StepUpgradeable // Generic contract binding to access the raw methods on
}

Ownable2StepUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*Ownable2StepUpgradeableRaw) Call added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*Ownable2StepUpgradeableRaw) Transact added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Ownable2StepUpgradeableRaw) Transfer added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Ownable2StepUpgradeableSession added in v0.1.0

type Ownable2StepUpgradeableSession struct {
	Contract     *Ownable2StepUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts            // Call options to use throughout this session
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

Ownable2StepUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*Ownable2StepUpgradeableSession) AcceptOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*Ownable2StepUpgradeableSession) Owner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*Ownable2StepUpgradeableSession) PendingOwner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*Ownable2StepUpgradeableSession) RenounceOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*Ownable2StepUpgradeableSession) TransferOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type Ownable2StepUpgradeableTransactor added in v0.1.0

type Ownable2StepUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnable2StepUpgradeableTransactor added in v0.1.0

func NewOwnable2StepUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*Ownable2StepUpgradeableTransactor, error)

NewOwnable2StepUpgradeableTransactor creates a new write-only instance of Ownable2StepUpgradeable, bound to a specific deployed contract.

func (*Ownable2StepUpgradeableTransactor) AcceptOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*Ownable2StepUpgradeableTransactor) RenounceOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*Ownable2StepUpgradeableTransactor) TransferOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type Ownable2StepUpgradeableTransactorRaw added in v0.1.0

type Ownable2StepUpgradeableTransactorRaw struct {
	Contract *Ownable2StepUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

Ownable2StepUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*Ownable2StepUpgradeableTransactorRaw) Transact added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Ownable2StepUpgradeableTransactorRaw) Transfer added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Ownable2StepUpgradeableTransactorSession added in v0.1.0

type Ownable2StepUpgradeableTransactorSession struct {
	Contract     *Ownable2StepUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                  // Transaction auth options to use throughout this session
}

Ownable2StepUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*Ownable2StepUpgradeableTransactorSession) AcceptOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*Ownable2StepUpgradeableTransactorSession) RenounceOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*Ownable2StepUpgradeableTransactorSession) TransferOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableUpgradeable

type OwnableUpgradeable struct {
	OwnableUpgradeableCaller     // Read-only binding to the contract
	OwnableUpgradeableTransactor // Write-only binding to the contract
	OwnableUpgradeableFilterer   // Log filterer for contract events
}

OwnableUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewOwnableUpgradeable

func NewOwnableUpgradeable(address common.Address, backend bind.ContractBackend) (*OwnableUpgradeable, error)

NewOwnableUpgradeable creates a new instance of OwnableUpgradeable, bound to a specific deployed contract.

type OwnableUpgradeableCaller

type OwnableUpgradeableCaller struct {
	// contains filtered or unexported fields
}

OwnableUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnableUpgradeableCaller

func NewOwnableUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*OwnableUpgradeableCaller, error)

NewOwnableUpgradeableCaller creates a new read-only instance of OwnableUpgradeable, bound to a specific deployed contract.

func (*OwnableUpgradeableCaller) Owner

func (_OwnableUpgradeable *OwnableUpgradeableCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnableUpgradeableCallerRaw

type OwnableUpgradeableCallerRaw struct {
	Contract *OwnableUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

OwnableUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OwnableUpgradeableCallerRaw) Call

func (_OwnableUpgradeable *OwnableUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OwnableUpgradeableCallerSession

type OwnableUpgradeableCallerSession struct {
	Contract *OwnableUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

OwnableUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OwnableUpgradeableCallerSession) Owner

func (_OwnableUpgradeable *OwnableUpgradeableCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnableUpgradeableFilterer

type OwnableUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

OwnableUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnableUpgradeableFilterer

func NewOwnableUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableUpgradeableFilterer, error)

NewOwnableUpgradeableFilterer creates a new log filterer instance of OwnableUpgradeable, bound to a specific deployed contract.

func (*OwnableUpgradeableFilterer) FilterInitialized

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*OwnableUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OwnableUpgradeableFilterer) FilterOwnershipTransferred

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OwnableUpgradeableOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableUpgradeableFilterer) ParseInitialized

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) ParseInitialized(log types.Log) (*OwnableUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OwnableUpgradeableFilterer) ParseOwnershipTransferred

