fastbridgemock

package
v0.13.3 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 30, 2024 License: MIT Imports: 13 Imported by: 0

Documentation

Overview

Code generated by synapse abigen DO NOT EDIT.

Index

Constants

This section is empty.

Variables

View Source
var AccessControlABI = AccessControlMetaData.ABI

AccessControlABI is the input ABI used to generate the binding from. Deprecated: Use AccessControlMetaData.ABI instead.

View Source
var AccessControlEnumerableABI = AccessControlEnumerableMetaData.ABI

AccessControlEnumerableABI is the input ABI used to generate the binding from. Deprecated: Use AccessControlEnumerableMetaData.ABI instead.

View Source
var AccessControlEnumerableFuncSigs = AccessControlEnumerableMetaData.Sigs

Deprecated: Use AccessControlEnumerableMetaData.Sigs instead. AccessControlEnumerableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var AccessControlEnumerableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"AccessControlBadConfirmation\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"neededRole\",\"type\":\"bytes32\"}],\"name\":\"AccessControlUnauthorizedAccount\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getRoleMember\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleMemberCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"callerConfirmation\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"9010d07c": "getRoleMember(bytes32,uint256)",
		"ca15c873": "getRoleMemberCount(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

AccessControlEnumerableMetaData contains all meta data concerning the AccessControlEnumerable contract.

View Source
var AccessControlFuncSigs = AccessControlMetaData.Sigs

Deprecated: Use AccessControlMetaData.Sigs instead. AccessControlFuncSigs maps the 4-byte function signature to its string representation.

View Source
var AccessControlMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"AccessControlBadConfirmation\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"neededRole\",\"type\":\"bytes32\"}],\"name\":\"AccessControlUnauthorizedAccount\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"callerConfirmation\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

AccessControlMetaData contains all meta data concerning the AccessControl contract.

View Source
var AddressABI = AddressMetaData.ABI

AddressABI is the input ABI used to generate the binding from. Deprecated: Use AddressMetaData.ABI instead.

View Source
var AddressBin = AddressMetaData.Bin

AddressBin is the compiled bytecode used for deploying new contracts. Deprecated: Use AddressMetaData.Bin instead.

View Source
var AddressMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"}],\"name\":\"AddressEmptyCode\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"AddressInsufficientBalance\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FailedInnerCall\",\"type\":\"error\"}]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea264697066735822122069309b4b154b9a5a3f92efe9269fb006052caf08cd8c5c5c6db55daf70b3227964736f6c63430008140033",
}

AddressMetaData contains all meta data concerning the Address contract.

View Source
var AdminABI = AdminMetaData.ABI

AdminABI is the input ABI used to generate the binding from. Deprecated: Use AdminMetaData.ABI instead.

View Source
var AdminBin = AdminMetaData.Bin

AdminBin is the compiled bytecode used for deploying new contracts. Deprecated: Use AdminMetaData.Bin instead.

View Source
var AdminFuncSigs = AdminMetaData.Sigs

Deprecated: Use AdminMetaData.Sigs instead. AdminFuncSigs maps the 4-byte function signature to its string representation.

View Source
var AdminMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AccessControlBadConfirmation\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"neededRole\",\"type\":\"bytes32\"}],\"name\":\"AccessControlUnauthorizedAccount\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"}],\"name\":\"AddressEmptyCode\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"AddressInsufficientBalance\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FailedInnerCall\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"}],\"name\":\"SafeERC20FailedOperation\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldChainGasAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newChainGasAmount\",\"type\":\"uint256\"}],\"name\":\"ChainGasAmountUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldFeeRate\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newFeeRate\",\"type\":\"uint256\"}],\"name\":\"FeeRateUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"FeesSwept\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"FEE_BPS\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"FEE_RATE_MAX\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"GOVERNOR_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"GUARD_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"REFUNDER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"RELAYER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"chainGasAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getRoleMember\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleMemberCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"protocolFeeRate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"protocolFees\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"callerConfirmation\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newChainGasAmount\",\"type\":\"uint256\"}],\"name\":\"setChainGasAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newFeeRate\",\"type\":\"uint256\"}],\"name\":\"setProtocolFeeRate\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"}],\"name\":\"sweepProtocolFees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"bf333f2c": "FEE_BPS()",
		"0f5f6ed7": "FEE_RATE_MAX()",
		"ccc57490": "GOVERNOR_ROLE()",
		"03ed0ee5": "GUARD_ROLE()",
		"5960ccf2": "REFUNDER_ROLE()",
		"926d7d7f": "RELAYER_ROLE()",
		"e00a83e0": "chainGasAmount()",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"9010d07c": "getRoleMember(bytes32,uint256)",
		"ca15c873": "getRoleMemberCount(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"58f85880": "protocolFeeRate()",
		"dcf844a7": "protocolFees(address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"b250fe6b": "setChainGasAmount(uint256)",
		"b13aa2d6": "setProtocolFeeRate(uint256)",
		"01ffc9a7": "supportsInterface(bytes4)",
		"06f333f2": "sweepProtocolFees(address,address)",
	},
	Bin: "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",
}

AdminMetaData contains all meta data concerning the Admin contract.

View Source
var ContextABI = ContextMetaData.ABI

ContextABI is the input ABI used to generate the binding from. Deprecated: Use ContextMetaData.ABI instead.

View Source
var ContextMetaData = &bind.MetaData{
	ABI: "[]",
}

ContextMetaData contains all meta data concerning the Context contract.

View Source
var Contracts map[string]*compiler.Contract

Contracts are unmarshalled on start

View Source
var ERC165ABI = ERC165MetaData.ABI

ERC165ABI is the input ABI used to generate the binding from. Deprecated: Use ERC165MetaData.ABI instead.

View Source
var ERC165FuncSigs = ERC165MetaData.Sigs

Deprecated: Use ERC165MetaData.Sigs instead. ERC165FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC165MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

ERC165MetaData contains all meta data concerning the ERC165 contract.

View Source
var EnumerableSetABI = EnumerableSetMetaData.ABI

EnumerableSetABI is the input ABI used to generate the binding from. Deprecated: Use EnumerableSetMetaData.ABI instead.

View Source
var EnumerableSetBin = EnumerableSetMetaData.Bin

EnumerableSetBin is the compiled bytecode used for deploying new contracts. Deprecated: Use EnumerableSetMetaData.Bin instead.

View Source
var EnumerableSetMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212200d8618a82dfc0c2e00136a6baf933d53111fd9bd0c5433b637ac80498bb32ba464736f6c63430008140033",
}

EnumerableSetMetaData contains all meta data concerning the EnumerableSet contract.

View Source
var FastBridgeABI = FastBridgeMetaData.ABI

FastBridgeABI is the input ABI used to generate the binding from. Deprecated: Use FastBridgeMetaData.ABI instead.

View Source
var FastBridgeBin = FastBridgeMetaData.Bin

FastBridgeBin is the compiled bytecode used for deploying new contracts. Deprecated: Use FastBridgeMetaData.Bin instead.

View Source
var FastBridgeFuncSigs = FastBridgeMetaData.Sigs

Deprecated: Use FastBridgeMetaData.Sigs instead. FastBridgeFuncSigs maps the 4-byte function signature to its string representation.

View Source
var FastBridgeMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AccessControlBadConfirmation\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"neededRole\",\"type\":\"bytes32\"}],\"name\":\"AccessControlUnauthorizedAccount\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"}],\"name\":\"AddressEmptyCode\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"AddressInsufficientBalance\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AmountIncorrect\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ChainIncorrect\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DeadlineExceeded\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DeadlineNotExceeded\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DeadlineTooShort\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputePeriodNotPassed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputePeriodPassed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FailedInnerCall\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MsgValueIncorrect\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"}],\"name\":\"SafeERC20FailedOperation\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SenderIncorrect\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"StatusIncorrect\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TokenNotContract\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TransactionRelayed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroAddress\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"BridgeDepositClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"BridgeDepositRefunded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"}],\"name\":\"BridgeProofDisputed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"transactionHash\",\"type\":\"bytes32\"}],\"name\":\"BridgeProofProvided\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"originChainId\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainGasAmount\",\"type\":\"uint256\"}],\"name\":\"BridgeRelayed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"destChainId\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"sendChainGas\",\"type\":\"bool\"}],\"name\":\"BridgeRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldChainGasAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newChainGasAmount\",\"type\":\"uint256\"}],\"name\":\"ChainGasAmountUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldFeeRate\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newFeeRate\",\"type\":\"uint256\"}],\"name\":\"FeeRateUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"FeesSwept\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DISPUTE_PERIOD\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"FEE_BPS\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"FEE_RATE_MAX\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"GOVERNOR_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"GUARD_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"MIN_DEADLINE_PERIOD\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"REFUNDER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"REFUND_DELAY\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"RELAYER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint32\",\"name\":\"dstChainId\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"sendChainGas\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"internalType\":\"structIFastBridge.BridgeParams\",\"name\":\"params\",\"type\":\"tuple\"}],\"name\":\"bridge\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"bridgeProofs\",\"outputs\":[{\"internalType\":\"uint96\",\"name\":\"timestamp\",\"type\":\"uint96\"},{\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"bridgeRelays\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"bridgeStatuses\",\"outputs\":[{\"internalType\":\"enumFastBridge.BridgeStatus\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"}],\"name\":\"canClaim\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"chainGasAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"claim\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deployBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"}],\"name\":\"dispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"}],\"name\":\"getBridgeTransaction\",\"outputs\":[{\"components\":[{\"internalType\":\"uint32\",\"name\":\"originChainId\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"destChainId\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originSender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destRecipient\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"originFeeAmount\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"sendChainGas\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"}],\"internalType\":\"structIFastBridge.BridgeTransaction\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getRoleMember\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleMemberCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nonce\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"protocolFeeRate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"protocolFees\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"destTxHash\",\"type\":\"bytes32\"}],\"name\":\"prove\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"}],\"name\":\"refund\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"}],\"name\":\"relay\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"callerConfirmation\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newChainGasAmount\",\"type\":\"uint256\"}],\"name\":\"setChainGasAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newFeeRate\",\"type\":\"uint256\"}],\"name\":\"setProtocolFeeRate\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"}],\"name\":\"sweepProtocolFees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"a5bbe22b": "DISPUTE_PERIOD()",
		"bf333f2c": "FEE_BPS()",
		"0f5f6ed7": "FEE_RATE_MAX()",
		"ccc57490": "GOVERNOR_ROLE()",
		"03ed0ee5": "GUARD_ROLE()",
		"820688d5": "MIN_DEADLINE_PERIOD()",
		"5960ccf2": "REFUNDER_ROLE()",
		"190da595": "REFUND_DELAY()",
		"926d7d7f": "RELAYER_ROLE()",
		"45851694": "bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256))",
		"91ad5039": "bridgeProofs(bytes32)",
		"8379a24f": "bridgeRelays(bytes32)",
		"051287bc": "bridgeStatuses(bytes32)",
		"aa9641ab": "canClaim(bytes32,address)",
		"e00a83e0": "chainGasAmount()",
		"41fcb612": "claim(bytes,address)",
		"a3ec191a": "deployBlock()",
		"add98c70": "dispute(bytes32)",
		"ac11fb1a": "getBridgeTransaction(bytes)",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"9010d07c": "getRoleMember(bytes32,uint256)",
		"ca15c873": "getRoleMemberCount(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"affed0e0": "nonce()",
		"58f85880": "protocolFeeRate()",
		"dcf844a7": "protocolFees(address)",
		"886d36ff": "prove(bytes,bytes32)",
		"5eb7d946": "refund(bytes)",
		"8f0d6f17": "relay(bytes)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"b250fe6b": "setChainGasAmount(uint256)",
		"b13aa2d6": "setProtocolFeeRate(uint256)",
		"01ffc9a7": "supportsInterface(bytes4)",
		"06f333f2": "sweepProtocolFees(address,address)",
	},
	Bin: "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",
}

FastBridgeMetaData contains all meta data concerning the FastBridge contract.

View Source
var FastBridgeMockABI = FastBridgeMockMetaData.ABI

FastBridgeMockABI is the input ABI used to generate the binding from. Deprecated: Use FastBridgeMockMetaData.ABI instead.

View Source
var FastBridgeMockBin = FastBridgeMockMetaData.Bin

FastBridgeMockBin is the compiled bytecode used for deploying new contracts. Deprecated: Use FastBridgeMockMetaData.Bin instead.

View Source
var FastBridgeMockFuncSigs = FastBridgeMockMetaData.Sigs

Deprecated: Use FastBridgeMockMetaData.Sigs instead. FastBridgeMockFuncSigs maps the 4-byte function signature to its string representation.

View Source
var FastBridgeMockMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AccessControlBadConfirmation\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"neededRole\",\"type\":\"bytes32\"}],\"name\":\"AccessControlUnauthorizedAccount\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"}],\"name\":\"AddressEmptyCode\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"AddressInsufficientBalance\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"FailedInnerCall\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"}],\"name\":\"SafeERC20FailedOperation\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"BridgeDepositClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"BridgeDepositRefunded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"}],\"name\":\"BridgeProofDisputed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"transactionHash\",\"type\":\"bytes32\"}],\"name\":\"BridgeProofProvided\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"originChainId\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainGasAmount\",\"type\":\"uint256\"}],\"name\":\"BridgeRelayed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"destChainId\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"sendChainGas\",\"type\":\"bool\"}],\"name\":\"BridgeRequested\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldChainGasAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newChainGasAmount\",\"type\":\"uint256\"}],\"name\":\"ChainGasAmountUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldFeeRate\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newFeeRate\",\"type\":\"uint256\"}],\"name\":\"FeeRateUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"FeesSwept\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"FEE_BPS\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"FEE_RATE_MAX\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"GOVERNOR_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"GUARD_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"REFUNDER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"RELAYER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint32\",\"name\":\"dstChainId\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"sendChainGas\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"internalType\":\"structIFastBridge.BridgeParams\",\"name\":\"params\",\"type\":\"tuple\"}],\"name\":\"bridge\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"transactionid\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"}],\"name\":\"canClaim\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"chainGasAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"claim\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deployBlock\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"}],\"name\":\"dispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"}],\"name\":\"getBridgeTransaction\",\"outputs\":[{\"components\":[{\"internalType\":\"uint32\",\"name\":\"originChainId\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"destChainId\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originSender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destRecipient\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"originFeeAmount\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"sendChainGas\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"}],\"internalType\":\"structIFastBridge.BridgeTransaction\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"enumFastBridge.BridgeStatus\",\"name\":\"keyValue\",\"type\":\"uint8\"}],\"name\":\"getEnumKeyByValue\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getRoleMember\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleMemberCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"originChainId\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"chainGasAmount\",\"type\":\"uint256\"}],\"name\":\"mockBridgeRelayer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"uint32\",\"name\":\"dstChainId\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"sendChainGas\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"internalType\":\"structIFastBridge.BridgeParams\",\"name\":\"params\",\"type\":\"tuple\"}],\"name\":\"mockBridgeRequest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"}],\"name\":\"mockBridgeRequestRaw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nonce\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"protocolFeeRate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"protocolFees\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"destTxHash\",\"type\":\"bytes32\"}],\"name\":\"prove\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"}],\"name\":\"refund\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"}],\"name\":\"relay\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"callerConfirmation\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newChainGasAmount\",\"type\":\"uint256\"}],\"name\":\"setChainGasAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newFeeRate\",\"type\":\"uint256\"}],\"name\":\"setProtocolFeeRate\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"}],\"name\":\"sweepProtocolFees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"bf333f2c": "FEE_BPS()",
		"0f5f6ed7": "FEE_RATE_MAX()",
		"ccc57490": "GOVERNOR_ROLE()",
		"03ed0ee5": "GUARD_ROLE()",
		"5960ccf2": "REFUNDER_ROLE()",
		"926d7d7f": "RELAYER_ROLE()",
		"45851694": "bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256))",
		"aa9641ab": "canClaim(bytes32,address)",
		"e00a83e0": "chainGasAmount()",
		"41fcb612": "claim(bytes,address)",
		"a3ec191a": "deployBlock()",
		"add98c70": "dispute(bytes32)",
		"ac11fb1a": "getBridgeTransaction(bytes)",
		"85ad903d": "getEnumKeyByValue(uint8)",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"9010d07c": "getRoleMember(bytes32,uint256)",
		"ca15c873": "getRoleMemberCount(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"c72870cc": "mockBridgeRelayer(bytes32,address,address,uint32,address,address,uint256,uint256,uint256)",
		"acaebbf1": "mockBridgeRequest(bytes32,address,(uint32,address,address,address,address,uint256,uint256,bool,uint256))",
		"aedf009d": "mockBridgeRequestRaw(bytes32,address,bytes)",
		"affed0e0": "nonce()",
		"58f85880": "protocolFeeRate()",
		"dcf844a7": "protocolFees(address)",
		"886d36ff": "prove(bytes,bytes32)",
		"5eb7d946": "refund(bytes)",
		"8f0d6f17": "relay(bytes)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"b250fe6b": "setChainGasAmount(uint256)",
		"b13aa2d6": "setProtocolFeeRate(uint256)",
		"01ffc9a7": "supportsInterface(bytes4)",
		"06f333f2": "sweepProtocolFees(address,address)",
	},
	Bin: "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",
}

FastBridgeMockMetaData contains all meta data concerning the FastBridgeMock contract.

View Source
var IAccessControlABI = IAccessControlMetaData.ABI

IAccessControlABI is the input ABI used to generate the binding from. Deprecated: Use IAccessControlMetaData.ABI instead.

View Source
var IAccessControlEnumerableABI = IAccessControlEnumerableMetaData.ABI

IAccessControlEnumerableABI is the input ABI used to generate the binding from. Deprecated: Use IAccessControlEnumerableMetaData.ABI instead.

View Source
var IAccessControlEnumerableFuncSigs = IAccessControlEnumerableMetaData.Sigs

Deprecated: Use IAccessControlEnumerableMetaData.Sigs instead. IAccessControlEnumerableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IAccessControlEnumerableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"AccessControlBadConfirmation\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"neededRole\",\"type\":\"bytes32\"}],\"name\":\"AccessControlUnauthorizedAccount\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getRoleMember\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleMemberCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"callerConfirmation\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"248a9ca3": "getRoleAdmin(bytes32)",
		"9010d07c": "getRoleMember(bytes32,uint256)",
		"ca15c873": "getRoleMemberCount(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
	},
}

IAccessControlEnumerableMetaData contains all meta data concerning the IAccessControlEnumerable contract.

View Source
var IAccessControlFuncSigs = IAccessControlMetaData.Sigs

Deprecated: Use IAccessControlMetaData.Sigs instead. IAccessControlFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IAccessControlMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"AccessControlBadConfirmation\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"neededRole\",\"type\":\"bytes32\"}],\"name\":\"AccessControlUnauthorizedAccount\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"callerConfirmation\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"248a9ca3": "getRoleAdmin(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
	},
}

IAccessControlMetaData contains all meta data concerning the IAccessControl contract.

View Source
var IAdminABI = IAdminMetaData.ABI

IAdminABI is the input ABI used to generate the binding from. Deprecated: Use IAdminMetaData.ABI instead.

View Source
var IAdminFuncSigs = IAdminMetaData.Sigs

Deprecated: Use IAdminMetaData.Sigs instead. IAdminFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IAdminMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldChainGasAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newChainGasAmount\",\"type\":\"uint256\"}],\"name\":\"ChainGasAmountUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"oldFeeRate\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"newFeeRate\",\"type\":\"uint256\"}],\"name\":\"FeeRateUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"FeesSwept\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newChainGasAmount\",\"type\":\"uint256\"}],\"name\":\"setChainGasAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newFeeRate\",\"type\":\"uint256\"}],\"name\":\"setProtocolFeeRate\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"}],\"name\":\"sweepProtocolFees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"b250fe6b": "setChainGasAmount(uint256)",
		"b13aa2d6": "setProtocolFeeRate(uint256)",
		"06f333f2": "sweepProtocolFees(address,address)",
	},
}

IAdminMetaData contains all meta data concerning the IAdmin contract.

View Source
var IERC165ABI = IERC165MetaData.ABI

IERC165ABI is the input ABI used to generate the binding from. Deprecated: Use IERC165MetaData.ABI instead.

View Source
var IERC165FuncSigs = IERC165MetaData.Sigs

Deprecated: Use IERC165MetaData.Sigs instead. IERC165FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC165MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"01ffc9a7": "supportsInterface(bytes4)",
	},
}

IERC165MetaData contains all meta data concerning the IERC165 contract.

View Source
var IERC20ABI = IERC20MetaData.ABI

IERC20ABI is the input ABI used to generate the binding from. Deprecated: Use IERC20MetaData.ABI instead.

View Source
var IERC20FuncSigs = IERC20MetaData.Sigs

Deprecated: Use IERC20MetaData.Sigs instead. IERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20MetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC20MetaData contains all meta data concerning the IERC20 contract.

View Source
var IERC20PermitABI = IERC20PermitMetaData.ABI

IERC20PermitABI is the input ABI used to generate the binding from. Deprecated: Use IERC20PermitMetaData.ABI instead.

View Source
var IERC20PermitFuncSigs = IERC20PermitMetaData.Sigs

Deprecated: Use IERC20PermitMetaData.Sigs instead. IERC20PermitFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20PermitMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"DOMAIN_SEPARATOR\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"nonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"permit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"3644e515": "DOMAIN_SEPARATOR()",
		"7ecebe00": "nonces(address)",
		"d505accf": "permit(address,address,uint256,uint256,uint8,bytes32,bytes32)",
	},
}

IERC20PermitMetaData contains all meta data concerning the IERC20Permit contract.

View Source
var IFastBridgeABI = IFastBridgeMetaData.ABI

IFastBridgeABI is the input ABI used to generate the binding from. Deprecated: Use IFastBridgeMetaData.ABI instead.

View Source
var IFastBridgeFuncSigs = IFastBridgeMetaData.Sigs

Deprecated: Use IFastBridgeMetaData.Sigs instead. IFastBridgeFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IFastBridgeMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"BridgeDepositClaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"BridgeDepositRefunded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"}],\"name\":\"BridgeProofDisputed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"transactionHash\",\"type\":\"bytes32\"}],\"name\":\"BridgeProofProvided\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"originChainId\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainGasAmount\",\"type\":\"uint256\"}],\"name\":\"BridgeRelayed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"destChainId\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"sendChainGas\",\"type\":\"bool\"}],\"name\":\"BridgeRequested\",\"type\":\"event\"},{\"inputs\":[{\"components\":[{\"internalType\":\"uint32\",\"name\":\"dstChainId\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"sendChainGas\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"internalType\":\"structIFastBridge.BridgeParams\",\"name\":\"params\",\"type\":\"tuple\"}],\"name\":\"bridge\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"relayer\",\"type\":\"address\"}],\"name\":\"canClaim\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"claim\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"transactionId\",\"type\":\"bytes32\"}],\"name\":\"dispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"}],\"name\":\"getBridgeTransaction\",\"outputs\":[{\"components\":[{\"internalType\":\"uint32\",\"name\":\"originChainId\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"destChainId\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"originSender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destRecipient\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"originToken\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destToken\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"originAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"destAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"originFeeAmount\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"sendChainGas\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"}],\"internalType\":\"structIFastBridge.BridgeTransaction\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"destTxHash\",\"type\":\"bytes32\"}],\"name\":\"prove\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"}],\"name\":\"refund\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"request\",\"type\":\"bytes\"}],\"name\":\"relay\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"45851694": "bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256))",
		"aa9641ab": "canClaim(bytes32,address)",
		"41fcb612": "claim(bytes,address)",
		"add98c70": "dispute(bytes32)",
		"ac11fb1a": "getBridgeTransaction(bytes)",
		"886d36ff": "prove(bytes,bytes32)",
		"5eb7d946": "refund(bytes)",
		"8f0d6f17": "relay(bytes)",
	},
}

IFastBridgeMetaData contains all meta data concerning the IFastBridge contract.

View Source
var SafeERC20ABI = SafeERC20MetaData.ABI

SafeERC20ABI is the input ABI used to generate the binding from. Deprecated: Use SafeERC20MetaData.ABI instead.

View Source
var SafeERC20Bin = SafeERC20MetaData.Bin

SafeERC20Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use SafeERC20MetaData.Bin instead.

View Source
var SafeERC20MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"currentAllowance\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"requestedDecrease\",\"type\":\"uint256\"}],\"name\":\"SafeERC20FailedDecreaseAllowance\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"}],\"name\":\"SafeERC20FailedOperation\",\"type\":\"error\"}]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220c51b222f1984df769e9e9836d8b17da22ec98bfb801c9728e848da279f2ef33e64736f6c63430008140033",
}

SafeERC20MetaData contains all meta data concerning the SafeERC20 contract.

View Source
var UniversalTokenLibABI = UniversalTokenLibMetaData.ABI

UniversalTokenLibABI is the input ABI used to generate the binding from. Deprecated: Use UniversalTokenLibMetaData.ABI instead.

View Source
var UniversalTokenLibBin = UniversalTokenLibMetaData.Bin

UniversalTokenLibBin is the compiled bytecode used for deploying new contracts. Deprecated: Use UniversalTokenLibMetaData.Bin instead.

View Source
var UniversalTokenLibMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220091110fff57e33a0f49e1afe323fd28b79984a963c9cb8afaca914399291e9a964736f6c63430008140033",
}

UniversalTokenLibMetaData contains all meta data concerning the UniversalTokenLib contract.

Functions

This section is empty.

Types

type AccessControl

type AccessControl struct {
	AccessControlCaller     // Read-only binding to the contract
	AccessControlTransactor // Write-only binding to the contract
	AccessControlFilterer   // Log filterer for contract events
}

AccessControl is an auto generated Go binding around an Ethereum contract.

func NewAccessControl

func NewAccessControl(address common.Address, backend bind.ContractBackend) (*AccessControl, error)

NewAccessControl creates a new instance of AccessControl, bound to a specific deployed contract.

type AccessControlCaller

type AccessControlCaller struct {
	// contains filtered or unexported fields
}

AccessControlCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAccessControlCaller

func NewAccessControlCaller(address common.Address, caller bind.ContractCaller) (*AccessControlCaller, error)

NewAccessControlCaller creates a new read-only instance of AccessControl, bound to a specific deployed contract.

func (*AccessControlCaller) DEFAULTADMINROLE

func (_AccessControl *AccessControlCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlCaller) GetRoleAdmin

func (_AccessControl *AccessControlCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlCaller) HasRole

func (_AccessControl *AccessControlCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AccessControlCaller) SupportsInterface

func (_AccessControl *AccessControlCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type AccessControlCallerRaw

type AccessControlCallerRaw struct {
	Contract *AccessControlCaller // Generic read-only contract binding to access the raw methods on
}

AccessControlCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AccessControlCallerRaw) Call

func (_AccessControl *AccessControlCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AccessControlCallerSession

type AccessControlCallerSession struct {
	Contract *AccessControlCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

AccessControlCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AccessControlCallerSession) DEFAULTADMINROLE

func (_AccessControl *AccessControlCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlCallerSession) GetRoleAdmin

func (_AccessControl *AccessControlCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlCallerSession) HasRole

func (_AccessControl *AccessControlCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AccessControlCallerSession) SupportsInterface

func (_AccessControl *AccessControlCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type AccessControlEnumerable added in v0.4.1

type AccessControlEnumerable struct {
	AccessControlEnumerableCaller     // Read-only binding to the contract
	AccessControlEnumerableTransactor // Write-only binding to the contract
	AccessControlEnumerableFilterer   // Log filterer for contract events
}

AccessControlEnumerable is an auto generated Go binding around an Ethereum contract.

func NewAccessControlEnumerable added in v0.4.1

func NewAccessControlEnumerable(address common.Address, backend bind.ContractBackend) (*AccessControlEnumerable, error)

NewAccessControlEnumerable creates a new instance of AccessControlEnumerable, bound to a specific deployed contract.

type AccessControlEnumerableCaller added in v0.4.1

type AccessControlEnumerableCaller struct {
	// contains filtered or unexported fields
}

AccessControlEnumerableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAccessControlEnumerableCaller added in v0.4.1

func NewAccessControlEnumerableCaller(address common.Address, caller bind.ContractCaller) (*AccessControlEnumerableCaller, error)

NewAccessControlEnumerableCaller creates a new read-only instance of AccessControlEnumerable, bound to a specific deployed contract.

func (*AccessControlEnumerableCaller) DEFAULTADMINROLE added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlEnumerableCaller) GetRoleAdmin added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlEnumerableCaller) GetRoleMember added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCaller) GetRoleMember(opts *bind.CallOpts, role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*AccessControlEnumerableCaller) GetRoleMemberCount added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCaller) GetRoleMemberCount(opts *bind.CallOpts, role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*AccessControlEnumerableCaller) HasRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AccessControlEnumerableCaller) SupportsInterface added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type AccessControlEnumerableCallerRaw added in v0.4.1

type AccessControlEnumerableCallerRaw struct {
	Contract *AccessControlEnumerableCaller // Generic read-only contract binding to access the raw methods on
}

AccessControlEnumerableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AccessControlEnumerableCallerRaw) Call added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AccessControlEnumerableCallerSession added in v0.4.1

type AccessControlEnumerableCallerSession struct {
	Contract *AccessControlEnumerableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                  // Call options to use throughout this session
}

AccessControlEnumerableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AccessControlEnumerableCallerSession) DEFAULTADMINROLE added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlEnumerableCallerSession) GetRoleAdmin added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlEnumerableCallerSession) GetRoleMember added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCallerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*AccessControlEnumerableCallerSession) GetRoleMemberCount added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCallerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*AccessControlEnumerableCallerSession) HasRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AccessControlEnumerableCallerSession) SupportsInterface added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type AccessControlEnumerableFilterer added in v0.4.1

type AccessControlEnumerableFilterer struct {
	// contains filtered or unexported fields
}

AccessControlEnumerableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAccessControlEnumerableFilterer added in v0.4.1

func NewAccessControlEnumerableFilterer(address common.Address, filterer bind.ContractFilterer) (*AccessControlEnumerableFilterer, error)

NewAccessControlEnumerableFilterer creates a new log filterer instance of AccessControlEnumerable, bound to a specific deployed contract.

func (*AccessControlEnumerableFilterer) FilterRoleAdminChanged added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*AccessControlEnumerableRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlEnumerableFilterer) FilterRoleGranted added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlEnumerableRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlEnumerableFilterer) FilterRoleRevoked added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlEnumerableRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlEnumerableFilterer) ParseRoleAdminChanged added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableFilterer) ParseRoleAdminChanged(log types.Log) (*AccessControlEnumerableRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlEnumerableFilterer) ParseRoleGranted added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableFilterer) ParseRoleGranted(log types.Log) (*AccessControlEnumerableRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlEnumerableFilterer) ParseRoleRevoked added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableFilterer) ParseRoleRevoked(log types.Log) (*AccessControlEnumerableRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlEnumerableFilterer) WatchRoleAdminChanged added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *AccessControlEnumerableRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlEnumerableFilterer) WatchRoleGranted added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *AccessControlEnumerableRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlEnumerableFilterer) WatchRoleRevoked added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *AccessControlEnumerableRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type AccessControlEnumerableRaw added in v0.4.1

type AccessControlEnumerableRaw struct {
	Contract *AccessControlEnumerable // Generic contract binding to access the raw methods on
}

AccessControlEnumerableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AccessControlEnumerableRaw) Call added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AccessControlEnumerableRaw) Transact added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccessControlEnumerableRaw) Transfer added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccessControlEnumerableRoleAdminChanged added in v0.4.1

type AccessControlEnumerableRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

AccessControlEnumerableRoleAdminChanged represents a RoleAdminChanged event raised by the AccessControlEnumerable contract.

type AccessControlEnumerableRoleAdminChangedIterator added in v0.4.1

type AccessControlEnumerableRoleAdminChangedIterator struct {
	Event *AccessControlEnumerableRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlEnumerableRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the AccessControlEnumerable contract.

func (*AccessControlEnumerableRoleAdminChangedIterator) Close added in v0.4.1

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlEnumerableRoleAdminChangedIterator) Error added in v0.4.1

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlEnumerableRoleAdminChangedIterator) Next added in v0.4.1

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlEnumerableRoleGranted added in v0.4.1

type AccessControlEnumerableRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlEnumerableRoleGranted represents a RoleGranted event raised by the AccessControlEnumerable contract.

type AccessControlEnumerableRoleGrantedIterator added in v0.4.1

type AccessControlEnumerableRoleGrantedIterator struct {
	Event *AccessControlEnumerableRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlEnumerableRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the AccessControlEnumerable contract.

func (*AccessControlEnumerableRoleGrantedIterator) Close added in v0.4.1

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlEnumerableRoleGrantedIterator) Error added in v0.4.1

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlEnumerableRoleGrantedIterator) Next added in v0.4.1

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlEnumerableRoleRevoked added in v0.4.1

type AccessControlEnumerableRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlEnumerableRoleRevoked represents a RoleRevoked event raised by the AccessControlEnumerable contract.

type AccessControlEnumerableRoleRevokedIterator added in v0.4.1

type AccessControlEnumerableRoleRevokedIterator struct {
	Event *AccessControlEnumerableRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlEnumerableRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the AccessControlEnumerable contract.

func (*AccessControlEnumerableRoleRevokedIterator) Close added in v0.4.1

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlEnumerableRoleRevokedIterator) Error added in v0.4.1

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlEnumerableRoleRevokedIterator) Next added in v0.4.1

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlEnumerableSession added in v0.4.1

type AccessControlEnumerableSession struct {
	Contract     *AccessControlEnumerable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts            // Call options to use throughout this session
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

AccessControlEnumerableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AccessControlEnumerableSession) DEFAULTADMINROLE added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlEnumerableSession) GetRoleAdmin added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlEnumerableSession) GetRoleMember added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*AccessControlEnumerableSession) GetRoleMemberCount added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*AccessControlEnumerableSession) GrantRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlEnumerableSession) HasRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AccessControlEnumerableSession) RenounceRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*AccessControlEnumerableSession) RevokeRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*AccessControlEnumerableSession) SupportsInterface added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type AccessControlEnumerableTransactor added in v0.4.1

type AccessControlEnumerableTransactor struct {
	// contains filtered or unexported fields
}

AccessControlEnumerableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAccessControlEnumerableTransactor added in v0.4.1

func NewAccessControlEnumerableTransactor(address common.Address, transactor bind.ContractTransactor) (*AccessControlEnumerableTransactor, error)

NewAccessControlEnumerableTransactor creates a new write-only instance of AccessControlEnumerable, bound to a specific deployed contract.

func (*AccessControlEnumerableTransactor) GrantRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlEnumerableTransactor) RenounceRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*AccessControlEnumerableTransactor) RevokeRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type AccessControlEnumerableTransactorRaw added in v0.4.1

type AccessControlEnumerableTransactorRaw struct {
	Contract *AccessControlEnumerableTransactor // Generic write-only contract binding to access the raw methods on
}

AccessControlEnumerableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AccessControlEnumerableTransactorRaw) Transact added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccessControlEnumerableTransactorRaw) Transfer added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccessControlEnumerableTransactorSession added in v0.4.1

type AccessControlEnumerableTransactorSession struct {
	Contract     *AccessControlEnumerableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                  // Transaction auth options to use throughout this session
}

AccessControlEnumerableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AccessControlEnumerableTransactorSession) GrantRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlEnumerableTransactorSession) RenounceRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableTransactorSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*AccessControlEnumerableTransactorSession) RevokeRole added in v0.4.1

func (_AccessControlEnumerable *AccessControlEnumerableTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type AccessControlFilterer

type AccessControlFilterer struct {
	// contains filtered or unexported fields
}

AccessControlFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAccessControlFilterer

func NewAccessControlFilterer(address common.Address, filterer bind.ContractFilterer) (*AccessControlFilterer, error)

NewAccessControlFilterer creates a new log filterer instance of AccessControl, bound to a specific deployed contract.

func (*AccessControlFilterer) FilterRoleAdminChanged

func (_AccessControl *AccessControlFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*AccessControlRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlFilterer) FilterRoleGranted

func (_AccessControl *AccessControlFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlFilterer) FilterRoleRevoked

func (_AccessControl *AccessControlFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlFilterer) ParseRoleAdminChanged

func (_AccessControl *AccessControlFilterer) ParseRoleAdminChanged(log types.Log) (*AccessControlRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlFilterer) ParseRoleGranted

func (_AccessControl *AccessControlFilterer) ParseRoleGranted(log types.Log) (*AccessControlRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlFilterer) ParseRoleRevoked

func (_AccessControl *AccessControlFilterer) ParseRoleRevoked(log types.Log) (*AccessControlRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlFilterer) WatchRoleAdminChanged

func (_AccessControl *AccessControlFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *AccessControlRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlFilterer) WatchRoleGranted

func (_AccessControl *AccessControlFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *AccessControlRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlFilterer) WatchRoleRevoked

func (_AccessControl *AccessControlFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *AccessControlRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type AccessControlRaw

type AccessControlRaw struct {
	Contract *AccessControl // Generic contract binding to access the raw methods on
}

AccessControlRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AccessControlRaw) Call

func (_AccessControl *AccessControlRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AccessControlRaw) Transact

func (_AccessControl *AccessControlRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccessControlRaw) Transfer

func (_AccessControl *AccessControlRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccessControlRoleAdminChanged

type AccessControlRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

AccessControlRoleAdminChanged represents a RoleAdminChanged event raised by the AccessControl contract.

type AccessControlRoleAdminChangedIterator

type AccessControlRoleAdminChangedIterator struct {
	Event *AccessControlRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the AccessControl contract.

func (*AccessControlRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlRoleGranted

type AccessControlRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlRoleGranted represents a RoleGranted event raised by the AccessControl contract.

type AccessControlRoleGrantedIterator

type AccessControlRoleGrantedIterator struct {
	Event *AccessControlRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the AccessControl contract.

func (*AccessControlRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlRoleRevoked

type AccessControlRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlRoleRevoked represents a RoleRevoked event raised by the AccessControl contract.

type AccessControlRoleRevokedIterator

type AccessControlRoleRevokedIterator struct {
	Event *AccessControlRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the AccessControl contract.

func (*AccessControlRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlSession

type AccessControlSession struct {
	Contract     *AccessControl    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AccessControlSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AccessControlSession) DEFAULTADMINROLE

func (_AccessControl *AccessControlSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlSession) GetRoleAdmin

func (_AccessControl *AccessControlSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlSession) GrantRole

func (_AccessControl *AccessControlSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlSession) HasRole

func (_AccessControl *AccessControlSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AccessControlSession) RenounceRole

func (_AccessControl *AccessControlSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*AccessControlSession) RevokeRole

func (_AccessControl *AccessControlSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*AccessControlSession) SupportsInterface

func (_AccessControl *AccessControlSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type AccessControlTransactor

type AccessControlTransactor struct {
	// contains filtered or unexported fields
}

AccessControlTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAccessControlTransactor

func NewAccessControlTransactor(address common.Address, transactor bind.ContractTransactor) (*AccessControlTransactor, error)

NewAccessControlTransactor creates a new write-only instance of AccessControl, bound to a specific deployed contract.

func (*AccessControlTransactor) GrantRole

func (_AccessControl *AccessControlTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlTransactor) RenounceRole

func (_AccessControl *AccessControlTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*AccessControlTransactor) RevokeRole

func (_AccessControl *AccessControlTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type AccessControlTransactorRaw

type AccessControlTransactorRaw struct {
	Contract *AccessControlTransactor // Generic write-only contract binding to access the raw methods on
}

AccessControlTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AccessControlTransactorRaw) Transact

func (_AccessControl *AccessControlTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccessControlTransactorRaw) Transfer

func (_AccessControl *AccessControlTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccessControlTransactorSession

type AccessControlTransactorSession struct {
	Contract     *AccessControlTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

AccessControlTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AccessControlTransactorSession) GrantRole

func (_AccessControl *AccessControlTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlTransactorSession) RenounceRole

func (_AccessControl *AccessControlTransactorSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*AccessControlTransactorSession) RevokeRole

func (_AccessControl *AccessControlTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type Address

type Address struct {
	AddressCaller     // Read-only binding to the contract
	AddressTransactor // Write-only binding to the contract
	AddressFilterer   // Log filterer for contract events
}

Address is an auto generated Go binding around an Ethereum contract.

func DeployAddress

func DeployAddress(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Address, error)

DeployAddress deploys a new Ethereum contract, binding an instance of Address to it.

func NewAddress

func NewAddress(address common.Address, backend bind.ContractBackend) (*Address, error)

NewAddress creates a new instance of Address, bound to a specific deployed contract.

type AddressCaller

type AddressCaller struct {
	// contains filtered or unexported fields
}

AddressCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressCaller

func NewAddressCaller(address common.Address, caller bind.ContractCaller) (*AddressCaller, error)

NewAddressCaller creates a new read-only instance of Address, bound to a specific deployed contract.

type AddressCallerRaw

type AddressCallerRaw struct {
	Contract *AddressCaller // Generic read-only contract binding to access the raw methods on
}

AddressCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AddressCallerRaw) Call

func (_Address *AddressCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressCallerSession

type AddressCallerSession struct {
	Contract *AddressCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

AddressCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AddressFilterer

type AddressFilterer struct {
	// contains filtered or unexported fields
}

AddressFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressFilterer

func NewAddressFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressFilterer, error)

NewAddressFilterer creates a new log filterer instance of Address, bound to a specific deployed contract.

type AddressRaw

type AddressRaw struct {
	Contract *Address // Generic contract binding to access the raw methods on
}

AddressRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AddressRaw) Call

func (_Address *AddressRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressRaw) Transact

func (_Address *AddressRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressRaw) Transfer

func (_Address *AddressRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressSession

type AddressSession struct {
	Contract     *Address          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AddressSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type AddressTransactor

type AddressTransactor struct {
	// contains filtered or unexported fields
}

AddressTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressTransactor

func NewAddressTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressTransactor, error)

NewAddressTransactor creates a new write-only instance of Address, bound to a specific deployed contract.

type AddressTransactorRaw

type AddressTransactorRaw struct {
	Contract *AddressTransactor // Generic write-only contract binding to access the raw methods on
}

AddressTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AddressTransactorRaw) Transact

func (_Address *AddressTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressTransactorRaw) Transfer

func (_Address *AddressTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressTransactorSession

type AddressTransactorSession struct {
	Contract     *AddressTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

AddressTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Admin

type Admin struct {
	AdminCaller     // Read-only binding to the contract
	AdminTransactor // Write-only binding to the contract
	AdminFilterer   // Log filterer for contract events
}

Admin is an auto generated Go binding around an Ethereum contract.

func DeployAdmin

func DeployAdmin(auth *bind.TransactOpts, backend bind.ContractBackend, _owner common.Address) (common.Address, *types.Transaction, *Admin, error)

DeployAdmin deploys a new Ethereum contract, binding an instance of Admin to it.

func NewAdmin

func NewAdmin(address common.Address, backend bind.ContractBackend) (*Admin, error)

NewAdmin creates a new instance of Admin, bound to a specific deployed contract.

type AdminCaller

type AdminCaller struct {
	// contains filtered or unexported fields
}

AdminCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAdminCaller

func NewAdminCaller(address common.Address, caller bind.ContractCaller) (*AdminCaller, error)

NewAdminCaller creates a new read-only instance of Admin, bound to a specific deployed contract.

func (*AdminCaller) ChainGasAmount

func (_Admin *AdminCaller) ChainGasAmount(opts *bind.CallOpts) (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*AdminCaller) DEFAULTADMINROLE

func (_Admin *AdminCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AdminCaller) FEEBPS

func (_Admin *AdminCaller) FEEBPS(opts *bind.CallOpts) (*big.Int, error)

FEEBPS is a free data retrieval call binding the contract method 0xbf333f2c.

Solidity: function FEE_BPS() view returns(uint256)

func (*AdminCaller) FEERATEMAX

func (_Admin *AdminCaller) FEERATEMAX(opts *bind.CallOpts) (*big.Int, error)

FEERATEMAX is a free data retrieval call binding the contract method 0x0f5f6ed7.

Solidity: function FEE_RATE_MAX() view returns(uint256)

func (*AdminCaller) GOVERNORROLE

func (_Admin *AdminCaller) GOVERNORROLE(opts *bind.CallOpts) ([32]byte, error)

GOVERNORROLE is a free data retrieval call binding the contract method 0xccc57490.

Solidity: function GOVERNOR_ROLE() view returns(bytes32)

func (*AdminCaller) GUARDROLE

func (_Admin *AdminCaller) GUARDROLE(opts *bind.CallOpts) ([32]byte, error)

GUARDROLE is a free data retrieval call binding the contract method 0x03ed0ee5.

Solidity: function GUARD_ROLE() view returns(bytes32)

func (*AdminCaller) GetRoleAdmin

func (_Admin *AdminCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AdminCaller) GetRoleMember added in v0.4.1

func (_Admin *AdminCaller) GetRoleMember(opts *bind.CallOpts, role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*AdminCaller) GetRoleMemberCount added in v0.4.1

func (_Admin *AdminCaller) GetRoleMemberCount(opts *bind.CallOpts, role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*AdminCaller) HasRole

func (_Admin *AdminCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AdminCaller) ProtocolFeeRate

func (_Admin *AdminCaller) ProtocolFeeRate(opts *bind.CallOpts) (*big.Int, error)

ProtocolFeeRate is a free data retrieval call binding the contract method 0x58f85880.

Solidity: function protocolFeeRate() view returns(uint256)

func (*AdminCaller) ProtocolFees

func (_Admin *AdminCaller) ProtocolFees(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

ProtocolFees is a free data retrieval call binding the contract method 0xdcf844a7.

Solidity: function protocolFees(address ) view returns(uint256)

func (*AdminCaller) REFUNDERROLE added in v0.4.1

func (_Admin *AdminCaller) REFUNDERROLE(opts *bind.CallOpts) ([32]byte, error)

REFUNDERROLE is a free data retrieval call binding the contract method 0x5960ccf2.

Solidity: function REFUNDER_ROLE() view returns(bytes32)

func (*AdminCaller) RELAYERROLE

func (_Admin *AdminCaller) RELAYERROLE(opts *bind.CallOpts) ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*AdminCaller) SupportsInterface

func (_Admin *AdminCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type AdminCallerRaw

type AdminCallerRaw struct {
	Contract *AdminCaller // Generic read-only contract binding to access the raw methods on
}

AdminCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AdminCallerRaw) Call

func (_Admin *AdminCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AdminCallerSession

type AdminCallerSession struct {
	Contract *AdminCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

AdminCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AdminCallerSession) ChainGasAmount

func (_Admin *AdminCallerSession) ChainGasAmount() (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*AdminCallerSession) DEFAULTADMINROLE

func (_Admin *AdminCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AdminCallerSession) FEEBPS

func (_Admin *AdminCallerSession) FEEBPS() (*big.Int, error)

FEEBPS is a free data retrieval call binding the contract method 0xbf333f2c.