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) ParseOwnershipTransferred(log types.Log) (*OwnableUpgradeableOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableUpgradeableFilterer) WatchInitialized

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *OwnableUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OwnableUpgradeableFilterer) WatchOwnershipTransferred

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnableUpgradeableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type OwnableUpgradeableInitialized

type OwnableUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

OwnableUpgradeableInitialized represents a Initialized event raised by the OwnableUpgradeable contract.

type OwnableUpgradeableInitializedIterator

type OwnableUpgradeableInitializedIterator struct {
	Event *OwnableUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnableUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the OwnableUpgradeable contract.

func (*OwnableUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnableUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnableUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnableUpgradeableOwnershipTransferred

type OwnableUpgradeableOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OwnableUpgradeableOwnershipTransferred represents a OwnershipTransferred event raised by the OwnableUpgradeable contract.

type OwnableUpgradeableOwnershipTransferredIterator

type OwnableUpgradeableOwnershipTransferredIterator struct {
	Event *OwnableUpgradeableOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnableUpgradeableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the OwnableUpgradeable contract.

func (*OwnableUpgradeableOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnableUpgradeableOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnableUpgradeableOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnableUpgradeableRaw

type OwnableUpgradeableRaw struct {
	Contract *OwnableUpgradeable // Generic contract binding to access the raw methods on
}

OwnableUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OwnableUpgradeableRaw) Call

func (_OwnableUpgradeable *OwnableUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OwnableUpgradeableRaw) Transact

func (_OwnableUpgradeable *OwnableUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableUpgradeableRaw) Transfer

func (_OwnableUpgradeable *OwnableUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableUpgradeableSession

type OwnableUpgradeableSession struct {
	Contract     *OwnableUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

OwnableUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OwnableUpgradeableSession) Owner

func (_OwnableUpgradeable *OwnableUpgradeableSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OwnableUpgradeableSession) RenounceOwnership

func (_OwnableUpgradeable *OwnableUpgradeableSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableUpgradeableSession) TransferOwnership

func (_OwnableUpgradeable *OwnableUpgradeableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableUpgradeableTransactor

type OwnableUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

OwnableUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnableUpgradeableTransactor

func NewOwnableUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableUpgradeableTransactor, error)

NewOwnableUpgradeableTransactor creates a new write-only instance of OwnableUpgradeable, bound to a specific deployed contract.

func (*OwnableUpgradeableTransactor) RenounceOwnership

func (_OwnableUpgradeable *OwnableUpgradeableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableUpgradeableTransactor) TransferOwnership

func (_OwnableUpgradeable *OwnableUpgradeableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableUpgradeableTransactorRaw

type OwnableUpgradeableTransactorRaw struct {
	Contract *OwnableUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

OwnableUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OwnableUpgradeableTransactorRaw) Transact

func (_OwnableUpgradeable *OwnableUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableUpgradeableTransactorRaw) Transfer

func (_OwnableUpgradeable *OwnableUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableUpgradeableTransactorSession

type OwnableUpgradeableTransactorSession struct {
	Contract     *OwnableUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

OwnableUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OwnableUpgradeableTransactorSession) RenounceOwnership

func (_OwnableUpgradeable *OwnableUpgradeableTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableUpgradeableTransactorSession) TransferOwnership

func (_OwnableUpgradeable *OwnableUpgradeableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type SafeCast added in v0.1.0

type SafeCast struct {
	SafeCastCaller     // Read-only binding to the contract
	SafeCastTransactor // Write-only binding to the contract
	SafeCastFilterer   // Log filterer for contract events
}

SafeCast is an auto generated Go binding around an Ethereum contract.

func DeploySafeCast added in v0.1.0

func DeploySafeCast(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeCast, error)

DeploySafeCast deploys a new Ethereum contract, binding an instance of SafeCast to it.

func NewSafeCast added in v0.1.0

func NewSafeCast(address common.Address, backend bind.ContractBackend) (*SafeCast, error)

NewSafeCast creates a new instance of SafeCast, bound to a specific deployed contract.

type SafeCastCaller added in v0.1.0

type SafeCastCaller struct {
	// contains filtered or unexported fields
}

SafeCastCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeCastCaller added in v0.1.0

func NewSafeCastCaller(address common.Address, caller bind.ContractCaller) (*SafeCastCaller, error)