Solidity: function FEE_BPS() view returns(uint256)

func (*AdminCallerSession) FEERATEMAX

func (_Admin *AdminCallerSession) FEERATEMAX() (*big.Int, error)

FEERATEMAX is a free data retrieval call binding the contract method 0x0f5f6ed7.

Solidity: function FEE_RATE_MAX() view returns(uint256)

func (*AdminCallerSession) GOVERNORROLE

func (_Admin *AdminCallerSession) GOVERNORROLE() ([32]byte, error)

GOVERNORROLE is a free data retrieval call binding the contract method 0xccc57490.

Solidity: function GOVERNOR_ROLE() view returns(bytes32)

func (*AdminCallerSession) GUARDROLE

func (_Admin *AdminCallerSession) GUARDROLE() ([32]byte, error)

GUARDROLE is a free data retrieval call binding the contract method 0x03ed0ee5.

Solidity: function GUARD_ROLE() view returns(bytes32)

func (*AdminCallerSession) GetRoleAdmin

func (_Admin *AdminCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AdminCallerSession) GetRoleMember added in v0.4.1

func (_Admin *AdminCallerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*AdminCallerSession) GetRoleMemberCount added in v0.4.1

func (_Admin *AdminCallerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*AdminCallerSession) HasRole

func (_Admin *AdminCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AdminCallerSession) ProtocolFeeRate

func (_Admin *AdminCallerSession) ProtocolFeeRate() (*big.Int, error)

ProtocolFeeRate is a free data retrieval call binding the contract method 0x58f85880.

Solidity: function protocolFeeRate() view returns(uint256)

func (*AdminCallerSession) ProtocolFees

func (_Admin *AdminCallerSession) ProtocolFees(arg0 common.Address) (*big.Int, error)

ProtocolFees is a free data retrieval call binding the contract method 0xdcf844a7.

Solidity: function protocolFees(address ) view returns(uint256)

func (*AdminCallerSession) REFUNDERROLE added in v0.4.1

func (_Admin *AdminCallerSession) REFUNDERROLE() ([32]byte, error)

REFUNDERROLE is a free data retrieval call binding the contract method 0x5960ccf2.

Solidity: function REFUNDER_ROLE() view returns(bytes32)

func (*AdminCallerSession) RELAYERROLE

func (_Admin *AdminCallerSession) RELAYERROLE() ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*AdminCallerSession) SupportsInterface

func (_Admin *AdminCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type AdminChainGasAmountUpdated

type AdminChainGasAmountUpdated struct {
	OldChainGasAmount *big.Int
	NewChainGasAmount *big.Int
	Raw               types.Log // Blockchain specific contextual infos
}

AdminChainGasAmountUpdated represents a ChainGasAmountUpdated event raised by the Admin contract.

type AdminChainGasAmountUpdatedIterator

type AdminChainGasAmountUpdatedIterator struct {
	Event *AdminChainGasAmountUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AdminChainGasAmountUpdatedIterator is returned from FilterChainGasAmountUpdated and is used to iterate over the raw logs and unpacked data for ChainGasAmountUpdated events raised by the Admin contract.

func (*AdminChainGasAmountUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AdminChainGasAmountUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AdminChainGasAmountUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AdminFeeRateUpdated

type AdminFeeRateUpdated struct {
	OldFeeRate *big.Int
	NewFeeRate *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

AdminFeeRateUpdated represents a FeeRateUpdated event raised by the Admin contract.

type AdminFeeRateUpdatedIterator

type AdminFeeRateUpdatedIterator struct {
	Event *AdminFeeRateUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AdminFeeRateUpdatedIterator is returned from FilterFeeRateUpdated and is used to iterate over the raw logs and unpacked data for FeeRateUpdated events raised by the Admin contract.

func (*AdminFeeRateUpdatedIterator) Close

func (it *AdminFeeRateUpdatedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AdminFeeRateUpdatedIterator) Error

func (it *AdminFeeRateUpdatedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AdminFeeRateUpdatedIterator) Next

func (it *AdminFeeRateUpdatedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AdminFeesSwept

type AdminFeesSwept struct {
	Token     common.Address
	Recipient common.Address
	Amount    *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

AdminFeesSwept represents a FeesSwept event raised by the Admin contract.

type AdminFeesSweptIterator

type AdminFeesSweptIterator struct {
	Event *AdminFeesSwept // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AdminFeesSweptIterator is returned from FilterFeesSwept and is used to iterate over the raw logs and unpacked data for FeesSwept events raised by the Admin contract.

func (*AdminFeesSweptIterator) Close

func (it *AdminFeesSweptIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AdminFeesSweptIterator) Error

func (it *AdminFeesSweptIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AdminFeesSweptIterator) Next

func (it *AdminFeesSweptIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AdminFilterer

type AdminFilterer struct {
	// contains filtered or unexported fields
}

AdminFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAdminFilterer

func NewAdminFilterer(address common.Address, filterer bind.ContractFilterer) (*AdminFilterer, error)

NewAdminFilterer creates a new log filterer instance of Admin, bound to a specific deployed contract.

func (*AdminFilterer) FilterChainGasAmountUpdated

func (_Admin *AdminFilterer) FilterChainGasAmountUpdated(opts *bind.FilterOpts) (*AdminChainGasAmountUpdatedIterator, error)

FilterChainGasAmountUpdated is a free log retrieval operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*AdminFilterer) FilterFeeRateUpdated

func (_Admin *AdminFilterer) FilterFeeRateUpdated(opts *bind.FilterOpts) (*AdminFeeRateUpdatedIterator, error)

FilterFeeRateUpdated is a free log retrieval operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*AdminFilterer) FilterFeesSwept

func (_Admin *AdminFilterer) FilterFeesSwept(opts *bind.FilterOpts) (*AdminFeesSweptIterator, error)

FilterFeesSwept is a free log retrieval operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

func (*AdminFilterer) FilterRoleAdminChanged

func (_Admin *AdminFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*AdminRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AdminFilterer) FilterRoleGranted

func (_Admin *AdminFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AdminRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AdminFilterer) FilterRoleRevoked

func (_Admin *AdminFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AdminRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AdminFilterer) ParseChainGasAmountUpdated

func (_Admin *AdminFilterer) ParseChainGasAmountUpdated(log types.Log) (*AdminChainGasAmountUpdated, error)

ParseChainGasAmountUpdated is a log parse operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*AdminFilterer) ParseFeeRateUpdated

func (_Admin *AdminFilterer) ParseFeeRateUpdated(log types.Log) (*AdminFeeRateUpdated, error)

ParseFeeRateUpdated is a log parse operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*AdminFilterer) ParseFeesSwept

func (_Admin *AdminFilterer) ParseFeesSwept(log types.Log) (*AdminFeesSwept, error)

ParseFeesSwept is a log parse operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

func (*AdminFilterer) ParseRoleAdminChanged

func (_Admin *AdminFilterer) ParseRoleAdminChanged(log types.Log) (*AdminRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AdminFilterer) ParseRoleGranted

func (_Admin *AdminFilterer) ParseRoleGranted(log types.Log) (*AdminRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AdminFilterer) ParseRoleRevoked

func (_Admin *AdminFilterer) ParseRoleRevoked(log types.Log) (*AdminRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AdminFilterer) WatchChainGasAmountUpdated

func (_Admin *AdminFilterer) WatchChainGasAmountUpdated(opts *bind.WatchOpts, sink chan<- *AdminChainGasAmountUpdated) (event.Subscription, error)

WatchChainGasAmountUpdated is a free log subscription operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*AdminFilterer) WatchFeeRateUpdated

func (_Admin *AdminFilterer) WatchFeeRateUpdated(opts *bind.WatchOpts, sink chan<- *AdminFeeRateUpdated) (event.Subscription, error)

WatchFeeRateUpdated is a free log subscription operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*AdminFilterer) WatchFeesSwept

func (_Admin *AdminFilterer) WatchFeesSwept(opts *bind.WatchOpts, sink chan<- *AdminFeesSwept) (event.Subscription, error)

WatchFeesSwept is a free log subscription operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

func (*AdminFilterer) WatchRoleAdminChanged

func (_Admin *AdminFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *AdminRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AdminFilterer) WatchRoleGranted

func (_Admin *AdminFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *AdminRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AdminFilterer) WatchRoleRevoked

func (_Admin *AdminFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *AdminRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type AdminRaw

type AdminRaw struct {
	Contract *Admin // Generic contract binding to access the raw methods on
}

AdminRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AdminRaw) Call

func (_Admin *AdminRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AdminRaw) Transact

func (_Admin *AdminRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AdminRaw) Transfer

func (_Admin *AdminRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AdminRoleAdminChanged

type AdminRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

AdminRoleAdminChanged represents a RoleAdminChanged event raised by the Admin contract.

type AdminRoleAdminChangedIterator

type AdminRoleAdminChangedIterator struct {
	Event *AdminRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AdminRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the Admin contract.

func (*AdminRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AdminRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AdminRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AdminRoleGranted

type AdminRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AdminRoleGranted represents a RoleGranted event raised by the Admin contract.

type AdminRoleGrantedIterator

type AdminRoleGrantedIterator struct {
	Event *AdminRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AdminRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the Admin contract.

func (*AdminRoleGrantedIterator) Close

func (it *AdminRoleGrantedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AdminRoleGrantedIterator) Error

func (it *AdminRoleGrantedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AdminRoleGrantedIterator) Next

func (it *AdminRoleGrantedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AdminRoleRevoked

type AdminRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AdminRoleRevoked represents a RoleRevoked event raised by the Admin contract.

type AdminRoleRevokedIterator

type AdminRoleRevokedIterator struct {
	Event *AdminRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AdminRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the Admin contract.

func (*AdminRoleRevokedIterator) Close

func (it *AdminRoleRevokedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*AdminRoleRevokedIterator) Error

func (it *AdminRoleRevokedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*AdminRoleRevokedIterator) Next

func (it *AdminRoleRevokedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AdminSession

type AdminSession struct {
	Contract     *Admin            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AdminSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AdminSession) ChainGasAmount

func (_Admin *AdminSession) ChainGasAmount() (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*AdminSession) DEFAULTADMINROLE

func (_Admin *AdminSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AdminSession) FEEBPS

func (_Admin *AdminSession) FEEBPS() (*big.Int, error)

FEEBPS is a free data retrieval call binding the contract method 0xbf333f2c.

Solidity: function FEE_BPS() view returns(uint256)

func (*AdminSession) FEERATEMAX

func (_Admin *AdminSession) FEERATEMAX() (*big.Int, error)

FEERATEMAX is a free data retrieval call binding the contract method 0x0f5f6ed7.

Solidity: function FEE_RATE_MAX() view returns(uint256)

func (*AdminSession) GOVERNORROLE

func (_Admin *AdminSession) GOVERNORROLE() ([32]byte, error)

GOVERNORROLE is a free data retrieval call binding the contract method 0xccc57490.

Solidity: function GOVERNOR_ROLE() view returns(bytes32)

func (*AdminSession) GUARDROLE

func (_Admin *AdminSession) GUARDROLE() ([32]byte, error)

GUARDROLE is a free data retrieval call binding the contract method 0x03ed0ee5.

Solidity: function GUARD_ROLE() view returns(bytes32)

func (*AdminSession) GetRoleAdmin

func (_Admin *AdminSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AdminSession) GetRoleMember added in v0.4.1

func (_Admin *AdminSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*AdminSession) GetRoleMemberCount added in v0.4.1

func (_Admin *AdminSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*AdminSession) GrantRole

func (_Admin *AdminSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AdminSession) HasRole

func (_Admin *AdminSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AdminSession) ProtocolFeeRate

func (_Admin *AdminSession) ProtocolFeeRate() (*big.Int, error)

ProtocolFeeRate is a free data retrieval call binding the contract method 0x58f85880.

Solidity: function protocolFeeRate() view returns(uint256)

func (*AdminSession) ProtocolFees

func (_Admin *AdminSession) ProtocolFees(arg0 common.Address) (*big.Int, error)

ProtocolFees is a free data retrieval call binding the contract method 0xdcf844a7.

Solidity: function protocolFees(address ) view returns(uint256)

func (*AdminSession) REFUNDERROLE added in v0.4.1

func (_Admin *AdminSession) REFUNDERROLE() ([32]byte, error)

REFUNDERROLE is a free data retrieval call binding the contract method 0x5960ccf2.

Solidity: function REFUNDER_ROLE() view returns(bytes32)

func (*AdminSession) RELAYERROLE

func (_Admin *AdminSession) RELAYERROLE() ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*AdminSession) RenounceRole

func (_Admin *AdminSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*AdminSession) RevokeRole

func (_Admin *AdminSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*AdminSession) SetChainGasAmount

func (_Admin *AdminSession) SetChainGasAmount(newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*AdminSession) SetProtocolFeeRate

func (_Admin *AdminSession) SetProtocolFeeRate(newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*AdminSession) SupportsInterface

func (_Admin *AdminSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*AdminSession) SweepProtocolFees

func (_Admin *AdminSession) SweepProtocolFees(token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type AdminTransactor

type AdminTransactor struct {
	// contains filtered or unexported fields
}

AdminTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAdminTransactor

func NewAdminTransactor(address common.Address, transactor bind.ContractTransactor) (*AdminTransactor, error)

NewAdminTransactor creates a new write-only instance of Admin, bound to a specific deployed contract.

func (*AdminTransactor) GrantRole

func (_Admin *AdminTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AdminTransactor) RenounceRole

func (_Admin *AdminTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*AdminTransactor) RevokeRole

func (_Admin *AdminTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*AdminTransactor) SetChainGasAmount

func (_Admin *AdminTransactor) SetChainGasAmount(opts *bind.TransactOpts, newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*AdminTransactor) SetProtocolFeeRate

func (_Admin *AdminTransactor) SetProtocolFeeRate(opts *bind.TransactOpts, newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*AdminTransactor) SweepProtocolFees

func (_Admin *AdminTransactor) SweepProtocolFees(opts *bind.TransactOpts, token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type AdminTransactorRaw

type AdminTransactorRaw struct {
	Contract *AdminTransactor // Generic write-only contract binding to access the raw methods on
}

AdminTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AdminTransactorRaw) Transact

func (_Admin *AdminTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AdminTransactorRaw) Transfer

func (_Admin *AdminTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AdminTransactorSession

type AdminTransactorSession struct {
	Contract     *AdminTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AdminTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AdminTransactorSession) GrantRole

func (_Admin *AdminTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AdminTransactorSession) RenounceRole

func (_Admin *AdminTransactorSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*AdminTransactorSession) RevokeRole

func (_Admin *AdminTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*AdminTransactorSession) SetChainGasAmount

func (_Admin *AdminTransactorSession) SetChainGasAmount(newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*AdminTransactorSession) SetProtocolFeeRate

func (_Admin *AdminTransactorSession) SetProtocolFeeRate(newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*AdminTransactorSession) SweepProtocolFees

func (_Admin *AdminTransactorSession) SweepProtocolFees(token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type Context

type Context struct {
	ContextCaller     // Read-only binding to the contract
	ContextTransactor // Write-only binding to the contract
	ContextFilterer   // Log filterer for contract events
}

Context is an auto generated Go binding around an Ethereum contract.

func NewContext

func NewContext(address common.Address, backend bind.ContractBackend) (*Context, error)

NewContext creates a new instance of Context, bound to a specific deployed contract.

type ContextCaller

type ContextCaller struct {
	// contains filtered or unexported fields
}

ContextCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextCaller

func NewContextCaller(address common.Address, caller bind.ContractCaller) (*ContextCaller, error)

NewContextCaller creates a new read-only instance of Context, bound to a specific deployed contract.

type ContextCallerRaw

type ContextCallerRaw struct {
	Contract *ContextCaller // Generic read-only contract binding to access the raw methods on
}

ContextCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ContextCallerRaw) Call

func (_Context *ContextCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ContextCallerSession

type ContextCallerSession struct {
	Contract *ContextCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

ContextCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ContextFilterer

type ContextFilterer struct {
	// contains filtered or unexported fields
}

ContextFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextFilterer

func NewContextFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextFilterer, error)

NewContextFilterer creates a new log filterer instance of Context, bound to a specific deployed contract.

type ContextRaw

type ContextRaw struct {
	Contract *Context // Generic contract binding to access the raw methods on
}

ContextRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ContextRaw) Call

func (_Context *ContextRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ContextRaw) Transact

func (_Context *ContextRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextRaw) Transfer

func (_Context *ContextRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextSession

type ContextSession struct {
	Contract     *Context          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ContextSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ContextTransactor

type ContextTransactor struct {
	// contains filtered or unexported fields
}

ContextTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextTransactor

func NewContextTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextTransactor, error)

NewContextTransactor creates a new write-only instance of Context, bound to a specific deployed contract.

type ContextTransactorRaw

type ContextTransactorRaw struct {
	Contract *ContextTransactor // Generic write-only contract binding to access the raw methods on
}

ContextTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ContextTransactorRaw) Transact

func (_Context *ContextTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextTransactorRaw) Transfer

func (_Context *ContextTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextTransactorSession

type ContextTransactorSession struct {
	Contract     *ContextTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

ContextTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ERC165

type ERC165 struct {
	ERC165Caller     // Read-only binding to the contract
	ERC165Transactor // Write-only binding to the contract
	ERC165Filterer   // Log filterer for contract events
}

ERC165 is an auto generated Go binding around an Ethereum contract.

func NewERC165

func NewERC165(address common.Address, backend bind.ContractBackend) (*ERC165, error)

NewERC165 creates a new instance of ERC165, bound to a specific deployed contract.

type ERC165Caller

type ERC165Caller struct {
	// contains filtered or unexported fields
}

ERC165Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC165Caller

func NewERC165Caller(address common.Address, caller bind.ContractCaller) (*ERC165Caller, error)

NewERC165Caller creates a new read-only instance of ERC165, bound to a specific deployed contract.

func (*ERC165Caller) SupportsInterface

func (_ERC165 *ERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type ERC165CallerRaw

type ERC165CallerRaw struct {
	Contract *ERC165Caller // Generic read-only contract binding to access the raw methods on
}

ERC165CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC165CallerRaw) Call

func (_ERC165 *ERC165CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC165CallerSession

type ERC165CallerSession struct {
	Contract *ERC165Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ERC165CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC165CallerSession) SupportsInterface

func (_ERC165 *ERC165CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type ERC165Filterer

type ERC165Filterer struct {
	// contains filtered or unexported fields
}

ERC165Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC165Filterer

func NewERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC165Filterer, error)

NewERC165Filterer creates a new log filterer instance of ERC165, bound to a specific deployed contract.

type ERC165Raw

type ERC165Raw struct {
	Contract *ERC165 // Generic contract binding to access the raw methods on
}

ERC165Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC165Raw) Call

func (_ERC165 *ERC165Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC165Raw) Transact

func (_ERC165 *ERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC165Raw) Transfer

func (_ERC165 *ERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC165Session

type ERC165Session struct {
	Contract     *ERC165           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC165Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC165Session) SupportsInterface

func (_ERC165 *ERC165Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type ERC165Transactor

type ERC165Transactor struct {
	// contains filtered or unexported fields
}

ERC165Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC165Transactor

func NewERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC165Transactor, error)

NewERC165Transactor creates a new write-only instance of ERC165, bound to a specific deployed contract.

type ERC165TransactorRaw

type ERC165TransactorRaw struct {
	Contract *ERC165Transactor // Generic write-only contract binding to access the raw methods on
}

ERC165TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC165TransactorRaw) Transact

func (_ERC165 *ERC165TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC165TransactorRaw) Transfer

func (_ERC165 *ERC165TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC165TransactorSession

type ERC165TransactorSession struct {
	Contract     *ERC165Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC165TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type EnumerableSet added in v0.4.1

type EnumerableSet struct {
	EnumerableSetCaller     // Read-only binding to the contract
	EnumerableSetTransactor // Write-only binding to the contract
	EnumerableSetFilterer   // Log filterer for contract events
}

EnumerableSet is an auto generated Go binding around an Ethereum contract.

func DeployEnumerableSet added in v0.4.1

func DeployEnumerableSet(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *EnumerableSet, error)

DeployEnumerableSet deploys a new Ethereum contract, binding an instance of EnumerableSet to it.

func NewEnumerableSet added in v0.4.1

func NewEnumerableSet(address common.Address, backend bind.ContractBackend) (*EnumerableSet, error)

NewEnumerableSet creates a new instance of EnumerableSet, bound to a specific deployed contract.

type EnumerableSetCaller added in v0.4.1

type EnumerableSetCaller struct {
	// contains filtered or unexported fields
}

EnumerableSetCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewEnumerableSetCaller added in v0.4.1

func NewEnumerableSetCaller(address common.Address, caller bind.ContractCaller) (*EnumerableSetCaller, error)

NewEnumerableSetCaller creates a new read-only instance of EnumerableSet, bound to a specific deployed contract.

type EnumerableSetCallerRaw added in v0.4.1

type EnumerableSetCallerRaw struct {
	Contract *EnumerableSetCaller // Generic read-only contract binding to access the raw methods on
}

EnumerableSetCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*EnumerableSetCallerRaw) Call added in v0.4.1

func (_EnumerableSet *EnumerableSetCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type EnumerableSetCallerSession added in v0.4.1

type EnumerableSetCallerSession struct {
	Contract *EnumerableSetCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

EnumerableSetCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type EnumerableSetFilterer added in v0.4.1

type EnumerableSetFilterer struct {
	// contains filtered or unexported fields
}

EnumerableSetFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewEnumerableSetFilterer added in v0.4.1

func NewEnumerableSetFilterer(address common.Address, filterer bind.ContractFilterer) (*EnumerableSetFilterer, error)

NewEnumerableSetFilterer creates a new log filterer instance of EnumerableSet, bound to a specific deployed contract.

type EnumerableSetRaw added in v0.4.1

type EnumerableSetRaw struct {
	Contract *EnumerableSet // Generic contract binding to access the raw methods on
}

EnumerableSetRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*EnumerableSetRaw) Call added in v0.4.1

func (_EnumerableSet *EnumerableSetRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*EnumerableSetRaw) Transact added in v0.4.1

func (_EnumerableSet *EnumerableSetRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*EnumerableSetRaw) Transfer added in v0.4.1

func (_EnumerableSet *EnumerableSetRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type EnumerableSetSession added in v0.4.1

type EnumerableSetSession struct {
	Contract     *EnumerableSet    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

EnumerableSetSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type EnumerableSetTransactor added in v0.4.1

type EnumerableSetTransactor struct {
	// contains filtered or unexported fields
}

EnumerableSetTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewEnumerableSetTransactor added in v0.4.1

func NewEnumerableSetTransactor(address common.Address, transactor bind.ContractTransactor) (*EnumerableSetTransactor, error)

NewEnumerableSetTransactor creates a new write-only instance of EnumerableSet, bound to a specific deployed contract.

type EnumerableSetTransactorRaw added in v0.4.1

type EnumerableSetTransactorRaw struct {
	Contract *EnumerableSetTransactor // Generic write-only contract binding to access the raw methods on
}

EnumerableSetTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*EnumerableSetTransactorRaw) Transact added in v0.4.1

func (_EnumerableSet *EnumerableSetTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*EnumerableSetTransactorRaw) Transfer added in v0.4.1

func (_EnumerableSet *EnumerableSetTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type EnumerableSetTransactorSession added in v0.4.1

type EnumerableSetTransactorSession struct {
	Contract     *EnumerableSetTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

EnumerableSetTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type FastBridge

type FastBridge struct {
	FastBridgeCaller     // Read-only binding to the contract
	FastBridgeTransactor // Write-only binding to the contract
	FastBridgeFilterer   // Log filterer for contract events
}

FastBridge is an auto generated Go binding around an Ethereum contract.

func DeployFastBridge

func DeployFastBridge(auth *bind.TransactOpts, backend bind.ContractBackend, _owner common.Address) (common.Address, *types.Transaction, *FastBridge, error)

DeployFastBridge deploys a new Ethereum contract, binding an instance of FastBridge to it.

func NewFastBridge

func NewFastBridge(address common.Address, backend bind.ContractBackend) (*FastBridge, error)

NewFastBridge creates a new instance of FastBridge, bound to a specific deployed contract.

type FastBridgeBridgeDepositClaimed

type FastBridgeBridgeDepositClaimed struct {
	TransactionId [32]byte
	Relayer       common.Address
	To            common.Address
	Token         common.Address
	Amount        *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

FastBridgeBridgeDepositClaimed represents a BridgeDepositClaimed event raised by the FastBridge contract.

type FastBridgeBridgeDepositClaimedIterator

type FastBridgeBridgeDepositClaimedIterator struct {
	Event *FastBridgeBridgeDepositClaimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeBridgeDepositClaimedIterator is returned from FilterBridgeDepositClaimed and is used to iterate over the raw logs and unpacked data for BridgeDepositClaimed events raised by the FastBridge contract.

func (*FastBridgeBridgeDepositClaimedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeBridgeDepositClaimedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeBridgeDepositClaimedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeBridgeDepositRefunded

type FastBridgeBridgeDepositRefunded struct {
	TransactionId [32]byte
	To            common.Address
	Token         common.Address
	Amount        *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

FastBridgeBridgeDepositRefunded represents a BridgeDepositRefunded event raised by the FastBridge contract.

type FastBridgeBridgeDepositRefundedIterator

type FastBridgeBridgeDepositRefundedIterator struct {
	Event *FastBridgeBridgeDepositRefunded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeBridgeDepositRefundedIterator is returned from FilterBridgeDepositRefunded and is used to iterate over the raw logs and unpacked data for BridgeDepositRefunded events raised by the FastBridge contract.

func (*FastBridgeBridgeDepositRefundedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeBridgeDepositRefundedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeBridgeDepositRefundedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeBridgeProofDisputed

type FastBridgeBridgeProofDisputed struct {
	TransactionId [32]byte
	Relayer       common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

FastBridgeBridgeProofDisputed represents a BridgeProofDisputed event raised by the FastBridge contract.

type FastBridgeBridgeProofDisputedIterator

type FastBridgeBridgeProofDisputedIterator struct {
	Event *FastBridgeBridgeProofDisputed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeBridgeProofDisputedIterator is returned from FilterBridgeProofDisputed and is used to iterate over the raw logs and unpacked data for BridgeProofDisputed events raised by the FastBridge contract.

func (*FastBridgeBridgeProofDisputedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeBridgeProofDisputedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeBridgeProofDisputedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeBridgeProofProvided

type FastBridgeBridgeProofProvided struct {
	TransactionId   [32]byte
	Relayer         common.Address
	TransactionHash [32]byte
	Raw             types.Log // Blockchain specific contextual infos
}

FastBridgeBridgeProofProvided represents a BridgeProofProvided event raised by the FastBridge contract.

type FastBridgeBridgeProofProvidedIterator

type FastBridgeBridgeProofProvidedIterator struct {
	Event *FastBridgeBridgeProofProvided // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeBridgeProofProvidedIterator is returned from FilterBridgeProofProvided and is used to iterate over the raw logs and unpacked data for BridgeProofProvided events raised by the FastBridge contract.

func (*FastBridgeBridgeProofProvidedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeBridgeProofProvidedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeBridgeProofProvidedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeBridgeRelayed

type FastBridgeBridgeRelayed struct {
	TransactionId  [32]byte
	Relayer        common.Address
	To             common.Address
	OriginChainId  uint32
	OriginToken    common.Address
	DestToken      common.Address
	OriginAmount   *big.Int
	DestAmount     *big.Int
	ChainGasAmount *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

FastBridgeBridgeRelayed represents a BridgeRelayed event raised by the FastBridge contract.

type FastBridgeBridgeRelayedIterator

type FastBridgeBridgeRelayedIterator struct {
	Event *FastBridgeBridgeRelayed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeBridgeRelayedIterator is returned from FilterBridgeRelayed and is used to iterate over the raw logs and unpacked data for BridgeRelayed events raised by the FastBridge contract.

func (*FastBridgeBridgeRelayedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeBridgeRelayedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeBridgeRelayedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeBridgeRequested

type FastBridgeBridgeRequested struct {
	TransactionId [32]byte
	Sender        common.Address
	Request       []byte
	DestChainId   uint32
	OriginToken   common.Address
	DestToken     common.Address
	OriginAmount  *big.Int
	DestAmount    *big.Int
	SendChainGas  bool
	Raw           types.Log // Blockchain specific contextual infos
}

FastBridgeBridgeRequested represents a BridgeRequested event raised by the FastBridge contract.

type FastBridgeBridgeRequestedIterator

type FastBridgeBridgeRequestedIterator struct {
	Event *FastBridgeBridgeRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeBridgeRequestedIterator is returned from FilterBridgeRequested and is used to iterate over the raw logs and unpacked data for BridgeRequested events raised by the FastBridge contract.

func (*FastBridgeBridgeRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeBridgeRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeBridgeRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeCaller

type FastBridgeCaller struct {
	// contains filtered or unexported fields
}

FastBridgeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewFastBridgeCaller

func NewFastBridgeCaller(address common.Address, caller bind.ContractCaller) (*FastBridgeCaller, error)

NewFastBridgeCaller creates a new read-only instance of FastBridge, bound to a specific deployed contract.

func (*FastBridgeCaller) BridgeProofs

func (_FastBridge *FastBridgeCaller) BridgeProofs(opts *bind.CallOpts, arg0 [32]byte) (struct {
	Timestamp *big.Int
	Relayer   common.Address
}, error)

BridgeProofs is a free data retrieval call binding the contract method 0x91ad5039.

Solidity: function bridgeProofs(bytes32 ) view returns(uint96 timestamp, address relayer)

func (*FastBridgeCaller) BridgeRelays

func (_FastBridge *FastBridgeCaller) BridgeRelays(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

BridgeRelays is a free data retrieval call binding the contract method 0x8379a24f.

Solidity: function bridgeRelays(bytes32 ) view returns(bool)

func (*FastBridgeCaller) BridgeStatuses

func (_FastBridge *FastBridgeCaller) BridgeStatuses(opts *bind.CallOpts, arg0 [32]byte) (uint8, error)

BridgeStatuses is a free data retrieval call binding the contract method 0x051287bc.

Solidity: function bridgeStatuses(bytes32 ) view returns(uint8)

func (*FastBridgeCaller) CanClaim

func (_FastBridge *FastBridgeCaller) CanClaim(opts *bind.CallOpts, transactionId [32]byte, relayer common.Address) (bool, error)

CanClaim is a free data retrieval call binding the contract method 0xaa9641ab.

Solidity: function canClaim(bytes32 transactionId, address relayer) view returns(bool)

func (*FastBridgeCaller) ChainGasAmount

func (_FastBridge *FastBridgeCaller) ChainGasAmount(opts *bind.CallOpts) (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*FastBridgeCaller) DEFAULTADMINROLE

func (_FastBridge *FastBridgeCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*FastBridgeCaller) DISPUTEPERIOD

func (_FastBridge *FastBridgeCaller) DISPUTEPERIOD(opts *bind.CallOpts) (*big.Int, error)

DISPUTEPERIOD is a free data retrieval call binding the contract method 0xa5bbe22b.

Solidity: function DISPUTE_PERIOD() view returns(uint256)

func (*FastBridgeCaller) DeployBlock

func (_FastBridge *FastBridgeCaller) DeployBlock(opts *bind.CallOpts) (*big.Int, error)

DeployBlock is a free data retrieval call binding the contract method 0xa3ec191a.

Solidity: function deployBlock() view returns(uint256)

func (*FastBridgeCaller) FEEBPS

func (_FastBridge *FastBridgeCaller) FEEBPS(opts *bind.CallOpts) (*big.Int, error)

FEEBPS is a free data retrieval call binding the contract method 0xbf333f2c.

Solidity: function FEE_BPS() view returns(uint256)

func (*FastBridgeCaller) FEERATEMAX

func (_FastBridge *FastBridgeCaller) FEERATEMAX(opts *bind.CallOpts) (*big.Int, error)

FEERATEMAX is a free data retrieval call binding the contract method 0x0f5f6ed7.

Solidity: function FEE_RATE_MAX() view returns(uint256)

func (*FastBridgeCaller) GOVERNORROLE

func (_FastBridge *FastBridgeCaller) GOVERNORROLE(opts *bind.CallOpts) ([32]byte, error)

GOVERNORROLE is a free data retrieval call binding the contract method 0xccc57490.

Solidity: function GOVERNOR_ROLE() view returns(bytes32)

func (*FastBridgeCaller) GUARDROLE

func (_FastBridge *FastBridgeCaller) GUARDROLE(opts *bind.CallOpts) ([32]byte, error)

GUARDROLE is a free data retrieval call binding the contract method 0x03ed0ee5.

Solidity: function GUARD_ROLE() view returns(bytes32)

func (*FastBridgeCaller) GetBridgeTransaction

func (_FastBridge *FastBridgeCaller) GetBridgeTransaction(opts *bind.CallOpts, request []byte) (IFastBridgeBridgeTransaction, error)

GetBridgeTransaction is a free data retrieval call binding the contract method 0xac11fb1a.

Solidity: function getBridgeTransaction(bytes request) pure returns((uint32,uint32,address,address,address,address,uint256,uint256,uint256,bool,uint256,uint256))

func (*FastBridgeCaller) GetRoleAdmin

func (_FastBridge *FastBridgeCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*FastBridgeCaller) GetRoleMember added in v0.4.1

func (_FastBridge *FastBridgeCaller) GetRoleMember(opts *bind.CallOpts, role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*FastBridgeCaller) GetRoleMemberCount added in v0.4.1

func (_FastBridge *FastBridgeCaller) GetRoleMemberCount(opts *bind.CallOpts, role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*FastBridgeCaller) HasRole

func (_FastBridge *FastBridgeCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*FastBridgeCaller) MINDEADLINEPERIOD

func (_FastBridge *FastBridgeCaller) MINDEADLINEPERIOD(opts *bind.CallOpts) (*big.Int, error)

MINDEADLINEPERIOD is a free data retrieval call binding the contract method 0x820688d5.

Solidity: function MIN_DEADLINE_PERIOD() view returns(uint256)

func (*FastBridgeCaller) Nonce

func (_FastBridge *FastBridgeCaller) Nonce(opts *bind.CallOpts) (*big.Int, error)

Nonce is a free data retrieval call binding the contract method 0xaffed0e0.

Solidity: function nonce() view returns(uint256)

func (*FastBridgeCaller) ProtocolFeeRate

func (_FastBridge *FastBridgeCaller) ProtocolFeeRate(opts *bind.CallOpts) (*big.Int, error)

ProtocolFeeRate is a free data retrieval call binding the contract method 0x58f85880.

Solidity: function protocolFeeRate() view returns(uint256)

func (*FastBridgeCaller) ProtocolFees

func (_FastBridge *FastBridgeCaller) ProtocolFees(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

ProtocolFees is a free data retrieval call binding the contract method 0xdcf844a7.

Solidity: function protocolFees(address ) view returns(uint256)

func (*FastBridgeCaller) REFUNDDELAY added in v0.4.1

func (_FastBridge *FastBridgeCaller) REFUNDDELAY(opts *bind.CallOpts) (*big.Int, error)

REFUNDDELAY is a free data retrieval call binding the contract method 0x190da595.

Solidity: function REFUND_DELAY() view returns(uint256)

func (*FastBridgeCaller) REFUNDERROLE added in v0.4.1

func (_FastBridge *FastBridgeCaller) REFUNDERROLE(opts *bind.CallOpts) ([32]byte, error)

REFUNDERROLE is a free data retrieval call binding the contract method 0x5960ccf2.

Solidity: function REFUNDER_ROLE() view returns(bytes32)

func (*FastBridgeCaller) RELAYERROLE

func (_FastBridge *FastBridgeCaller) RELAYERROLE(opts *bind.CallOpts) ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*FastBridgeCaller) SupportsInterface

func (_FastBridge *FastBridgeCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type FastBridgeCallerRaw

type FastBridgeCallerRaw struct {
	Contract *FastBridgeCaller // Generic read-only contract binding to access the raw methods on
}

FastBridgeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*FastBridgeCallerRaw) Call

func (_FastBridge *FastBridgeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type FastBridgeCallerSession

type FastBridgeCallerSession struct {
	Contract *FastBridgeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

FastBridgeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*FastBridgeCallerSession) BridgeProofs

func (_FastBridge *FastBridgeCallerSession) BridgeProofs(arg0 [32]byte) (struct {
	Timestamp *big.Int
	Relayer   common.Address
}, error)

BridgeProofs is a free data retrieval call binding the contract method 0x91ad5039.

Solidity: function bridgeProofs(bytes32 ) view returns(uint96 timestamp, address relayer)

func (*FastBridgeCallerSession) BridgeRelays

func (_FastBridge *FastBridgeCallerSession) BridgeRelays(arg0 [32]byte) (bool, error)

BridgeRelays is a free data retrieval call binding the contract method 0x8379a24f.

Solidity: function bridgeRelays(bytes32 ) view returns(bool)

func (*FastBridgeCallerSession) BridgeStatuses

func (_FastBridge *FastBridgeCallerSession) BridgeStatuses(arg0 [32]byte) (uint8, error)

BridgeStatuses is a free data retrieval call binding the contract method 0x051287bc.

Solidity: function bridgeStatuses(bytes32 ) view returns(uint8)

func (*FastBridgeCallerSession) CanClaim

func (_FastBridge *FastBridgeCallerSession) CanClaim(transactionId [32]byte, relayer common.Address) (bool, error)

CanClaim is a free data retrieval call binding the contract method 0xaa9641ab.

Solidity: function canClaim(bytes32 transactionId, address relayer) view returns(bool)

func (*FastBridgeCallerSession) ChainGasAmount

func (_FastBridge *FastBridgeCallerSession) ChainGasAmount() (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*FastBridgeCallerSession) DEFAULTADMINROLE

func (_FastBridge *FastBridgeCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*FastBridgeCallerSession) DISPUTEPERIOD

func (_FastBridge *FastBridgeCallerSession) DISPUTEPERIOD() (*big.Int, error)

DISPUTEPERIOD is a free data retrieval call binding the contract method 0xa5bbe22b.

Solidity: function DISPUTE_PERIOD() view returns(uint256)

func (*FastBridgeCallerSession) DeployBlock

func (_FastBridge *FastBridgeCallerSession) DeployBlock() (*big.Int, error)

DeployBlock is a free data retrieval call binding the contract method 0xa3ec191a.

Solidity: function deployBlock() view returns(uint256)

func (*FastBridgeCallerSession) FEEBPS

func (_FastBridge *FastBridgeCallerSession) FEEBPS() (*big.Int, error)

FEEBPS is a free data retrieval call binding the contract method 0xbf333f2c.

Solidity: function FEE_BPS() view returns(uint256)

func (*FastBridgeCallerSession) FEERATEMAX

func (_FastBridge *FastBridgeCallerSession) FEERATEMAX() (*big.Int, error)

FEERATEMAX is a free data retrieval call binding the contract method 0x0f5f6ed7.

Solidity: function FEE_RATE_MAX() view returns(uint256)

func (*FastBridgeCallerSession) GOVERNORROLE

func (_FastBridge *FastBridgeCallerSession) GOVERNORROLE() ([32]byte, error)

GOVERNORROLE is a free data retrieval call binding the contract method 0xccc57490.

Solidity: function GOVERNOR_ROLE() view returns(bytes32)

func (*FastBridgeCallerSession) GUARDROLE

func (_FastBridge *FastBridgeCallerSession) GUARDROLE() ([32]byte, error)

GUARDROLE is a free data retrieval call binding the contract method 0x03ed0ee5.

Solidity: function GUARD_ROLE() view returns(bytes32)

func (*FastBridgeCallerSession) GetBridgeTransaction

func (_FastBridge *FastBridgeCallerSession) GetBridgeTransaction(request []byte) (IFastBridgeBridgeTransaction, error)

GetBridgeTransaction is a free data retrieval call binding the contract method 0xac11fb1a.

Solidity: function getBridgeTransaction(bytes request) pure returns((uint32,uint32,address,address,address,address,uint256,uint256,uint256,bool,uint256,uint256))

func (*FastBridgeCallerSession) GetRoleAdmin

func (_FastBridge *FastBridgeCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*FastBridgeCallerSession) GetRoleMember added in v0.4.1

func (_FastBridge *FastBridgeCallerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*FastBridgeCallerSession) GetRoleMemberCount added in v0.4.1

func (_FastBridge *FastBridgeCallerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*FastBridgeCallerSession) HasRole

func (_FastBridge *FastBridgeCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*FastBridgeCallerSession) MINDEADLINEPERIOD

func (_FastBridge *FastBridgeCallerSession) MINDEADLINEPERIOD() (*big.Int, error)

MINDEADLINEPERIOD is a free data retrieval call binding the contract method 0x820688d5.

Solidity: function MIN_DEADLINE_PERIOD() view returns(uint256)

func (*FastBridgeCallerSession) Nonce

func (_FastBridge *FastBridgeCallerSession) Nonce() (*big.Int, error)

Nonce is a free data retrieval call binding the contract method 0xaffed0e0.

Solidity: function nonce() view returns(uint256)

func (*FastBridgeCallerSession) ProtocolFeeRate

func (_FastBridge *FastBridgeCallerSession) ProtocolFeeRate() (*big.Int, error)

ProtocolFeeRate is a free data retrieval call binding the contract method 0x58f85880.

Solidity: function protocolFeeRate() view returns(uint256)

func (*FastBridgeCallerSession) ProtocolFees

func (_FastBridge *FastBridgeCallerSession) ProtocolFees(arg0 common.Address) (*big.Int, error)

ProtocolFees is a free data retrieval call binding the contract method 0xdcf844a7.

Solidity: function protocolFees(address ) view returns(uint256)

func (*FastBridgeCallerSession) REFUNDDELAY added in v0.4.1

func (_FastBridge *FastBridgeCallerSession) REFUNDDELAY() (*big.Int, error)

REFUNDDELAY is a free data retrieval call binding the contract method 0x190da595.

Solidity: function REFUND_DELAY() view returns(uint256)

func (*FastBridgeCallerSession) REFUNDERROLE added in v0.4.1

func (_FastBridge *FastBridgeCallerSession) REFUNDERROLE() ([32]byte, error)

REFUNDERROLE is a free data retrieval call binding the contract method 0x5960ccf2.

Solidity: function REFUNDER_ROLE() view returns(bytes32)

func (*FastBridgeCallerSession) RELAYERROLE

func (_FastBridge *FastBridgeCallerSession) RELAYERROLE() ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*FastBridgeCallerSession) SupportsInterface

func (_FastBridge *FastBridgeCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type FastBridgeChainGasAmountUpdated

type FastBridgeChainGasAmountUpdated struct {
	OldChainGasAmount *big.Int
	NewChainGasAmount *big.Int
	Raw               types.Log // Blockchain specific contextual infos
}

FastBridgeChainGasAmountUpdated represents a ChainGasAmountUpdated event raised by the FastBridge contract.

type FastBridgeChainGasAmountUpdatedIterator

type FastBridgeChainGasAmountUpdatedIterator struct {
	Event *FastBridgeChainGasAmountUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeChainGasAmountUpdatedIterator is returned from FilterChainGasAmountUpdated and is used to iterate over the raw logs and unpacked data for ChainGasAmountUpdated events raised by the FastBridge contract.

func (*FastBridgeChainGasAmountUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeChainGasAmountUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeChainGasAmountUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeFeeRateUpdated

type FastBridgeFeeRateUpdated struct {
	OldFeeRate *big.Int
	NewFeeRate *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

FastBridgeFeeRateUpdated represents a FeeRateUpdated event raised by the FastBridge contract.

type FastBridgeFeeRateUpdatedIterator

type FastBridgeFeeRateUpdatedIterator struct {
	Event *FastBridgeFeeRateUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeFeeRateUpdatedIterator is returned from FilterFeeRateUpdated and is used to iterate over the raw logs and unpacked data for FeeRateUpdated events raised by the FastBridge contract.

func (*FastBridgeFeeRateUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeFeeRateUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeFeeRateUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeFeesSwept

type FastBridgeFeesSwept struct {
	Token     common.Address
	Recipient common.Address
	Amount    *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

FastBridgeFeesSwept represents a FeesSwept event raised by the FastBridge contract.

type FastBridgeFeesSweptIterator

type FastBridgeFeesSweptIterator struct {
	Event *FastBridgeFeesSwept // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeFeesSweptIterator is returned from FilterFeesSwept and is used to iterate over the raw logs and unpacked data for FeesSwept events raised by the FastBridge contract.

func (*FastBridgeFeesSweptIterator) Close

func (it *FastBridgeFeesSweptIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeFeesSweptIterator) Error

func (it *FastBridgeFeesSweptIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeFeesSweptIterator) Next

func (it *FastBridgeFeesSweptIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeFilterer

type FastBridgeFilterer struct {
	// contains filtered or unexported fields
}

FastBridgeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewFastBridgeFilterer

func NewFastBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*FastBridgeFilterer, error)

NewFastBridgeFilterer creates a new log filterer instance of FastBridge, bound to a specific deployed contract.

func (*FastBridgeFilterer) FilterBridgeDepositClaimed

func (_FastBridge *FastBridgeFilterer) FilterBridgeDepositClaimed(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address, to []common.Address) (*FastBridgeBridgeDepositClaimedIterator, error)

FilterBridgeDepositClaimed is a free log retrieval operation binding the contract event 0x582211c35a2139ac3bbaac74663c6a1f56c6cbb658b41fe11fd45a82074ac678.

Solidity: event BridgeDepositClaimed(bytes32 indexed transactionId, address indexed relayer, address indexed to, address token, uint256 amount)

func (*FastBridgeFilterer) FilterBridgeDepositRefunded

func (_FastBridge *FastBridgeFilterer) FilterBridgeDepositRefunded(opts *bind.FilterOpts, transactionId [][32]byte, to []common.Address) (*FastBridgeBridgeDepositRefundedIterator, error)

FilterBridgeDepositRefunded is a free log retrieval operation binding the contract event 0xb4c55c0c9bc613519b920e88748090150b890a875d307f21bea7d4fb2e8bc958.

Solidity: event BridgeDepositRefunded(bytes32 indexed transactionId, address indexed to, address token, uint256 amount)

func (*FastBridgeFilterer) FilterBridgeProofDisputed

func (_FastBridge *FastBridgeFilterer) FilterBridgeProofDisputed(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address) (*FastBridgeBridgeProofDisputedIterator, error)

FilterBridgeProofDisputed is a free log retrieval operation binding the contract event 0x0695cf1d39b3055dcd0fe02d8b47eaf0d5a13e1996de925de59d0ef9b7f7fad4.

Solidity: event BridgeProofDisputed(bytes32 indexed transactionId, address indexed relayer)

func (*FastBridgeFilterer) FilterBridgeProofProvided

func (_FastBridge *FastBridgeFilterer) FilterBridgeProofProvided(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address) (*FastBridgeBridgeProofProvidedIterator, error)

FilterBridgeProofProvided is a free log retrieval operation binding the contract event 0x4ac8af8a2cd87193d64dfc7a3b8d9923b714ec528b18725d080aa1299be0c5e4.

Solidity: event BridgeProofProvided(bytes32 indexed transactionId, address indexed relayer, bytes32 transactionHash)

func (*FastBridgeFilterer) FilterBridgeRelayed

func (_FastBridge *FastBridgeFilterer) FilterBridgeRelayed(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address, to []common.Address) (*FastBridgeBridgeRelayedIterator, error)

FilterBridgeRelayed is a free log retrieval operation binding the contract event 0xf8ae392d784b1ea5e8881bfa586d81abf07ef4f1e2fc75f7fe51c90f05199a5c.

Solidity: event BridgeRelayed(bytes32 indexed transactionId, address indexed relayer, address indexed to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount)

func (*FastBridgeFilterer) FilterBridgeRequested

func (_FastBridge *FastBridgeFilterer) FilterBridgeRequested(opts *bind.FilterOpts, transactionId [][32]byte, sender []common.Address) (*FastBridgeBridgeRequestedIterator, error)

FilterBridgeRequested is a free log retrieval operation binding the contract event 0x120ea0364f36cdac7983bcfdd55270ca09d7f9b314a2ebc425a3b01ab1d6403a.

Solidity: event BridgeRequested(bytes32 indexed transactionId, address indexed sender, bytes request, uint32 destChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, bool sendChainGas)

func (*FastBridgeFilterer) FilterChainGasAmountUpdated

func (_FastBridge *FastBridgeFilterer) FilterChainGasAmountUpdated(opts *bind.FilterOpts) (*FastBridgeChainGasAmountUpdatedIterator, error)

FilterChainGasAmountUpdated is a free log retrieval operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*FastBridgeFilterer) FilterFeeRateUpdated

func (_FastBridge *FastBridgeFilterer) FilterFeeRateUpdated(opts *bind.FilterOpts) (*FastBridgeFeeRateUpdatedIterator, error)

FilterFeeRateUpdated is a free log retrieval operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*FastBridgeFilterer) FilterFeesSwept

func (_FastBridge *FastBridgeFilterer) FilterFeesSwept(opts *bind.FilterOpts) (*FastBridgeFeesSweptIterator, error)

FilterFeesSwept is a free log retrieval operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

func (*FastBridgeFilterer) FilterRoleAdminChanged

func (_FastBridge *FastBridgeFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*FastBridgeRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*FastBridgeFilterer) FilterRoleGranted

func (_FastBridge *FastBridgeFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*FastBridgeRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*FastBridgeFilterer) FilterRoleRevoked

func (_FastBridge *FastBridgeFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*FastBridgeRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*FastBridgeFilterer) ParseBridgeDepositClaimed

func (_FastBridge *FastBridgeFilterer) ParseBridgeDepositClaimed(log types.Log) (*FastBridgeBridgeDepositClaimed, error)

ParseBridgeDepositClaimed is a log parse operation binding the contract event 0x582211c35a2139ac3bbaac74663c6a1f56c6cbb658b41fe11fd45a82074ac678.

Solidity: event BridgeDepositClaimed(bytes32 indexed transactionId, address indexed relayer, address indexed to, address token, uint256 amount)

func (*FastBridgeFilterer) ParseBridgeDepositRefunded

func (_FastBridge *FastBridgeFilterer) ParseBridgeDepositRefunded(log types.Log) (*FastBridgeBridgeDepositRefunded, error)

ParseBridgeDepositRefunded is a log parse operation binding the contract event 0xb4c55c0c9bc613519b920e88748090150b890a875d307f21bea7d4fb2e8bc958.

Solidity: event BridgeDepositRefunded(bytes32 indexed transactionId, address indexed to, address token, uint256 amount)

func (*FastBridgeFilterer) ParseBridgeProofDisputed

func (_FastBridge *FastBridgeFilterer) ParseBridgeProofDisputed(log types.Log) (*FastBridgeBridgeProofDisputed, error)

ParseBridgeProofDisputed is a log parse operation binding the contract event 0x0695cf1d39b3055dcd0fe02d8b47eaf0d5a13e1996de925de59d0ef9b7f7fad4.

Solidity: event BridgeProofDisputed(bytes32 indexed transactionId, address indexed relayer)

func (*FastBridgeFilterer) ParseBridgeProofProvided

func (_FastBridge *FastBridgeFilterer) ParseBridgeProofProvided(log types.Log) (*FastBridgeBridgeProofProvided, error)

ParseBridgeProofProvided is a log parse operation binding the contract event 0x4ac8af8a2cd87193d64dfc7a3b8d9923b714ec528b18725d080aa1299be0c5e4.

Solidity: event BridgeProofProvided(bytes32 indexed transactionId, address indexed relayer, bytes32 transactionHash)

func (*FastBridgeFilterer) ParseBridgeRelayed

func (_FastBridge *FastBridgeFilterer) ParseBridgeRelayed(log types.Log) (*FastBridgeBridgeRelayed, error)

ParseBridgeRelayed is a log parse operation binding the contract event 0xf8ae392d784b1ea5e8881bfa586d81abf07ef4f1e2fc75f7fe51c90f05199a5c.

Solidity: event BridgeRelayed(bytes32 indexed transactionId, address indexed relayer, address indexed to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount)

func (*FastBridgeFilterer) ParseBridgeRequested

func (_FastBridge *FastBridgeFilterer) ParseBridgeRequested(log types.Log) (*FastBridgeBridgeRequested, error)

ParseBridgeRequested is a log parse operation binding the contract event 0x120ea0364f36cdac7983bcfdd55270ca09d7f9b314a2ebc425a3b01ab1d6403a.

Solidity: event BridgeRequested(bytes32 indexed transactionId, address indexed sender, bytes request, uint32 destChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, bool sendChainGas)

func (*FastBridgeFilterer) ParseChainGasAmountUpdated

func (_FastBridge *FastBridgeFilterer) ParseChainGasAmountUpdated(log types.Log) (*FastBridgeChainGasAmountUpdated, error)

ParseChainGasAmountUpdated is a log parse operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*FastBridgeFilterer) ParseFeeRateUpdated

func (_FastBridge *FastBridgeFilterer) ParseFeeRateUpdated(log types.Log) (*FastBridgeFeeRateUpdated, error)

ParseFeeRateUpdated is a log parse operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*FastBridgeFilterer) ParseFeesSwept

func (_FastBridge *FastBridgeFilterer) ParseFeesSwept(log types.Log) (*FastBridgeFeesSwept, error)

ParseFeesSwept is a log parse operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

func (*FastBridgeFilterer) ParseRoleAdminChanged

func (_FastBridge *FastBridgeFilterer) ParseRoleAdminChanged(log types.Log) (*FastBridgeRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*FastBridgeFilterer) ParseRoleGranted

func (_FastBridge *FastBridgeFilterer) ParseRoleGranted(log types.Log) (*FastBridgeRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*FastBridgeFilterer) ParseRoleRevoked

func (_FastBridge *FastBridgeFilterer) ParseRoleRevoked(log types.Log) (*FastBridgeRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*FastBridgeFilterer) WatchBridgeDepositClaimed

func (_FastBridge *FastBridgeFilterer) WatchBridgeDepositClaimed(opts *bind.WatchOpts, sink chan<- *FastBridgeBridgeDepositClaimed, transactionId [][32]byte, relayer []common.Address, to []common.Address) (event.Subscription, error)

WatchBridgeDepositClaimed is a free log subscription operation binding the contract event 0x582211c35a2139ac3bbaac74663c6a1f56c6cbb658b41fe11fd45a82074ac678.

Solidity: event BridgeDepositClaimed(bytes32 indexed transactionId, address indexed relayer, address indexed to, address token, uint256 amount)

func (*FastBridgeFilterer) WatchBridgeDepositRefunded

func (_FastBridge *FastBridgeFilterer) WatchBridgeDepositRefunded(opts *bind.WatchOpts, sink chan<- *FastBridgeBridgeDepositRefunded, transactionId [][32]byte, to []common.Address) (event.Subscription, error)

WatchBridgeDepositRefunded is a free log subscription operation binding the contract event 0xb4c55c0c9bc613519b920e88748090150b890a875d307f21bea7d4fb2e8bc958.

Solidity: event BridgeDepositRefunded(bytes32 indexed transactionId, address indexed to, address token, uint256 amount)

func (*FastBridgeFilterer) WatchBridgeProofDisputed

func (_FastBridge *FastBridgeFilterer) WatchBridgeProofDisputed(opts *bind.WatchOpts, sink chan<- *FastBridgeBridgeProofDisputed, transactionId [][32]byte, relayer []common.Address) (event.Subscription, error)

WatchBridgeProofDisputed is a free log subscription operation binding the contract event 0x0695cf1d39b3055dcd0fe02d8b47eaf0d5a13e1996de925de59d0ef9b7f7fad4.

Solidity: event BridgeProofDisputed(bytes32 indexed transactionId, address indexed relayer)

func (*FastBridgeFilterer) WatchBridgeProofProvided

func (_FastBridge *FastBridgeFilterer) WatchBridgeProofProvided(opts *bind.WatchOpts, sink chan<- *FastBridgeBridgeProofProvided, transactionId [][32]byte, relayer []common.Address) (event.Subscription, error)

WatchBridgeProofProvided is a free log subscription operation binding the contract event 0x4ac8af8a2cd87193d64dfc7a3b8d9923b714ec528b18725d080aa1299be0c5e4.

Solidity: event BridgeProofProvided(bytes32 indexed transactionId, address indexed relayer, bytes32 transactionHash)

func (*FastBridgeFilterer) WatchBridgeRelayed

func (_FastBridge *FastBridgeFilterer) WatchBridgeRelayed(opts *bind.WatchOpts, sink chan<- *FastBridgeBridgeRelayed, transactionId [][32]byte, relayer []common.Address, to []common.Address) (event.Subscription, error)

WatchBridgeRelayed is a free log subscription operation binding the contract event 0xf8ae392d784b1ea5e8881bfa586d81abf07ef4f1e2fc75f7fe51c90f05199a5c.

Solidity: event BridgeRelayed(bytes32 indexed transactionId, address indexed relayer, address indexed to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount)

func (*FastBridgeFilterer) WatchBridgeRequested

func (_FastBridge *FastBridgeFilterer) WatchBridgeRequested(opts *bind.WatchOpts, sink chan<- *FastBridgeBridgeRequested, transactionId [][32]byte, sender []common.Address) (event.Subscription, error)

WatchBridgeRequested is a free log subscription operation binding the contract event 0x120ea0364f36cdac7983bcfdd55270ca09d7f9b314a2ebc425a3b01ab1d6403a.

Solidity: event BridgeRequested(bytes32 indexed transactionId, address indexed sender, bytes request, uint32 destChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, bool sendChainGas)

func (*FastBridgeFilterer) WatchChainGasAmountUpdated

func (_FastBridge *FastBridgeFilterer) WatchChainGasAmountUpdated(opts *bind.WatchOpts, sink chan<- *FastBridgeChainGasAmountUpdated) (event.Subscription, error)

WatchChainGasAmountUpdated is a free log subscription operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*FastBridgeFilterer) WatchFeeRateUpdated

func (_FastBridge *FastBridgeFilterer) WatchFeeRateUpdated(opts *bind.WatchOpts, sink chan<- *FastBridgeFeeRateUpdated) (event.Subscription, error)

WatchFeeRateUpdated is a free log subscription operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*FastBridgeFilterer) WatchFeesSwept

func (_FastBridge *FastBridgeFilterer) WatchFeesSwept(opts *bind.WatchOpts, sink chan<- *FastBridgeFeesSwept) (event.Subscription, error)

WatchFeesSwept is a free log subscription operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

func (*FastBridgeFilterer) WatchRoleAdminChanged

func (_FastBridge *FastBridgeFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *FastBridgeRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*FastBridgeFilterer) WatchRoleGranted

func (_FastBridge *FastBridgeFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *FastBridgeRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*FastBridgeFilterer) WatchRoleRevoked

func (_FastBridge *FastBridgeFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *FastBridgeRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type FastBridgeMock

type FastBridgeMock struct {
	FastBridgeMockCaller     // Read-only binding to the contract
	FastBridgeMockTransactor // Write-only binding to the contract
	FastBridgeMockFilterer   // Log filterer for contract events
}

FastBridgeMock is an auto generated Go binding around an Ethereum contract.

func DeployFastBridgeMock

func DeployFastBridgeMock(auth *bind.TransactOpts, backend bind.ContractBackend, _owner common.Address) (common.Address, *types.Transaction, *FastBridgeMock, error)

DeployFastBridgeMock deploys a new Ethereum contract, binding an instance of FastBridgeMock to it.

func NewFastBridgeMock

func NewFastBridgeMock(address common.Address, backend bind.ContractBackend) (*FastBridgeMock, error)

NewFastBridgeMock creates a new instance of FastBridgeMock, bound to a specific deployed contract.

type FastBridgeMockBridgeDepositClaimed

type FastBridgeMockBridgeDepositClaimed struct {
	TransactionId [32]byte
	Relayer       common.Address
	To            common.Address
	Token         common.Address
	Amount        *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

FastBridgeMockBridgeDepositClaimed represents a BridgeDepositClaimed event raised by the FastBridgeMock contract.

type FastBridgeMockBridgeDepositClaimedIterator

type FastBridgeMockBridgeDepositClaimedIterator struct {
	Event *FastBridgeMockBridgeDepositClaimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockBridgeDepositClaimedIterator is returned from FilterBridgeDepositClaimed and is used to iterate over the raw logs and unpacked data for BridgeDepositClaimed events raised by the FastBridgeMock contract.

func (*FastBridgeMockBridgeDepositClaimedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockBridgeDepositClaimedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockBridgeDepositClaimedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockBridgeDepositRefunded

type FastBridgeMockBridgeDepositRefunded struct {
	TransactionId [32]byte
	To            common.Address
	Token         common.Address
	Amount        *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

FastBridgeMockBridgeDepositRefunded represents a BridgeDepositRefunded event raised by the FastBridgeMock contract.

type FastBridgeMockBridgeDepositRefundedIterator

type FastBridgeMockBridgeDepositRefundedIterator struct {
	Event *FastBridgeMockBridgeDepositRefunded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockBridgeDepositRefundedIterator is returned from FilterBridgeDepositRefunded and is used to iterate over the raw logs and unpacked data for BridgeDepositRefunded events raised by the FastBridgeMock contract.

func (*FastBridgeMockBridgeDepositRefundedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockBridgeDepositRefundedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockBridgeDepositRefundedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockBridgeProofDisputed

type FastBridgeMockBridgeProofDisputed struct {
	TransactionId [32]byte
	Relayer       common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

FastBridgeMockBridgeProofDisputed represents a BridgeProofDisputed event raised by the FastBridgeMock contract.

type FastBridgeMockBridgeProofDisputedIterator

type FastBridgeMockBridgeProofDisputedIterator struct {
	Event *FastBridgeMockBridgeProofDisputed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockBridgeProofDisputedIterator is returned from FilterBridgeProofDisputed and is used to iterate over the raw logs and unpacked data for BridgeProofDisputed events raised by the FastBridgeMock contract.

func (*FastBridgeMockBridgeProofDisputedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockBridgeProofDisputedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockBridgeProofDisputedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockBridgeProofProvided

type FastBridgeMockBridgeProofProvided struct {
	TransactionId   [32]byte
	Relayer         common.Address
	TransactionHash [32]byte
	Raw             types.Log // Blockchain specific contextual infos
}

FastBridgeMockBridgeProofProvided represents a BridgeProofProvided event raised by the FastBridgeMock contract.

type FastBridgeMockBridgeProofProvidedIterator

type FastBridgeMockBridgeProofProvidedIterator struct {
	Event *FastBridgeMockBridgeProofProvided // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockBridgeProofProvidedIterator is returned from FilterBridgeProofProvided and is used to iterate over the raw logs and unpacked data for BridgeProofProvided events raised by the FastBridgeMock contract.

func (*FastBridgeMockBridgeProofProvidedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockBridgeProofProvidedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockBridgeProofProvidedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockBridgeRelayed

type FastBridgeMockBridgeRelayed struct {
	TransactionId  [32]byte
	Relayer        common.Address
	To             common.Address
	OriginChainId  uint32
	OriginToken    common.Address
	DestToken      common.Address
	OriginAmount   *big.Int
	DestAmount     *big.Int
	ChainGasAmount *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

FastBridgeMockBridgeRelayed represents a BridgeRelayed event raised by the FastBridgeMock contract.

type FastBridgeMockBridgeRelayedIterator

type FastBridgeMockBridgeRelayedIterator struct {
	Event *FastBridgeMockBridgeRelayed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockBridgeRelayedIterator is returned from FilterBridgeRelayed and is used to iterate over the raw logs and unpacked data for BridgeRelayed events raised by the FastBridgeMock contract.

func (*FastBridgeMockBridgeRelayedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockBridgeRelayedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockBridgeRelayedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockBridgeRequested

type FastBridgeMockBridgeRequested struct {
	TransactionId [32]byte
	Sender        common.Address
	Request       []byte
	DestChainId   uint32
	OriginToken   common.Address
	DestToken     common.Address
	OriginAmount  *big.Int
	DestAmount    *big.Int
	SendChainGas  bool
	Raw           types.Log // Blockchain specific contextual infos
}

FastBridgeMockBridgeRequested represents a BridgeRequested event raised by the FastBridgeMock contract.

type FastBridgeMockBridgeRequestedIterator

type FastBridgeMockBridgeRequestedIterator struct {
	Event *FastBridgeMockBridgeRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockBridgeRequestedIterator is returned from FilterBridgeRequested and is used to iterate over the raw logs and unpacked data for BridgeRequested events raised by the FastBridgeMock contract.

func (*FastBridgeMockBridgeRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockBridgeRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockBridgeRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockCaller

type FastBridgeMockCaller struct {
	// contains filtered or unexported fields
}

FastBridgeMockCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewFastBridgeMockCaller

func NewFastBridgeMockCaller(address common.Address, caller bind.ContractCaller) (*FastBridgeMockCaller, error)

NewFastBridgeMockCaller creates a new read-only instance of FastBridgeMock, bound to a specific deployed contract.

func (*FastBridgeMockCaller) CanClaim

func (_FastBridgeMock *FastBridgeMockCaller) CanClaim(opts *bind.CallOpts, transactionid [32]byte, relayer common.Address) (bool, error)

CanClaim is a free data retrieval call binding the contract method 0xaa9641ab.

Solidity: function canClaim(bytes32 transactionid, address relayer) view returns(bool)

func (*FastBridgeMockCaller) ChainGasAmount

func (_FastBridgeMock *FastBridgeMockCaller) ChainGasAmount(opts *bind.CallOpts) (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*FastBridgeMockCaller) DEFAULTADMINROLE

func (_FastBridgeMock *FastBridgeMockCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*FastBridgeMockCaller) DeployBlock

func (_FastBridgeMock *FastBridgeMockCaller) DeployBlock(opts *bind.CallOpts) (*big.Int, error)

DeployBlock is a free data retrieval call binding the contract method 0xa3ec191a.

Solidity: function deployBlock() view returns(uint256)

func (*FastBridgeMockCaller) FEEBPS

func (_FastBridgeMock *FastBridgeMockCaller) FEEBPS(opts *bind.CallOpts) (*big.Int, error)

FEEBPS is a free data retrieval call binding the contract method 0xbf333f2c.

Solidity: function FEE_BPS() view returns(uint256)

func (*FastBridgeMockCaller) FEERATEMAX

func (_FastBridgeMock *FastBridgeMockCaller) FEERATEMAX(opts *bind.CallOpts) (*big.Int, error)

FEERATEMAX is a free data retrieval call binding the contract method 0x0f5f6ed7.

Solidity: function FEE_RATE_MAX() view returns(uint256)

func (*FastBridgeMockCaller) GOVERNORROLE

func (_FastBridgeMock *FastBridgeMockCaller) GOVERNORROLE(opts *bind.CallOpts) ([32]byte, error)

GOVERNORROLE is a free data retrieval call binding the contract method 0xccc57490.

Solidity: function GOVERNOR_ROLE() view returns(bytes32)

func (*FastBridgeMockCaller) GUARDROLE

func (_FastBridgeMock *FastBridgeMockCaller) GUARDROLE(opts *bind.CallOpts) ([32]byte, error)

GUARDROLE is a free data retrieval call binding the contract method 0x03ed0ee5.

Solidity: function GUARD_ROLE() view returns(bytes32)

func (*FastBridgeMockCaller) GetBridgeTransaction

func (_FastBridgeMock *FastBridgeMockCaller) GetBridgeTransaction(opts *bind.CallOpts, request []byte) (IFastBridgeBridgeTransaction, error)

GetBridgeTransaction is a free data retrieval call binding the contract method 0xac11fb1a.

Solidity: function getBridgeTransaction(bytes request) pure returns((uint32,uint32,address,address,address,address,uint256,uint256,uint256,bool,uint256,uint256))

func (*FastBridgeMockCaller) GetEnumKeyByValue

func (_FastBridgeMock *FastBridgeMockCaller) GetEnumKeyByValue(opts *bind.CallOpts, keyValue uint8) (string, error)

GetEnumKeyByValue is a free data retrieval call binding the contract method 0x85ad903d.

Solidity: function getEnumKeyByValue(uint8 keyValue) pure returns(string)

func (*FastBridgeMockCaller) GetRoleAdmin

func (_FastBridgeMock *FastBridgeMockCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*FastBridgeMockCaller) GetRoleMember added in v0.4.1

func (_FastBridgeMock *FastBridgeMockCaller) GetRoleMember(opts *bind.CallOpts, role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*FastBridgeMockCaller) GetRoleMemberCount added in v0.4.1

func (_FastBridgeMock *FastBridgeMockCaller) GetRoleMemberCount(opts *bind.CallOpts, role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*FastBridgeMockCaller) HasRole

func (_FastBridgeMock *FastBridgeMockCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*FastBridgeMockCaller) Nonce

func (_FastBridgeMock *FastBridgeMockCaller) Nonce(opts *bind.CallOpts) (*big.Int, error)

Nonce is a free data retrieval call binding the contract method 0xaffed0e0.

Solidity: function nonce() view returns(uint256)

func (*FastBridgeMockCaller) ProtocolFeeRate

func (_FastBridgeMock *FastBridgeMockCaller) ProtocolFeeRate(opts *bind.CallOpts) (*big.Int, error)

ProtocolFeeRate is a free data retrieval call binding the contract method 0x58f85880.

Solidity: function protocolFeeRate() view returns(uint256)

func (*FastBridgeMockCaller) ProtocolFees

func (_FastBridgeMock *FastBridgeMockCaller) ProtocolFees(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

ProtocolFees is a free data retrieval call binding the contract method 0xdcf844a7.

Solidity: function protocolFees(address ) view returns(uint256)

func (*FastBridgeMockCaller) REFUNDERROLE added in v0.4.1

func (_FastBridgeMock *FastBridgeMockCaller) REFUNDERROLE(opts *bind.CallOpts) ([32]byte, error)

REFUNDERROLE is a free data retrieval call binding the contract method 0x5960ccf2.

Solidity: function REFUNDER_ROLE() view returns(bytes32)

func (*FastBridgeMockCaller) RELAYERROLE

func (_FastBridgeMock *FastBridgeMockCaller) RELAYERROLE(opts *bind.CallOpts) ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*FastBridgeMockCaller) SupportsInterface

func (_FastBridgeMock *FastBridgeMockCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type FastBridgeMockCallerRaw

type FastBridgeMockCallerRaw struct {
	Contract *FastBridgeMockCaller // Generic read-only contract binding to access the raw methods on
}

FastBridgeMockCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*FastBridgeMockCallerRaw) Call

func (_FastBridgeMock *FastBridgeMockCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type FastBridgeMockCallerSession

type FastBridgeMockCallerSession struct {
	Contract *FastBridgeMockCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

FastBridgeMockCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*FastBridgeMockCallerSession) CanClaim

func (_FastBridgeMock *FastBridgeMockCallerSession) CanClaim(transactionid [32]byte, relayer common.Address) (bool, error)

CanClaim is a free data retrieval call binding the contract method 0xaa9641ab.

Solidity: function canClaim(bytes32 transactionid, address relayer) view returns(bool)

func (*FastBridgeMockCallerSession) ChainGasAmount

func (_FastBridgeMock *FastBridgeMockCallerSession) ChainGasAmount() (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*FastBridgeMockCallerSession) DEFAULTADMINROLE

func (_FastBridgeMock *FastBridgeMockCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*FastBridgeMockCallerSession) DeployBlock

func (_FastBridgeMock *FastBridgeMockCallerSession) DeployBlock() (*big.Int, error)

DeployBlock is a free data retrieval call binding the contract method 0xa3ec191a.

Solidity: function deployBlock() view returns(uint256)

func (*FastBridgeMockCallerSession) FEEBPS

func (_FastBridgeMock *FastBridgeMockCallerSession) FEEBPS() (*big.Int, error)

FEEBPS is a free data retrieval call binding the contract method 0xbf333f2c.

Solidity: function FEE_BPS() view returns(uint256)

func (*FastBridgeMockCallerSession) FEERATEMAX

func (_FastBridgeMock *FastBridgeMockCallerSession) FEERATEMAX() (*big.Int, error)

FEERATEMAX is a free data retrieval call binding the contract method 0x0f5f6ed7.

Solidity: function FEE_RATE_MAX() view returns(uint256)

func (*FastBridgeMockCallerSession) GOVERNORROLE

func (_FastBridgeMock *FastBridgeMockCallerSession) GOVERNORROLE() ([32]byte, error)

GOVERNORROLE is a free data retrieval call binding the contract method 0xccc57490.

Solidity: function GOVERNOR_ROLE() view returns(bytes32)

func (*FastBridgeMockCallerSession) GUARDROLE

func (_FastBridgeMock *FastBridgeMockCallerSession) GUARDROLE() ([32]byte, error)

GUARDROLE is a free data retrieval call binding the contract method 0x03ed0ee5.

Solidity: function GUARD_ROLE() view returns(bytes32)

func (*FastBridgeMockCallerSession) GetBridgeTransaction

func (_FastBridgeMock *FastBridgeMockCallerSession) GetBridgeTransaction(request []byte) (IFastBridgeBridgeTransaction, error)

GetBridgeTransaction is a free data retrieval call binding the contract method 0xac11fb1a.

Solidity: function getBridgeTransaction(bytes request) pure returns((uint32,uint32,address,address,address,address,uint256,uint256,uint256,bool,uint256,uint256))

func (*FastBridgeMockCallerSession) GetEnumKeyByValue

func (_FastBridgeMock *FastBridgeMockCallerSession) GetEnumKeyByValue(keyValue uint8) (string, error)

GetEnumKeyByValue is a free data retrieval call binding the contract method 0x85ad903d.

Solidity: function getEnumKeyByValue(uint8 keyValue) pure returns(string)

func (*FastBridgeMockCallerSession) GetRoleAdmin

func (_FastBridgeMock *FastBridgeMockCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*FastBridgeMockCallerSession) GetRoleMember added in v0.4.1

func (_FastBridgeMock *FastBridgeMockCallerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*FastBridgeMockCallerSession) GetRoleMemberCount added in v0.4.1

func (_FastBridgeMock *FastBridgeMockCallerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*FastBridgeMockCallerSession) HasRole

func (_FastBridgeMock *FastBridgeMockCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*FastBridgeMockCallerSession) Nonce

func (_FastBridgeMock *FastBridgeMockCallerSession) Nonce() (*big.Int, error)

Nonce is a free data retrieval call binding the contract method 0xaffed0e0.

Solidity: function nonce() view returns(uint256)

func (*FastBridgeMockCallerSession) ProtocolFeeRate

func (_FastBridgeMock *FastBridgeMockCallerSession) ProtocolFeeRate() (*big.Int, error)

ProtocolFeeRate is a free data retrieval call binding the contract method 0x58f85880.

Solidity: function protocolFeeRate() view returns(uint256)

func (*FastBridgeMockCallerSession) ProtocolFees

func (_FastBridgeMock *FastBridgeMockCallerSession) ProtocolFees(arg0 common.Address) (*big.Int, error)

ProtocolFees is a free data retrieval call binding the contract method 0xdcf844a7.

Solidity: function protocolFees(address ) view returns(uint256)

func (*FastBridgeMockCallerSession) REFUNDERROLE added in v0.4.1

func (_FastBridgeMock *FastBridgeMockCallerSession) REFUNDERROLE() ([32]byte, error)

REFUNDERROLE is a free data retrieval call binding the contract method 0x5960ccf2.

Solidity: function REFUNDER_ROLE() view returns(bytes32)

func (*FastBridgeMockCallerSession) RELAYERROLE

func (_FastBridgeMock *FastBridgeMockCallerSession) RELAYERROLE() ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*FastBridgeMockCallerSession) SupportsInterface

func (_FastBridgeMock *FastBridgeMockCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type FastBridgeMockChainGasAmountUpdated

type FastBridgeMockChainGasAmountUpdated struct {
	OldChainGasAmount *big.Int
	NewChainGasAmount *big.Int
	Raw               types.Log // Blockchain specific contextual infos
}

FastBridgeMockChainGasAmountUpdated represents a ChainGasAmountUpdated event raised by the FastBridgeMock contract.

type FastBridgeMockChainGasAmountUpdatedIterator

type FastBridgeMockChainGasAmountUpdatedIterator struct {
	Event *FastBridgeMockChainGasAmountUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockChainGasAmountUpdatedIterator is returned from FilterChainGasAmountUpdated and is used to iterate over the raw logs and unpacked data for ChainGasAmountUpdated events raised by the FastBridgeMock contract.

func (*FastBridgeMockChainGasAmountUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockChainGasAmountUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockChainGasAmountUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockFeeRateUpdated

type FastBridgeMockFeeRateUpdated struct {
	OldFeeRate *big.Int
	NewFeeRate *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

FastBridgeMockFeeRateUpdated represents a FeeRateUpdated event raised by the FastBridgeMock contract.

type FastBridgeMockFeeRateUpdatedIterator

type FastBridgeMockFeeRateUpdatedIterator struct {
	Event *FastBridgeMockFeeRateUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockFeeRateUpdatedIterator is returned from FilterFeeRateUpdated and is used to iterate over the raw logs and unpacked data for FeeRateUpdated events raised by the FastBridgeMock contract.

func (*FastBridgeMockFeeRateUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockFeeRateUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockFeeRateUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockFeesSwept

type FastBridgeMockFeesSwept struct {
	Token     common.Address
	Recipient common.Address
	Amount    *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

FastBridgeMockFeesSwept represents a FeesSwept event raised by the FastBridgeMock contract.

type FastBridgeMockFeesSweptIterator

type FastBridgeMockFeesSweptIterator struct {
	Event *FastBridgeMockFeesSwept // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockFeesSweptIterator is returned from FilterFeesSwept and is used to iterate over the raw logs and unpacked data for FeesSwept events raised by the FastBridgeMock contract.

func (*FastBridgeMockFeesSweptIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockFeesSweptIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockFeesSweptIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockFilterer

type FastBridgeMockFilterer struct {
	// contains filtered or unexported fields
}

FastBridgeMockFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewFastBridgeMockFilterer

func NewFastBridgeMockFilterer(address common.Address, filterer bind.ContractFilterer) (*FastBridgeMockFilterer, error)

NewFastBridgeMockFilterer creates a new log filterer instance of FastBridgeMock, bound to a specific deployed contract.

func (*FastBridgeMockFilterer) FilterBridgeDepositClaimed

func (_FastBridgeMock *FastBridgeMockFilterer) FilterBridgeDepositClaimed(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address, to []common.Address) (*FastBridgeMockBridgeDepositClaimedIterator, error)

FilterBridgeDepositClaimed is a free log retrieval operation binding the contract event 0x582211c35a2139ac3bbaac74663c6a1f56c6cbb658b41fe11fd45a82074ac678.

Solidity: event BridgeDepositClaimed(bytes32 indexed transactionId, address indexed relayer, address indexed to, address token, uint256 amount)

func (*FastBridgeMockFilterer) FilterBridgeDepositRefunded

func (_FastBridgeMock *FastBridgeMockFilterer) FilterBridgeDepositRefunded(opts *bind.FilterOpts, transactionId [][32]byte, to []common.Address) (*FastBridgeMockBridgeDepositRefundedIterator, error)

FilterBridgeDepositRefunded is a free log retrieval operation binding the contract event 0xb4c55c0c9bc613519b920e88748090150b890a875d307f21bea7d4fb2e8bc958.

Solidity: event BridgeDepositRefunded(bytes32 indexed transactionId, address indexed to, address token, uint256 amount)

func (*FastBridgeMockFilterer) FilterBridgeProofDisputed

func (_FastBridgeMock *FastBridgeMockFilterer) FilterBridgeProofDisputed(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address) (*FastBridgeMockBridgeProofDisputedIterator, error)

FilterBridgeProofDisputed is a free log retrieval operation binding the contract event 0x0695cf1d39b3055dcd0fe02d8b47eaf0d5a13e1996de925de59d0ef9b7f7fad4.

Solidity: event BridgeProofDisputed(bytes32 indexed transactionId, address indexed relayer)

func (*FastBridgeMockFilterer) FilterBridgeProofProvided

func (_FastBridgeMock *FastBridgeMockFilterer) FilterBridgeProofProvided(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address) (*FastBridgeMockBridgeProofProvidedIterator, error)

FilterBridgeProofProvided is a free log retrieval operation binding the contract event 0x4ac8af8a2cd87193d64dfc7a3b8d9923b714ec528b18725d080aa1299be0c5e4.

Solidity: event BridgeProofProvided(bytes32 indexed transactionId, address indexed relayer, bytes32 transactionHash)

func (*FastBridgeMockFilterer) FilterBridgeRelayed

func (_FastBridgeMock *FastBridgeMockFilterer) FilterBridgeRelayed(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address, to []common.Address) (*FastBridgeMockBridgeRelayedIterator, error)

FilterBridgeRelayed is a free log retrieval operation binding the contract event 0xf8ae392d784b1ea5e8881bfa586d81abf07ef4f1e2fc75f7fe51c90f05199a5c.

Solidity: event BridgeRelayed(bytes32 indexed transactionId, address indexed relayer, address indexed to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount)

func (*FastBridgeMockFilterer) FilterBridgeRequested

func (_FastBridgeMock *FastBridgeMockFilterer) FilterBridgeRequested(opts *bind.FilterOpts, transactionId [][32]byte, sender []common.Address) (*FastBridgeMockBridgeRequestedIterator, error)

FilterBridgeRequested is a free log retrieval operation binding the contract event 0x120ea0364f36cdac7983bcfdd55270ca09d7f9b314a2ebc425a3b01ab1d6403a.

Solidity: event BridgeRequested(bytes32 indexed transactionId, address indexed sender, bytes request, uint32 destChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, bool sendChainGas)

func (*FastBridgeMockFilterer) FilterChainGasAmountUpdated

func (_FastBridgeMock *FastBridgeMockFilterer) FilterChainGasAmountUpdated(opts *bind.FilterOpts) (*FastBridgeMockChainGasAmountUpdatedIterator, error)

FilterChainGasAmountUpdated is a free log retrieval operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*FastBridgeMockFilterer) FilterFeeRateUpdated

func (_FastBridgeMock *FastBridgeMockFilterer) FilterFeeRateUpdated(opts *bind.FilterOpts) (*FastBridgeMockFeeRateUpdatedIterator, error)

FilterFeeRateUpdated is a free log retrieval operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*FastBridgeMockFilterer) FilterFeesSwept

func (_FastBridgeMock *FastBridgeMockFilterer) FilterFeesSwept(opts *bind.FilterOpts) (*FastBridgeMockFeesSweptIterator, error)

FilterFeesSwept is a free log retrieval operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

func (*FastBridgeMockFilterer) FilterRoleAdminChanged

func (_FastBridgeMock *FastBridgeMockFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*FastBridgeMockRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*FastBridgeMockFilterer) FilterRoleGranted

func (_FastBridgeMock *FastBridgeMockFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*FastBridgeMockRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*FastBridgeMockFilterer) FilterRoleRevoked

func (_FastBridgeMock *FastBridgeMockFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*FastBridgeMockRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*FastBridgeMockFilterer) ParseBridgeDepositClaimed

func (_FastBridgeMock *FastBridgeMockFilterer) ParseBridgeDepositClaimed(log types.Log) (*FastBridgeMockBridgeDepositClaimed, error)

ParseBridgeDepositClaimed is a log parse operation binding the contract event 0x582211c35a2139ac3bbaac74663c6a1f56c6cbb658b41fe11fd45a82074ac678.

Solidity: event BridgeDepositClaimed(bytes32 indexed transactionId, address indexed relayer, address indexed to, address token, uint256 amount)

func (*FastBridgeMockFilterer) ParseBridgeDepositRefunded

func (_FastBridgeMock *FastBridgeMockFilterer) ParseBridgeDepositRefunded(log types.Log) (*FastBridgeMockBridgeDepositRefunded, error)

ParseBridgeDepositRefunded is a log parse operation binding the contract event 0xb4c55c0c9bc613519b920e88748090150b890a875d307f21bea7d4fb2e8bc958.

Solidity: event BridgeDepositRefunded(bytes32 indexed transactionId, address indexed to, address token, uint256 amount)

func (*FastBridgeMockFilterer) ParseBridgeProofDisputed

func (_FastBridgeMock *FastBridgeMockFilterer) ParseBridgeProofDisputed(log types.Log) (*FastBridgeMockBridgeProofDisputed, error)

ParseBridgeProofDisputed is a log parse operation binding the contract event 0x0695cf1d39b3055dcd0fe02d8b47eaf0d5a13e1996de925de59d0ef9b7f7fad4.

Solidity: event BridgeProofDisputed(bytes32 indexed transactionId, address indexed relayer)

func (*FastBridgeMockFilterer) ParseBridgeProofProvided

func (_FastBridgeMock *FastBridgeMockFilterer) ParseBridgeProofProvided(log types.Log) (*FastBridgeMockBridgeProofProvided, error)

ParseBridgeProofProvided is a log parse operation binding the contract event 0x4ac8af8a2cd87193d64dfc7a3b8d9923b714ec528b18725d080aa1299be0c5e4.

Solidity: event BridgeProofProvided(bytes32 indexed transactionId, address indexed relayer, bytes32 transactionHash)

func (*FastBridgeMockFilterer) ParseBridgeRelayed

func (_FastBridgeMock *FastBridgeMockFilterer) ParseBridgeRelayed(log types.Log) (*FastBridgeMockBridgeRelayed, error)

ParseBridgeRelayed is a log parse operation binding the contract event 0xf8ae392d784b1ea5e8881bfa586d81abf07ef4f1e2fc75f7fe51c90f05199a5c.

Solidity: event BridgeRelayed(bytes32 indexed transactionId, address indexed relayer, address indexed to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount)

func (*FastBridgeMockFilterer) ParseBridgeRequested

func (_FastBridgeMock *FastBridgeMockFilterer) ParseBridgeRequested(log types.Log) (*FastBridgeMockBridgeRequested, error)

ParseBridgeRequested is a log parse operation binding the contract event 0x120ea0364f36cdac7983bcfdd55270ca09d7f9b314a2ebc425a3b01ab1d6403a.

Solidity: event BridgeRequested(bytes32 indexed transactionId, address indexed sender, bytes request, uint32 destChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, bool sendChainGas)

func (*FastBridgeMockFilterer) ParseChainGasAmountUpdated

func (_FastBridgeMock *FastBridgeMockFilterer) ParseChainGasAmountUpdated(log types.Log) (*FastBridgeMockChainGasAmountUpdated, error)

ParseChainGasAmountUpdated is a log parse operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*FastBridgeMockFilterer) ParseFeeRateUpdated

func (_FastBridgeMock *FastBridgeMockFilterer) ParseFeeRateUpdated(log types.Log) (*FastBridgeMockFeeRateUpdated, error)

ParseFeeRateUpdated is a log parse operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*FastBridgeMockFilterer) ParseFeesSwept

func (_FastBridgeMock *FastBridgeMockFilterer) ParseFeesSwept(log types.Log) (*FastBridgeMockFeesSwept, error)

ParseFeesSwept is a log parse operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

func (*FastBridgeMockFilterer) ParseRoleAdminChanged

func (_FastBridgeMock *FastBridgeMockFilterer) ParseRoleAdminChanged(log types.Log) (*FastBridgeMockRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*FastBridgeMockFilterer) ParseRoleGranted

func (_FastBridgeMock *FastBridgeMockFilterer) ParseRoleGranted(log types.Log) (*FastBridgeMockRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*FastBridgeMockFilterer) ParseRoleRevoked

func (_FastBridgeMock *FastBridgeMockFilterer) ParseRoleRevoked(log types.Log) (*FastBridgeMockRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*FastBridgeMockFilterer) WatchBridgeDepositClaimed

func (_FastBridgeMock *FastBridgeMockFilterer) WatchBridgeDepositClaimed(opts *bind.WatchOpts, sink chan<- *FastBridgeMockBridgeDepositClaimed, transactionId [][32]byte, relayer []common.Address, to []common.Address) (event.Subscription, error)

WatchBridgeDepositClaimed is a free log subscription operation binding the contract event 0x582211c35a2139ac3bbaac74663c6a1f56c6cbb658b41fe11fd45a82074ac678.

Solidity: event BridgeDepositClaimed(bytes32 indexed transactionId, address indexed relayer, address indexed to, address token, uint256 amount)

func (*FastBridgeMockFilterer) WatchBridgeDepositRefunded

func (_FastBridgeMock *FastBridgeMockFilterer) WatchBridgeDepositRefunded(opts *bind.WatchOpts, sink chan<- *FastBridgeMockBridgeDepositRefunded, transactionId [][32]byte, to []common.Address) (event.Subscription, error)

WatchBridgeDepositRefunded is a free log subscription operation binding the contract event 0xb4c55c0c9bc613519b920e88748090150b890a875d307f21bea7d4fb2e8bc958.

Solidity: event BridgeDepositRefunded(bytes32 indexed transactionId, address indexed to, address token, uint256 amount)

func (*FastBridgeMockFilterer) WatchBridgeProofDisputed

func (_FastBridgeMock *FastBridgeMockFilterer) WatchBridgeProofDisputed(opts *bind.WatchOpts, sink chan<- *FastBridgeMockBridgeProofDisputed, transactionId [][32]byte, relayer []common.Address) (event.Subscription, error)

WatchBridgeProofDisputed is a free log subscription operation binding the contract event 0x0695cf1d39b3055dcd0fe02d8b47eaf0d5a13e1996de925de59d0ef9b7f7fad4.

Solidity: event BridgeProofDisputed(bytes32 indexed transactionId, address indexed relayer)

func (*FastBridgeMockFilterer) WatchBridgeProofProvided

func (_FastBridgeMock *FastBridgeMockFilterer) WatchBridgeProofProvided(opts *bind.WatchOpts, sink chan<- *FastBridgeMockBridgeProofProvided, transactionId [][32]byte, relayer []common.Address) (event.Subscription, error)

WatchBridgeProofProvided is a free log subscription operation binding the contract event 0x4ac8af8a2cd87193d64dfc7a3b8d9923b714ec528b18725d080aa1299be0c5e4.

Solidity: event BridgeProofProvided(bytes32 indexed transactionId, address indexed relayer, bytes32 transactionHash)

func (*FastBridgeMockFilterer) WatchBridgeRelayed

func (_FastBridgeMock *FastBridgeMockFilterer) WatchBridgeRelayed(opts *bind.WatchOpts, sink chan<- *FastBridgeMockBridgeRelayed, transactionId [][32]byte, relayer []common.Address, to []common.Address) (event.Subscription, error)

WatchBridgeRelayed is a free log subscription operation binding the contract event 0xf8ae392d784b1ea5e8881bfa586d81abf07ef4f1e2fc75f7fe51c90f05199a5c.

Solidity: event BridgeRelayed(bytes32 indexed transactionId, address indexed relayer, address indexed to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount)

func (*FastBridgeMockFilterer) WatchBridgeRequested

func (_FastBridgeMock *FastBridgeMockFilterer) WatchBridgeRequested(opts *bind.WatchOpts, sink chan<- *FastBridgeMockBridgeRequested, transactionId [][32]byte, sender []common.Address) (event.Subscription, error)

WatchBridgeRequested is a free log subscription operation binding the contract event 0x120ea0364f36cdac7983bcfdd55270ca09d7f9b314a2ebc425a3b01ab1d6403a.

Solidity: event BridgeRequested(bytes32 indexed transactionId, address indexed sender, bytes request, uint32 destChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, bool sendChainGas)

func (*FastBridgeMockFilterer) WatchChainGasAmountUpdated

func (_FastBridgeMock *FastBridgeMockFilterer) WatchChainGasAmountUpdated(opts *bind.WatchOpts, sink chan<- *FastBridgeMockChainGasAmountUpdated) (event.Subscription, error)

WatchChainGasAmountUpdated is a free log subscription operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*FastBridgeMockFilterer) WatchFeeRateUpdated

func (_FastBridgeMock *FastBridgeMockFilterer) WatchFeeRateUpdated(opts *bind.WatchOpts, sink chan<- *FastBridgeMockFeeRateUpdated) (event.Subscription, error)

WatchFeeRateUpdated is a free log subscription operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*FastBridgeMockFilterer) WatchFeesSwept

func (_FastBridgeMock *FastBridgeMockFilterer) WatchFeesSwept(opts *bind.WatchOpts, sink chan<- *FastBridgeMockFeesSwept) (event.Subscription, error)

WatchFeesSwept is a free log subscription operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

func (*FastBridgeMockFilterer) WatchRoleAdminChanged

func (_FastBridgeMock *FastBridgeMockFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *FastBridgeMockRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*FastBridgeMockFilterer) WatchRoleGranted

func (_FastBridgeMock *FastBridgeMockFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *FastBridgeMockRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*FastBridgeMockFilterer) WatchRoleRevoked

func (_FastBridgeMock *FastBridgeMockFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *FastBridgeMockRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type FastBridgeMockRaw

type FastBridgeMockRaw struct {
	Contract *FastBridgeMock // Generic contract binding to access the raw methods on
}

FastBridgeMockRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*FastBridgeMockRaw) Call

func (_FastBridgeMock *FastBridgeMockRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*FastBridgeMockRaw) Transact

func (_FastBridgeMock *FastBridgeMockRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FastBridgeMockRaw) Transfer

func (_FastBridgeMock *FastBridgeMockRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FastBridgeMockRef

type FastBridgeMockRef struct {
	*FastBridgeMock
	// contains filtered or unexported fields
}

FastBridgeMockRef is a bound fast bridge contract that returns the address of the contract.

func NewFastBridgeMockRef

func NewFastBridgeMockRef(address common.Address, backend bind.ContractBackend) (*FastBridgeMockRef, error)

NewFastBridgeMockRef creates a new fast bridge mock contract with a ref.

func (*FastBridgeMockRef) Address

func (f *FastBridgeMockRef) Address() common.Address

Address gets the ocntract address.

type FastBridgeMockRoleAdminChanged

type FastBridgeMockRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

FastBridgeMockRoleAdminChanged represents a RoleAdminChanged event raised by the FastBridgeMock contract.

type FastBridgeMockRoleAdminChangedIterator

type FastBridgeMockRoleAdminChangedIterator struct {
	Event *FastBridgeMockRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the FastBridgeMock contract.

func (*FastBridgeMockRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockRoleGranted

type FastBridgeMockRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

FastBridgeMockRoleGranted represents a RoleGranted event raised by the FastBridgeMock contract.

type FastBridgeMockRoleGrantedIterator

type FastBridgeMockRoleGrantedIterator struct {
	Event *FastBridgeMockRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the FastBridgeMock contract.

func (*FastBridgeMockRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockRoleRevoked

type FastBridgeMockRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

FastBridgeMockRoleRevoked represents a RoleRevoked event raised by the FastBridgeMock contract.

type FastBridgeMockRoleRevokedIterator

type FastBridgeMockRoleRevokedIterator struct {
	Event *FastBridgeMockRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeMockRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the FastBridgeMock contract.

func (*FastBridgeMockRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeMockRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeMockRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeMockSession

type FastBridgeMockSession struct {
	Contract     *FastBridgeMock   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

FastBridgeMockSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*FastBridgeMockSession) Bridge

func (_FastBridgeMock *FastBridgeMockSession) Bridge(params IFastBridgeBridgeParams) (*types.Transaction, error)

Bridge is a paid mutator transaction binding the contract method 0x45851694.