NewSafeCastCaller creates a new read-only instance of SafeCast, bound to a specific deployed contract.

type SafeCastCallerRaw added in v0.1.0

type SafeCastCallerRaw struct {
	Contract *SafeCastCaller // Generic read-only contract binding to access the raw methods on
}

SafeCastCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeCastCallerRaw) Call added in v0.1.0

func (_SafeCast *SafeCastCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeCastCallerSession added in v0.1.0

type SafeCastCallerSession struct {
	Contract *SafeCastCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

SafeCastCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeCastFilterer added in v0.1.0

type SafeCastFilterer struct {
	// contains filtered or unexported fields
}

SafeCastFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeCastFilterer added in v0.1.0

func NewSafeCastFilterer(address common.Address, filterer bind.ContractFilterer) (*SafeCastFilterer, error)

NewSafeCastFilterer creates a new log filterer instance of SafeCast, bound to a specific deployed contract.

type SafeCastRaw added in v0.1.0

type SafeCastRaw struct {
	Contract *SafeCast // Generic contract binding to access the raw methods on
}

SafeCastRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeCastRaw) Call added in v0.1.0

func (_SafeCast *SafeCastRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeCastRaw) Transact added in v0.1.0

func (_SafeCast *SafeCastRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeCastRaw) Transfer added in v0.1.0

func (_SafeCast *SafeCastRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeCastSession added in v0.1.0

type SafeCastSession struct {
	Contract     *SafeCast         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeCastSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeCastTransactor added in v0.1.0

type SafeCastTransactor struct {
	// contains filtered or unexported fields
}

SafeCastTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeCastTransactor added in v0.1.0

func NewSafeCastTransactor(address common.Address, transactor bind.ContractTransactor) (*SafeCastTransactor, error)

NewSafeCastTransactor creates a new write-only instance of SafeCast, bound to a specific deployed contract.

type SafeCastTransactorRaw added in v0.1.0

type SafeCastTransactorRaw struct {
	Contract *SafeCastTransactor // Generic write-only contract binding to access the raw methods on
}

SafeCastTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeCastTransactorRaw) Transact added in v0.1.0

func (_SafeCast *SafeCastTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeCastTransactorRaw) Transfer added in v0.1.0

func (_SafeCast *SafeCastTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeCastTransactorSession added in v0.1.0

type SafeCastTransactorSession struct {
	Contract     *SafeCastTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

SafeCastTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type StructureUtils

type StructureUtils struct {
	StructureUtilsCaller     // Read-only binding to the contract
	StructureUtilsTransactor // Write-only binding to the contract
	StructureUtilsFilterer   // Log filterer for contract events
}

StructureUtils is an auto generated Go binding around an Ethereum contract.

func DeployStructureUtils

func DeployStructureUtils(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *StructureUtils, error)

DeployStructureUtils deploys a new Ethereum contract, binding an instance of StructureUtils to it.

func NewStructureUtils

func NewStructureUtils(address common.Address, backend bind.ContractBackend) (*StructureUtils, error)

NewStructureUtils creates a new instance of StructureUtils, bound to a specific deployed contract.

type StructureUtilsCaller

type StructureUtilsCaller struct {
	// contains filtered or unexported fields
}

StructureUtilsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStructureUtilsCaller

func NewStructureUtilsCaller(address common.Address, caller bind.ContractCaller) (*StructureUtilsCaller, error)

NewStructureUtilsCaller creates a new read-only instance of StructureUtils, bound to a specific deployed contract.

type StructureUtilsCallerRaw

type StructureUtilsCallerRaw struct {
	Contract *StructureUtilsCaller // Generic read-only contract binding to access the raw methods on
}

StructureUtilsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StructureUtilsCallerRaw) Call

func (_StructureUtils *StructureUtilsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StructureUtilsCallerSession

type StructureUtilsCallerSession struct {
	Contract *StructureUtilsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

StructureUtilsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type StructureUtilsFilterer

type StructureUtilsFilterer struct {
	// contains filtered or unexported fields
}

StructureUtilsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStructureUtilsFilterer

func NewStructureUtilsFilterer(address common.Address, filterer bind.ContractFilterer) (*StructureUtilsFilterer, error)

NewStructureUtilsFilterer creates a new log filterer instance of StructureUtils, bound to a specific deployed contract.