Solidity: function bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256) params) payable returns()

func (*FastBridgeMockSession) CanClaim

func (_FastBridgeMock *FastBridgeMockSession) CanClaim(transactionid [32]byte, relayer common.Address) (bool, error)

CanClaim is a free data retrieval call binding the contract method 0xaa9641ab.

Solidity: function canClaim(bytes32 transactionid, address relayer) view returns(bool)

func (*FastBridgeMockSession) ChainGasAmount

func (_FastBridgeMock *FastBridgeMockSession) ChainGasAmount() (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*FastBridgeMockSession) Claim

func (_FastBridgeMock *FastBridgeMockSession) Claim(request []byte, to common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x41fcb612.

Solidity: function claim(bytes request, address to) returns()

func (*FastBridgeMockSession) DEFAULTADMINROLE

func (_FastBridgeMock *FastBridgeMockSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*FastBridgeMockSession) DeployBlock

func (_FastBridgeMock *FastBridgeMockSession) DeployBlock() (*big.Int, error)

DeployBlock is a free data retrieval call binding the contract method 0xa3ec191a.

Solidity: function deployBlock() view returns(uint256)

func (*FastBridgeMockSession) Dispute

func (_FastBridgeMock *FastBridgeMockSession) Dispute(transactionId [32]byte) (*types.Transaction, error)

Dispute is a paid mutator transaction binding the contract method 0xadd98c70.

Solidity: function dispute(bytes32 transactionId) returns()

func (*FastBridgeMockSession) FEEBPS

func (_FastBridgeMock *FastBridgeMockSession) FEEBPS() (*big.Int, error)

FEEBPS is a free data retrieval call binding the contract method 0xbf333f2c.

Solidity: function FEE_BPS() view returns(uint256)

func (*FastBridgeMockSession) FEERATEMAX

func (_FastBridgeMock *FastBridgeMockSession) FEERATEMAX() (*big.Int, error)

FEERATEMAX is a free data retrieval call binding the contract method 0x0f5f6ed7.

Solidity: function FEE_RATE_MAX() view returns(uint256)

func (*FastBridgeMockSession) GOVERNORROLE

func (_FastBridgeMock *FastBridgeMockSession) GOVERNORROLE() ([32]byte, error)

GOVERNORROLE is a free data retrieval call binding the contract method 0xccc57490.

Solidity: function GOVERNOR_ROLE() view returns(bytes32)

func (*FastBridgeMockSession) GUARDROLE

func (_FastBridgeMock *FastBridgeMockSession) GUARDROLE() ([32]byte, error)

GUARDROLE is a free data retrieval call binding the contract method 0x03ed0ee5.

Solidity: function GUARD_ROLE() view returns(bytes32)

func (*FastBridgeMockSession) GetBridgeTransaction

func (_FastBridgeMock *FastBridgeMockSession) GetBridgeTransaction(request []byte) (IFastBridgeBridgeTransaction, error)

GetBridgeTransaction is a free data retrieval call binding the contract method 0xac11fb1a.

Solidity: function getBridgeTransaction(bytes request) pure returns((uint32,uint32,address,address,address,address,uint256,uint256,uint256,bool,uint256,uint256))

func (*FastBridgeMockSession) GetEnumKeyByValue

func (_FastBridgeMock *FastBridgeMockSession) GetEnumKeyByValue(keyValue uint8) (string, error)

GetEnumKeyByValue is a free data retrieval call binding the contract method 0x85ad903d.

Solidity: function getEnumKeyByValue(uint8 keyValue) pure returns(string)

func (*FastBridgeMockSession) GetRoleAdmin

func (_FastBridgeMock *FastBridgeMockSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*FastBridgeMockSession) GetRoleMember added in v0.4.1

func (_FastBridgeMock *FastBridgeMockSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*FastBridgeMockSession) GetRoleMemberCount added in v0.4.1

func (_FastBridgeMock *FastBridgeMockSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*FastBridgeMockSession) GrantRole

func (_FastBridgeMock *FastBridgeMockSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*FastBridgeMockSession) HasRole

func (_FastBridgeMock *FastBridgeMockSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*FastBridgeMockSession) MockBridgeRelayer

func (_FastBridgeMock *FastBridgeMockSession) MockBridgeRelayer(transactionId [32]byte, relayer common.Address, to common.Address, originChainId uint32, originToken common.Address, destToken common.Address, originAmount *big.Int, destAmount *big.Int, chainGasAmount *big.Int) (*types.Transaction, error)

MockBridgeRelayer is a paid mutator transaction binding the contract method 0xc72870cc.

Solidity: function mockBridgeRelayer(bytes32 transactionId, address relayer, address to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount) returns()

func (*FastBridgeMockSession) MockBridgeRequest

func (_FastBridgeMock *FastBridgeMockSession) MockBridgeRequest(transactionId [32]byte, sender common.Address, params IFastBridgeBridgeParams) (*types.Transaction, error)

MockBridgeRequest is a paid mutator transaction binding the contract method 0xacaebbf1.

Solidity: function mockBridgeRequest(bytes32 transactionId, address sender, (uint32,address,address,address,address,uint256,uint256,bool,uint256) params) returns()

func (*FastBridgeMockSession) MockBridgeRequestRaw

func (_FastBridgeMock *FastBridgeMockSession) MockBridgeRequestRaw(transactionId [32]byte, sender common.Address, request []byte) (*types.Transaction, error)

MockBridgeRequestRaw is a paid mutator transaction binding the contract method 0xaedf009d.

Solidity: function mockBridgeRequestRaw(bytes32 transactionId, address sender, bytes request) returns()

func (*FastBridgeMockSession) Nonce

func (_FastBridgeMock *FastBridgeMockSession) Nonce() (*big.Int, error)

Nonce is a free data retrieval call binding the contract method 0xaffed0e0.

Solidity: function nonce() view returns(uint256)

func (*FastBridgeMockSession) ProtocolFeeRate

func (_FastBridgeMock *FastBridgeMockSession) ProtocolFeeRate() (*big.Int, error)

ProtocolFeeRate is a free data retrieval call binding the contract method 0x58f85880.

Solidity: function protocolFeeRate() view returns(uint256)

func (*FastBridgeMockSession) ProtocolFees

func (_FastBridgeMock *FastBridgeMockSession) ProtocolFees(arg0 common.Address) (*big.Int, error)

ProtocolFees is a free data retrieval call binding the contract method 0xdcf844a7.

Solidity: function protocolFees(address ) view returns(uint256)

func (*FastBridgeMockSession) Prove

func (_FastBridgeMock *FastBridgeMockSession) Prove(request []byte, destTxHash [32]byte) (*types.Transaction, error)

Prove is a paid mutator transaction binding the contract method 0x886d36ff.

Solidity: function prove(bytes request, bytes32 destTxHash) returns()

func (*FastBridgeMockSession) REFUNDERROLE added in v0.4.1

func (_FastBridgeMock *FastBridgeMockSession) REFUNDERROLE() ([32]byte, error)

REFUNDERROLE is a free data retrieval call binding the contract method 0x5960ccf2.

Solidity: function REFUNDER_ROLE() view returns(bytes32)

func (*FastBridgeMockSession) RELAYERROLE

func (_FastBridgeMock *FastBridgeMockSession) RELAYERROLE() ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*FastBridgeMockSession) Refund

func (_FastBridgeMock *FastBridgeMockSession) Refund(request []byte) (*types.Transaction, error)

Refund is a paid mutator transaction binding the contract method 0x5eb7d946.

Solidity: function refund(bytes request) returns()

func (*FastBridgeMockSession) Relay

func (_FastBridgeMock *FastBridgeMockSession) Relay(request []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0x8f0d6f17.

Solidity: function relay(bytes request) payable returns()

func (*FastBridgeMockSession) RenounceRole

func (_FastBridgeMock *FastBridgeMockSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*FastBridgeMockSession) RevokeRole

func (_FastBridgeMock *FastBridgeMockSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*FastBridgeMockSession) SetChainGasAmount

func (_FastBridgeMock *FastBridgeMockSession) SetChainGasAmount(newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*FastBridgeMockSession) SetProtocolFeeRate

func (_FastBridgeMock *FastBridgeMockSession) SetProtocolFeeRate(newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*FastBridgeMockSession) SupportsInterface

func (_FastBridgeMock *FastBridgeMockSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*FastBridgeMockSession) SweepProtocolFees

func (_FastBridgeMock *FastBridgeMockSession) SweepProtocolFees(token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type FastBridgeMockTransactor

type FastBridgeMockTransactor struct {
	// contains filtered or unexported fields
}

FastBridgeMockTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewFastBridgeMockTransactor

func NewFastBridgeMockTransactor(address common.Address, transactor bind.ContractTransactor) (*FastBridgeMockTransactor, error)

NewFastBridgeMockTransactor creates a new write-only instance of FastBridgeMock, bound to a specific deployed contract.

func (*FastBridgeMockTransactor) Bridge

func (_FastBridgeMock *FastBridgeMockTransactor) Bridge(opts *bind.TransactOpts, params IFastBridgeBridgeParams) (*types.Transaction, error)

Bridge is a paid mutator transaction binding the contract method 0x45851694.

Solidity: function bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256) params) payable returns()

func (*FastBridgeMockTransactor) Claim

func (_FastBridgeMock *FastBridgeMockTransactor) Claim(opts *bind.TransactOpts, request []byte, to common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x41fcb612.

Solidity: function claim(bytes request, address to) returns()

func (*FastBridgeMockTransactor) Dispute

func (_FastBridgeMock *FastBridgeMockTransactor) Dispute(opts *bind.TransactOpts, transactionId [32]byte) (*types.Transaction, error)

Dispute is a paid mutator transaction binding the contract method 0xadd98c70.

Solidity: function dispute(bytes32 transactionId) returns()

func (*FastBridgeMockTransactor) GrantRole

func (_FastBridgeMock *FastBridgeMockTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*FastBridgeMockTransactor) MockBridgeRelayer

func (_FastBridgeMock *FastBridgeMockTransactor) MockBridgeRelayer(opts *bind.TransactOpts, transactionId [32]byte, relayer common.Address, to common.Address, originChainId uint32, originToken common.Address, destToken common.Address, originAmount *big.Int, destAmount *big.Int, chainGasAmount *big.Int) (*types.Transaction, error)

MockBridgeRelayer is a paid mutator transaction binding the contract method 0xc72870cc.

Solidity: function mockBridgeRelayer(bytes32 transactionId, address relayer, address to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount) returns()

func (*FastBridgeMockTransactor) MockBridgeRequest

func (_FastBridgeMock *FastBridgeMockTransactor) MockBridgeRequest(opts *bind.TransactOpts, transactionId [32]byte, sender common.Address, params IFastBridgeBridgeParams) (*types.Transaction, error)

MockBridgeRequest is a paid mutator transaction binding the contract method 0xacaebbf1.

Solidity: function mockBridgeRequest(bytes32 transactionId, address sender, (uint32,address,address,address,address,uint256,uint256,bool,uint256) params) returns()

func (*FastBridgeMockTransactor) MockBridgeRequestRaw

func (_FastBridgeMock *FastBridgeMockTransactor) MockBridgeRequestRaw(opts *bind.TransactOpts, transactionId [32]byte, sender common.Address, request []byte) (*types.Transaction, error)

MockBridgeRequestRaw is a paid mutator transaction binding the contract method 0xaedf009d.

Solidity: function mockBridgeRequestRaw(bytes32 transactionId, address sender, bytes request) returns()

func (*FastBridgeMockTransactor) Prove

func (_FastBridgeMock *FastBridgeMockTransactor) Prove(opts *bind.TransactOpts, request []byte, destTxHash [32]byte) (*types.Transaction, error)

Prove is a paid mutator transaction binding the contract method 0x886d36ff.

Solidity: function prove(bytes request, bytes32 destTxHash) returns()

func (*FastBridgeMockTransactor) Refund

func (_FastBridgeMock *FastBridgeMockTransactor) Refund(opts *bind.TransactOpts, request []byte) (*types.Transaction, error)

Refund is a paid mutator transaction binding the contract method 0x5eb7d946.

Solidity: function refund(bytes request) returns()

func (*FastBridgeMockTransactor) Relay

func (_FastBridgeMock *FastBridgeMockTransactor) Relay(opts *bind.TransactOpts, request []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0x8f0d6f17.

Solidity: function relay(bytes request) payable returns()

func (*FastBridgeMockTransactor) RenounceRole

func (_FastBridgeMock *FastBridgeMockTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*FastBridgeMockTransactor) RevokeRole

func (_FastBridgeMock *FastBridgeMockTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*FastBridgeMockTransactor) SetChainGasAmount

func (_FastBridgeMock *FastBridgeMockTransactor) SetChainGasAmount(opts *bind.TransactOpts, newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*FastBridgeMockTransactor) SetProtocolFeeRate

func (_FastBridgeMock *FastBridgeMockTransactor) SetProtocolFeeRate(opts *bind.TransactOpts, newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*FastBridgeMockTransactor) SweepProtocolFees

func (_FastBridgeMock *FastBridgeMockTransactor) SweepProtocolFees(opts *bind.TransactOpts, token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type FastBridgeMockTransactorRaw

type FastBridgeMockTransactorRaw struct {
	Contract *FastBridgeMockTransactor // Generic write-only contract binding to access the raw methods on
}

FastBridgeMockTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*FastBridgeMockTransactorRaw) Transact

func (_FastBridgeMock *FastBridgeMockTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FastBridgeMockTransactorRaw) Transfer

func (_FastBridgeMock *FastBridgeMockTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FastBridgeMockTransactorSession

type FastBridgeMockTransactorSession struct {
	Contract     *FastBridgeMockTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

FastBridgeMockTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*FastBridgeMockTransactorSession) Bridge

Bridge is a paid mutator transaction binding the contract method 0x45851694.

Solidity: function bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256) params) payable returns()

func (*FastBridgeMockTransactorSession) Claim

func (_FastBridgeMock *FastBridgeMockTransactorSession) Claim(request []byte, to common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x41fcb612.

Solidity: function claim(bytes request, address to) returns()

func (*FastBridgeMockTransactorSession) Dispute

func (_FastBridgeMock *FastBridgeMockTransactorSession) Dispute(transactionId [32]byte) (*types.Transaction, error)

Dispute is a paid mutator transaction binding the contract method 0xadd98c70.

Solidity: function dispute(bytes32 transactionId) returns()

func (*FastBridgeMockTransactorSession) GrantRole

func (_FastBridgeMock *FastBridgeMockTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*FastBridgeMockTransactorSession) MockBridgeRelayer

func (_FastBridgeMock *FastBridgeMockTransactorSession) MockBridgeRelayer(transactionId [32]byte, relayer common.Address, to common.Address, originChainId uint32, originToken common.Address, destToken common.Address, originAmount *big.Int, destAmount *big.Int, chainGasAmount *big.Int) (*types.Transaction, error)

MockBridgeRelayer is a paid mutator transaction binding the contract method 0xc72870cc.

Solidity: function mockBridgeRelayer(bytes32 transactionId, address relayer, address to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount) returns()

func (*FastBridgeMockTransactorSession) MockBridgeRequest

func (_FastBridgeMock *FastBridgeMockTransactorSession) MockBridgeRequest(transactionId [32]byte, sender common.Address, params IFastBridgeBridgeParams) (*types.Transaction, error)

MockBridgeRequest is a paid mutator transaction binding the contract method 0xacaebbf1.

Solidity: function mockBridgeRequest(bytes32 transactionId, address sender, (uint32,address,address,address,address,uint256,uint256,bool,uint256) params) returns()

func (*FastBridgeMockTransactorSession) MockBridgeRequestRaw

func (_FastBridgeMock *FastBridgeMockTransactorSession) MockBridgeRequestRaw(transactionId [32]byte, sender common.Address, request []byte) (*types.Transaction, error)

MockBridgeRequestRaw is a paid mutator transaction binding the contract method 0xaedf009d.

Solidity: function mockBridgeRequestRaw(bytes32 transactionId, address sender, bytes request) returns()

func (*FastBridgeMockTransactorSession) Prove

func (_FastBridgeMock *FastBridgeMockTransactorSession) Prove(request []byte, destTxHash [32]byte) (*types.Transaction, error)

Prove is a paid mutator transaction binding the contract method 0x886d36ff.

Solidity: function prove(bytes request, bytes32 destTxHash) returns()

func (*FastBridgeMockTransactorSession) Refund

func (_FastBridgeMock *FastBridgeMockTransactorSession) Refund(request []byte) (*types.Transaction, error)

Refund is a paid mutator transaction binding the contract method 0x5eb7d946.

Solidity: function refund(bytes request) returns()

func (*FastBridgeMockTransactorSession) Relay

func (_FastBridgeMock *FastBridgeMockTransactorSession) Relay(request []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0x8f0d6f17.

Solidity: function relay(bytes request) payable returns()

func (*FastBridgeMockTransactorSession) RenounceRole

func (_FastBridgeMock *FastBridgeMockTransactorSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*FastBridgeMockTransactorSession) RevokeRole

func (_FastBridgeMock *FastBridgeMockTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*FastBridgeMockTransactorSession) SetChainGasAmount

func (_FastBridgeMock *FastBridgeMockTransactorSession) SetChainGasAmount(newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*FastBridgeMockTransactorSession) SetProtocolFeeRate

func (_FastBridgeMock *FastBridgeMockTransactorSession) SetProtocolFeeRate(newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*FastBridgeMockTransactorSession) SweepProtocolFees

func (_FastBridgeMock *FastBridgeMockTransactorSession) SweepProtocolFees(token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type FastBridgeRaw

type FastBridgeRaw struct {
	Contract *FastBridge // Generic contract binding to access the raw methods on
}

FastBridgeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*FastBridgeRaw) Call

func (_FastBridge *FastBridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*FastBridgeRaw) Transact

func (_FastBridge *FastBridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FastBridgeRaw) Transfer

func (_FastBridge *FastBridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FastBridgeRoleAdminChanged

type FastBridgeRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

FastBridgeRoleAdminChanged represents a RoleAdminChanged event raised by the FastBridge contract.

type FastBridgeRoleAdminChangedIterator

type FastBridgeRoleAdminChangedIterator struct {
	Event *FastBridgeRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the FastBridge contract.

func (*FastBridgeRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeRoleGranted

type FastBridgeRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

FastBridgeRoleGranted represents a RoleGranted event raised by the FastBridge contract.

type FastBridgeRoleGrantedIterator

type FastBridgeRoleGrantedIterator struct {
	Event *FastBridgeRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the FastBridge contract.

func (*FastBridgeRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeRoleRevoked

type FastBridgeRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

FastBridgeRoleRevoked represents a RoleRevoked event raised by the FastBridge contract.

type FastBridgeRoleRevokedIterator

type FastBridgeRoleRevokedIterator struct {
	Event *FastBridgeRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

FastBridgeRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the FastBridge contract.

func (*FastBridgeRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*FastBridgeRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*FastBridgeRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type FastBridgeSession

type FastBridgeSession struct {
	Contract     *FastBridge       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

FastBridgeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*FastBridgeSession) Bridge

func (_FastBridge *FastBridgeSession) Bridge(params IFastBridgeBridgeParams) (*types.Transaction, error)

Bridge is a paid mutator transaction binding the contract method 0x45851694.

Solidity: function bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256) params) payable returns()

func (*FastBridgeSession) BridgeProofs

func (_FastBridge *FastBridgeSession) BridgeProofs(arg0 [32]byte) (struct {
	Timestamp *big.Int
	Relayer   common.Address
}, error)

BridgeProofs is a free data retrieval call binding the contract method 0x91ad5039.

Solidity: function bridgeProofs(bytes32 ) view returns(uint96 timestamp, address relayer)

func (*FastBridgeSession) BridgeRelays

func (_FastBridge *FastBridgeSession) BridgeRelays(arg0 [32]byte) (bool, error)

BridgeRelays is a free data retrieval call binding the contract method 0x8379a24f.

Solidity: function bridgeRelays(bytes32 ) view returns(bool)

func (*FastBridgeSession) BridgeStatuses

func (_FastBridge *FastBridgeSession) BridgeStatuses(arg0 [32]byte) (uint8, error)

BridgeStatuses is a free data retrieval call binding the contract method 0x051287bc.

Solidity: function bridgeStatuses(bytes32 ) view returns(uint8)

func (*FastBridgeSession) CanClaim

func (_FastBridge *FastBridgeSession) CanClaim(transactionId [32]byte, relayer common.Address) (bool, error)

CanClaim is a free data retrieval call binding the contract method 0xaa9641ab.

Solidity: function canClaim(bytes32 transactionId, address relayer) view returns(bool)

func (*FastBridgeSession) ChainGasAmount

func (_FastBridge *FastBridgeSession) ChainGasAmount() (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*FastBridgeSession) Claim

func (_FastBridge *FastBridgeSession) Claim(request []byte, to common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x41fcb612.

Solidity: function claim(bytes request, address to) returns()

func (*FastBridgeSession) DEFAULTADMINROLE

func (_FastBridge *FastBridgeSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*FastBridgeSession) DISPUTEPERIOD

func (_FastBridge *FastBridgeSession) DISPUTEPERIOD() (*big.Int, error)

DISPUTEPERIOD is a free data retrieval call binding the contract method 0xa5bbe22b.

Solidity: function DISPUTE_PERIOD() view returns(uint256)

func (*FastBridgeSession) DeployBlock

func (_FastBridge *FastBridgeSession) DeployBlock() (*big.Int, error)

DeployBlock is a free data retrieval call binding the contract method 0xa3ec191a.

Solidity: function deployBlock() view returns(uint256)

func (*FastBridgeSession) Dispute

func (_FastBridge *FastBridgeSession) Dispute(transactionId [32]byte) (*types.Transaction, error)

Dispute is a paid mutator transaction binding the contract method 0xadd98c70.

Solidity: function dispute(bytes32 transactionId) returns()

func (*FastBridgeSession) FEEBPS

func (_FastBridge *FastBridgeSession) FEEBPS() (*big.Int, error)

FEEBPS is a free data retrieval call binding the contract method 0xbf333f2c.

Solidity: function FEE_BPS() view returns(uint256)

func (*FastBridgeSession) FEERATEMAX

func (_FastBridge *FastBridgeSession) FEERATEMAX() (*big.Int, error)

FEERATEMAX is a free data retrieval call binding the contract method 0x0f5f6ed7.

Solidity: function FEE_RATE_MAX() view returns(uint256)

func (*FastBridgeSession) GOVERNORROLE

func (_FastBridge *FastBridgeSession) GOVERNORROLE() ([32]byte, error)

GOVERNORROLE is a free data retrieval call binding the contract method 0xccc57490.

Solidity: function GOVERNOR_ROLE() view returns(bytes32)

func (*FastBridgeSession) GUARDROLE

func (_FastBridge *FastBridgeSession) GUARDROLE() ([32]byte, error)

GUARDROLE is a free data retrieval call binding the contract method 0x03ed0ee5.

Solidity: function GUARD_ROLE() view returns(bytes32)

func (*FastBridgeSession) GetBridgeTransaction

func (_FastBridge *FastBridgeSession) GetBridgeTransaction(request []byte) (IFastBridgeBridgeTransaction, error)

GetBridgeTransaction is a free data retrieval call binding the contract method 0xac11fb1a.

Solidity: function getBridgeTransaction(bytes request) pure returns((uint32,uint32,address,address,address,address,uint256,uint256,uint256,bool,uint256,uint256))

func (*FastBridgeSession) GetRoleAdmin

func (_FastBridge *FastBridgeSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*FastBridgeSession) GetRoleMember added in v0.4.1

func (_FastBridge *FastBridgeSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*FastBridgeSession) GetRoleMemberCount added in v0.4.1

func (_FastBridge *FastBridgeSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*FastBridgeSession) GrantRole

func (_FastBridge *FastBridgeSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*FastBridgeSession) HasRole

func (_FastBridge *FastBridgeSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*FastBridgeSession) MINDEADLINEPERIOD

func (_FastBridge *FastBridgeSession) MINDEADLINEPERIOD() (*big.Int, error)

MINDEADLINEPERIOD is a free data retrieval call binding the contract method 0x820688d5.

Solidity: function MIN_DEADLINE_PERIOD() view returns(uint256)

func (*FastBridgeSession) Nonce

func (_FastBridge *FastBridgeSession) Nonce() (*big.Int, error)

Nonce is a free data retrieval call binding the contract method 0xaffed0e0.

Solidity: function nonce() view returns(uint256)

func (*FastBridgeSession) ProtocolFeeRate

func (_FastBridge *FastBridgeSession) ProtocolFeeRate() (*big.Int, error)

ProtocolFeeRate is a free data retrieval call binding the contract method 0x58f85880.

Solidity: function protocolFeeRate() view returns(uint256)

func (*FastBridgeSession) ProtocolFees

func (_FastBridge *FastBridgeSession) ProtocolFees(arg0 common.Address) (*big.Int, error)

ProtocolFees is a free data retrieval call binding the contract method 0xdcf844a7.

Solidity: function protocolFees(address ) view returns(uint256)

func (*FastBridgeSession) Prove

func (_FastBridge *FastBridgeSession) Prove(request []byte, destTxHash [32]byte) (*types.Transaction, error)

Prove is a paid mutator transaction binding the contract method 0x886d36ff.

Solidity: function prove(bytes request, bytes32 destTxHash) returns()

func (*FastBridgeSession) REFUNDDELAY added in v0.4.1

func (_FastBridge *FastBridgeSession) REFUNDDELAY() (*big.Int, error)

REFUNDDELAY is a free data retrieval call binding the contract method 0x190da595.

Solidity: function REFUND_DELAY() view returns(uint256)

func (*FastBridgeSession) REFUNDERROLE added in v0.4.1

func (_FastBridge *FastBridgeSession) REFUNDERROLE() ([32]byte, error)

REFUNDERROLE is a free data retrieval call binding the contract method 0x5960ccf2.

Solidity: function REFUNDER_ROLE() view returns(bytes32)

func (*FastBridgeSession) RELAYERROLE

func (_FastBridge *FastBridgeSession) RELAYERROLE() ([32]byte, error)

RELAYERROLE is a free data retrieval call binding the contract method 0x926d7d7f.

Solidity: function RELAYER_ROLE() view returns(bytes32)

func (*FastBridgeSession) Refund

func (_FastBridge *FastBridgeSession) Refund(request []byte) (*types.Transaction, error)

Refund is a paid mutator transaction binding the contract method 0x5eb7d946.

Solidity: function refund(bytes request) returns()

func (*FastBridgeSession) Relay

func (_FastBridge *FastBridgeSession) Relay(request []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0x8f0d6f17.

Solidity: function relay(bytes request) payable returns()

func (*FastBridgeSession) RenounceRole

func (_FastBridge *FastBridgeSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*FastBridgeSession) RevokeRole

func (_FastBridge *FastBridgeSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*FastBridgeSession) SetChainGasAmount

func (_FastBridge *FastBridgeSession) SetChainGasAmount(newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*FastBridgeSession) SetProtocolFeeRate

func (_FastBridge *FastBridgeSession) SetProtocolFeeRate(newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*FastBridgeSession) SupportsInterface

func (_FastBridge *FastBridgeSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*FastBridgeSession) SweepProtocolFees

func (_FastBridge *FastBridgeSession) SweepProtocolFees(token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type FastBridgeTransactor

type FastBridgeTransactor struct {
	// contains filtered or unexported fields
}

FastBridgeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewFastBridgeTransactor

func NewFastBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*FastBridgeTransactor, error)

NewFastBridgeTransactor creates a new write-only instance of FastBridge, bound to a specific deployed contract.

func (*FastBridgeTransactor) Bridge

func (_FastBridge *FastBridgeTransactor) Bridge(opts *bind.TransactOpts, params IFastBridgeBridgeParams) (*types.Transaction, error)

Bridge is a paid mutator transaction binding the contract method 0x45851694.

Solidity: function bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256) params) payable returns()

func (*FastBridgeTransactor) Claim

func (_FastBridge *FastBridgeTransactor) Claim(opts *bind.TransactOpts, request []byte, to common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x41fcb612.

Solidity: function claim(bytes request, address to) returns()

func (*FastBridgeTransactor) Dispute

func (_FastBridge *FastBridgeTransactor) Dispute(opts *bind.TransactOpts, transactionId [32]byte) (*types.Transaction, error)

Dispute is a paid mutator transaction binding the contract method 0xadd98c70.

Solidity: function dispute(bytes32 transactionId) returns()

func (*FastBridgeTransactor) GrantRole

func (_FastBridge *FastBridgeTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*FastBridgeTransactor) Prove

func (_FastBridge *FastBridgeTransactor) Prove(opts *bind.TransactOpts, request []byte, destTxHash [32]byte) (*types.Transaction, error)

Prove is a paid mutator transaction binding the contract method 0x886d36ff.

Solidity: function prove(bytes request, bytes32 destTxHash) returns()

func (*FastBridgeTransactor) Refund

func (_FastBridge *FastBridgeTransactor) Refund(opts *bind.TransactOpts, request []byte) (*types.Transaction, error)

Refund is a paid mutator transaction binding the contract method 0x5eb7d946.

Solidity: function refund(bytes request) returns()

func (*FastBridgeTransactor) Relay

func (_FastBridge *FastBridgeTransactor) Relay(opts *bind.TransactOpts, request []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0x8f0d6f17.

Solidity: function relay(bytes request) payable returns()

func (*FastBridgeTransactor) RenounceRole

func (_FastBridge *FastBridgeTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*FastBridgeTransactor) RevokeRole

func (_FastBridge *FastBridgeTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*FastBridgeTransactor) SetChainGasAmount

func (_FastBridge *FastBridgeTransactor) SetChainGasAmount(opts *bind.TransactOpts, newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*FastBridgeTransactor) SetProtocolFeeRate

func (_FastBridge *FastBridgeTransactor) SetProtocolFeeRate(opts *bind.TransactOpts, newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*FastBridgeTransactor) SweepProtocolFees

func (_FastBridge *FastBridgeTransactor) SweepProtocolFees(opts *bind.TransactOpts, token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type FastBridgeTransactorRaw

type FastBridgeTransactorRaw struct {
	Contract *FastBridgeTransactor // Generic write-only contract binding to access the raw methods on
}

FastBridgeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*FastBridgeTransactorRaw) Transact

func (_FastBridge *FastBridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*FastBridgeTransactorRaw) Transfer

func (_FastBridge *FastBridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type FastBridgeTransactorSession

type FastBridgeTransactorSession struct {
	Contract     *FastBridgeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

FastBridgeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*FastBridgeTransactorSession) Bridge

Bridge is a paid mutator transaction binding the contract method 0x45851694.

Solidity: function bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256) params) payable returns()

func (*FastBridgeTransactorSession) Claim

func (_FastBridge *FastBridgeTransactorSession) Claim(request []byte, to common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x41fcb612.

Solidity: function claim(bytes request, address to) returns()

func (*FastBridgeTransactorSession) Dispute

func (_FastBridge *FastBridgeTransactorSession) Dispute(transactionId [32]byte) (*types.Transaction, error)

Dispute is a paid mutator transaction binding the contract method 0xadd98c70.

Solidity: function dispute(bytes32 transactionId) returns()

func (*FastBridgeTransactorSession) GrantRole

func (_FastBridge *FastBridgeTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*FastBridgeTransactorSession) Prove

func (_FastBridge *FastBridgeTransactorSession) Prove(request []byte, destTxHash [32]byte) (*types.Transaction, error)

Prove is a paid mutator transaction binding the contract method 0x886d36ff.

Solidity: function prove(bytes request, bytes32 destTxHash) returns()

func (*FastBridgeTransactorSession) Refund

func (_FastBridge *FastBridgeTransactorSession) Refund(request []byte) (*types.Transaction, error)

Refund is a paid mutator transaction binding the contract method 0x5eb7d946.

Solidity: function refund(bytes request) returns()

func (*FastBridgeTransactorSession) Relay

func (_FastBridge *FastBridgeTransactorSession) Relay(request []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0x8f0d6f17.

Solidity: function relay(bytes request) payable returns()

func (*FastBridgeTransactorSession) RenounceRole

func (_FastBridge *FastBridgeTransactorSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*FastBridgeTransactorSession) RevokeRole

func (_FastBridge *FastBridgeTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*FastBridgeTransactorSession) SetChainGasAmount

func (_FastBridge *FastBridgeTransactorSession) SetChainGasAmount(newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*FastBridgeTransactorSession) SetProtocolFeeRate

func (_FastBridge *FastBridgeTransactorSession) SetProtocolFeeRate(newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*FastBridgeTransactorSession) SweepProtocolFees

func (_FastBridge *FastBridgeTransactorSession) SweepProtocolFees(token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type IAccessControl

type IAccessControl struct {
	IAccessControlCaller     // Read-only binding to the contract
	IAccessControlTransactor // Write-only binding to the contract
	IAccessControlFilterer   // Log filterer for contract events
}

IAccessControl is an auto generated Go binding around an Ethereum contract.

func NewIAccessControl

func NewIAccessControl(address common.Address, backend bind.ContractBackend) (*IAccessControl, error)

NewIAccessControl creates a new instance of IAccessControl, bound to a specific deployed contract.

type IAccessControlCaller

type IAccessControlCaller struct {
	// contains filtered or unexported fields
}

IAccessControlCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIAccessControlCaller

func NewIAccessControlCaller(address common.Address, caller bind.ContractCaller) (*IAccessControlCaller, error)

NewIAccessControlCaller creates a new read-only instance of IAccessControl, bound to a specific deployed contract.

func (*IAccessControlCaller) GetRoleAdmin

func (_IAccessControl *IAccessControlCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*IAccessControlCaller) HasRole

func (_IAccessControl *IAccessControlCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

type IAccessControlCallerRaw

type IAccessControlCallerRaw struct {
	Contract *IAccessControlCaller // Generic read-only contract binding to access the raw methods on
}

IAccessControlCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IAccessControlCallerRaw) Call

func (_IAccessControl *IAccessControlCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IAccessControlCallerSession

type IAccessControlCallerSession struct {
	Contract *IAccessControlCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

IAccessControlCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IAccessControlCallerSession) GetRoleAdmin

func (_IAccessControl *IAccessControlCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*IAccessControlCallerSession) HasRole

func (_IAccessControl *IAccessControlCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

type IAccessControlEnumerable added in v0.4.1

type IAccessControlEnumerable struct {
	IAccessControlEnumerableCaller     // Read-only binding to the contract
	IAccessControlEnumerableTransactor // Write-only binding to the contract
	IAccessControlEnumerableFilterer   // Log filterer for contract events
}

IAccessControlEnumerable is an auto generated Go binding around an Ethereum contract.

func NewIAccessControlEnumerable added in v0.4.1

func NewIAccessControlEnumerable(address common.Address, backend bind.ContractBackend) (*IAccessControlEnumerable, error)

NewIAccessControlEnumerable creates a new instance of IAccessControlEnumerable, bound to a specific deployed contract.

type IAccessControlEnumerableCaller added in v0.4.1

type IAccessControlEnumerableCaller struct {
	// contains filtered or unexported fields
}

IAccessControlEnumerableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIAccessControlEnumerableCaller added in v0.4.1

func NewIAccessControlEnumerableCaller(address common.Address, caller bind.ContractCaller) (*IAccessControlEnumerableCaller, error)

NewIAccessControlEnumerableCaller creates a new read-only instance of IAccessControlEnumerable, bound to a specific deployed contract.

func (*IAccessControlEnumerableCaller) GetRoleAdmin added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*IAccessControlEnumerableCaller) GetRoleMember added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableCaller) GetRoleMember(opts *bind.CallOpts, role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*IAccessControlEnumerableCaller) GetRoleMemberCount added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableCaller) GetRoleMemberCount(opts *bind.CallOpts, role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*IAccessControlEnumerableCaller) HasRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

type IAccessControlEnumerableCallerRaw added in v0.4.1

type IAccessControlEnumerableCallerRaw struct {
	Contract *IAccessControlEnumerableCaller // Generic read-only contract binding to access the raw methods on
}

IAccessControlEnumerableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IAccessControlEnumerableCallerRaw) Call added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IAccessControlEnumerableCallerSession added in v0.4.1

type IAccessControlEnumerableCallerSession struct {
	Contract *IAccessControlEnumerableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                   // Call options to use throughout this session
}

IAccessControlEnumerableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IAccessControlEnumerableCallerSession) GetRoleAdmin added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*IAccessControlEnumerableCallerSession) GetRoleMember added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableCallerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*IAccessControlEnumerableCallerSession) GetRoleMemberCount added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableCallerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*IAccessControlEnumerableCallerSession) HasRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

type IAccessControlEnumerableFilterer added in v0.4.1

type IAccessControlEnumerableFilterer struct {
	// contains filtered or unexported fields
}

IAccessControlEnumerableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIAccessControlEnumerableFilterer added in v0.4.1

func NewIAccessControlEnumerableFilterer(address common.Address, filterer bind.ContractFilterer) (*IAccessControlEnumerableFilterer, error)

NewIAccessControlEnumerableFilterer creates a new log filterer instance of IAccessControlEnumerable, bound to a specific deployed contract.

func (*IAccessControlEnumerableFilterer) FilterRoleAdminChanged added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*IAccessControlEnumerableRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlEnumerableFilterer) FilterRoleGranted added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlEnumerableRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlEnumerableFilterer) FilterRoleRevoked added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlEnumerableRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlEnumerableFilterer) ParseRoleAdminChanged added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableFilterer) ParseRoleAdminChanged(log types.Log) (*IAccessControlEnumerableRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlEnumerableFilterer) ParseRoleGranted added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableFilterer) ParseRoleGranted(log types.Log) (*IAccessControlEnumerableRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlEnumerableFilterer) ParseRoleRevoked added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableFilterer) ParseRoleRevoked(log types.Log) (*IAccessControlEnumerableRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlEnumerableFilterer) WatchRoleAdminChanged added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *IAccessControlEnumerableRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlEnumerableFilterer) WatchRoleGranted added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *IAccessControlEnumerableRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlEnumerableFilterer) WatchRoleRevoked added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *IAccessControlEnumerableRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type IAccessControlEnumerableRaw added in v0.4.1

type IAccessControlEnumerableRaw struct {
	Contract *IAccessControlEnumerable // Generic contract binding to access the raw methods on
}

IAccessControlEnumerableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IAccessControlEnumerableRaw) Call added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IAccessControlEnumerableRaw) Transact added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAccessControlEnumerableRaw) Transfer added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAccessControlEnumerableRoleAdminChanged added in v0.4.1

type IAccessControlEnumerableRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

IAccessControlEnumerableRoleAdminChanged represents a RoleAdminChanged event raised by the IAccessControlEnumerable contract.

type IAccessControlEnumerableRoleAdminChangedIterator added in v0.4.1

type IAccessControlEnumerableRoleAdminChangedIterator struct {
	Event *IAccessControlEnumerableRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlEnumerableRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the IAccessControlEnumerable contract.

func (*IAccessControlEnumerableRoleAdminChangedIterator) Close added in v0.4.1

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlEnumerableRoleAdminChangedIterator) Error added in v0.4.1

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlEnumerableRoleAdminChangedIterator) Next added in v0.4.1

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlEnumerableRoleGranted added in v0.4.1

type IAccessControlEnumerableRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

IAccessControlEnumerableRoleGranted represents a RoleGranted event raised by the IAccessControlEnumerable contract.

type IAccessControlEnumerableRoleGrantedIterator added in v0.4.1

type IAccessControlEnumerableRoleGrantedIterator struct {
	Event *IAccessControlEnumerableRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlEnumerableRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the IAccessControlEnumerable contract.

func (*IAccessControlEnumerableRoleGrantedIterator) Close added in v0.4.1

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlEnumerableRoleGrantedIterator) Error added in v0.4.1

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlEnumerableRoleGrantedIterator) Next added in v0.4.1

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlEnumerableRoleRevoked added in v0.4.1

type IAccessControlEnumerableRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

IAccessControlEnumerableRoleRevoked represents a RoleRevoked event raised by the IAccessControlEnumerable contract.

type IAccessControlEnumerableRoleRevokedIterator added in v0.4.1

type IAccessControlEnumerableRoleRevokedIterator struct {
	Event *IAccessControlEnumerableRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlEnumerableRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the IAccessControlEnumerable contract.

func (*IAccessControlEnumerableRoleRevokedIterator) Close added in v0.4.1

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlEnumerableRoleRevokedIterator) Error added in v0.4.1

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlEnumerableRoleRevokedIterator) Next added in v0.4.1

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlEnumerableSession added in v0.4.1

type IAccessControlEnumerableSession struct {
	Contract     *IAccessControlEnumerable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts             // Call options to use throughout this session
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

IAccessControlEnumerableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IAccessControlEnumerableSession) GetRoleAdmin added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*IAccessControlEnumerableSession) GetRoleMember added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*IAccessControlEnumerableSession) GetRoleMemberCount added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*IAccessControlEnumerableSession) GrantRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*IAccessControlEnumerableSession) HasRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*IAccessControlEnumerableSession) RenounceRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*IAccessControlEnumerableSession) RevokeRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type IAccessControlEnumerableTransactor added in v0.4.1

type IAccessControlEnumerableTransactor struct {
	// contains filtered or unexported fields
}

IAccessControlEnumerableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIAccessControlEnumerableTransactor added in v0.4.1

func NewIAccessControlEnumerableTransactor(address common.Address, transactor bind.ContractTransactor) (*IAccessControlEnumerableTransactor, error)

NewIAccessControlEnumerableTransactor creates a new write-only instance of IAccessControlEnumerable, bound to a specific deployed contract.

func (*IAccessControlEnumerableTransactor) GrantRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*IAccessControlEnumerableTransactor) RenounceRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*IAccessControlEnumerableTransactor) RevokeRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type IAccessControlEnumerableTransactorRaw added in v0.4.1

type IAccessControlEnumerableTransactorRaw struct {
	Contract *IAccessControlEnumerableTransactor // Generic write-only contract binding to access the raw methods on
}

IAccessControlEnumerableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IAccessControlEnumerableTransactorRaw) Transact added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAccessControlEnumerableTransactorRaw) Transfer added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAccessControlEnumerableTransactorSession added in v0.4.1

type IAccessControlEnumerableTransactorSession struct {
	Contract     *IAccessControlEnumerableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

IAccessControlEnumerableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IAccessControlEnumerableTransactorSession) GrantRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*IAccessControlEnumerableTransactorSession) RenounceRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableTransactorSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*IAccessControlEnumerableTransactorSession) RevokeRole added in v0.4.1

func (_IAccessControlEnumerable *IAccessControlEnumerableTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type IAccessControlFilterer

type IAccessControlFilterer struct {
	// contains filtered or unexported fields
}

IAccessControlFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIAccessControlFilterer

func NewIAccessControlFilterer(address common.Address, filterer bind.ContractFilterer) (*IAccessControlFilterer, error)

NewIAccessControlFilterer creates a new log filterer instance of IAccessControl, bound to a specific deployed contract.

func (*IAccessControlFilterer) FilterRoleAdminChanged

func (_IAccessControl *IAccessControlFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*IAccessControlRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlFilterer) FilterRoleGranted

func (_IAccessControl *IAccessControlFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlFilterer) FilterRoleRevoked

func (_IAccessControl *IAccessControlFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*IAccessControlRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlFilterer) ParseRoleAdminChanged

func (_IAccessControl *IAccessControlFilterer) ParseRoleAdminChanged(log types.Log) (*IAccessControlRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlFilterer) ParseRoleGranted

func (_IAccessControl *IAccessControlFilterer) ParseRoleGranted(log types.Log) (*IAccessControlRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlFilterer) ParseRoleRevoked

func (_IAccessControl *IAccessControlFilterer) ParseRoleRevoked(log types.Log) (*IAccessControlRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlFilterer) WatchRoleAdminChanged

func (_IAccessControl *IAccessControlFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*IAccessControlFilterer) WatchRoleGranted

func (_IAccessControl *IAccessControlFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*IAccessControlFilterer) WatchRoleRevoked

func (_IAccessControl *IAccessControlFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *IAccessControlRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type IAccessControlRaw

type IAccessControlRaw struct {
	Contract *IAccessControl // Generic contract binding to access the raw methods on
}

IAccessControlRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IAccessControlRaw) Call

func (_IAccessControl *IAccessControlRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IAccessControlRaw) Transact

func (_IAccessControl *IAccessControlRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAccessControlRaw) Transfer

func (_IAccessControl *IAccessControlRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAccessControlRoleAdminChanged

type IAccessControlRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

IAccessControlRoleAdminChanged represents a RoleAdminChanged event raised by the IAccessControl contract.

type IAccessControlRoleAdminChangedIterator

type IAccessControlRoleAdminChangedIterator struct {
	Event *IAccessControlRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the IAccessControl contract.

func (*IAccessControlRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlRoleGranted

type IAccessControlRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

IAccessControlRoleGranted represents a RoleGranted event raised by the IAccessControl contract.

type IAccessControlRoleGrantedIterator

type IAccessControlRoleGrantedIterator struct {
	Event *IAccessControlRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the IAccessControl contract.

func (*IAccessControlRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlRoleRevoked

type IAccessControlRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

IAccessControlRoleRevoked represents a RoleRevoked event raised by the IAccessControl contract