type StructureUtilsRaw

type StructureUtilsRaw struct {
	Contract *StructureUtils // Generic contract binding to access the raw methods on
}

StructureUtilsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StructureUtilsRaw) Call

func (_StructureUtils *StructureUtilsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StructureUtilsRaw) Transact

func (_StructureUtils *StructureUtilsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StructureUtilsRaw) Transfer

func (_StructureUtils *StructureUtilsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StructureUtilsSession

type StructureUtilsSession struct {
	Contract     *StructureUtils   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StructureUtilsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type StructureUtilsTransactor

type StructureUtilsTransactor struct {
	// contains filtered or unexported fields
}

StructureUtilsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStructureUtilsTransactor

func NewStructureUtilsTransactor(address common.Address, transactor bind.ContractTransactor) (*StructureUtilsTransactor, error)

NewStructureUtilsTransactor creates a new write-only instance of StructureUtils, bound to a specific deployed contract.

type StructureUtilsTransactorRaw

type StructureUtilsTransactorRaw struct {
	Contract *StructureUtilsTransactor // Generic write-only contract binding to access the raw methods on
}

StructureUtilsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StructureUtilsTransactorRaw) Transact

func (_StructureUtils *StructureUtilsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StructureUtilsTransactorRaw) Transfer

func (_StructureUtils *StructureUtilsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StructureUtilsTransactorSession

type StructureUtilsTransactorSession struct {
	Contract     *StructureUtilsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

StructureUtilsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Versioned

type Versioned struct {
	VersionedCaller     // Read-only binding to the contract
	VersionedTransactor // Write-only binding to the contract
	VersionedFilterer   // Log filterer for contract events
}

Versioned is an auto generated Go binding around an Ethereum contract.

func NewVersioned

func NewVersioned(address common.Address, backend bind.ContractBackend) (*Versioned, error)

NewVersioned creates a new instance of Versioned, bound to a specific deployed contract.

type VersionedCaller

type VersionedCaller struct {
	// contains filtered or unexported fields
}

VersionedCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewVersionedCaller

func NewVersionedCaller(address common.Address, caller bind.ContractCaller) (*VersionedCaller, error)

NewVersionedCaller creates a new read-only instance of Versioned, bound to a specific deployed contract.

func (*VersionedCaller) Version

func (_Versioned *VersionedCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type VersionedCallerRaw

type VersionedCallerRaw struct {
	Contract *VersionedCaller // Generic read-only contract binding to access the raw methods on
}

VersionedCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*VersionedCallerRaw) Call

func (_Versioned *VersionedCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type VersionedCallerSession

type VersionedCallerSession struct {
	Contract *VersionedCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

VersionedCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*VersionedCallerSession) Version

func (_Versioned *VersionedCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type VersionedFilterer

type VersionedFilterer struct {
	// contains filtered or unexported fields
}

VersionedFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewVersionedFilterer

func NewVersionedFilterer(address common.Address, filterer bind.ContractFilterer) (*VersionedFilterer, error)

NewVersionedFilterer creates a new log filterer instance of Versioned, bound to a specific deployed contract.

type VersionedRaw

type VersionedRaw struct {
	Contract *Versioned // Generic contract binding to access the raw methods on
}

VersionedRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*VersionedRaw) Call

func (_Versioned *VersionedRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*VersionedRaw) Transact

func (_Versioned *VersionedRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VersionedRaw) Transfer

func (_Versioned *VersionedRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VersionedSession

type VersionedSession struct {
	Contract     *Versioned        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

VersionedSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*VersionedSession) Version

func (_Versioned *VersionedSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type VersionedTransactor

type VersionedTransactor struct {
	// contains filtered or unexported fields
}

VersionedTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewVersionedTransactor

func NewVersionedTransactor(address common.Address, transactor bind.ContractTransactor) (*VersionedTransactor, error)

NewVersionedTransactor creates a new write-only instance of Versioned, bound to a specific deployed contract.

type VersionedTransactorRaw

type VersionedTransactorRaw struct {
	Contract *VersionedTransactor // Generic write-only contract binding to access the raw methods on
}

VersionedTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*VersionedTransactorRaw) Transact

func (_Versioned *VersionedTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VersionedTransactorRaw) Transfer

func (_Versioned *VersionedTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VersionedTransactorSession

type VersionedTransactorSession struct {
	Contract     *VersionedTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

VersionedTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL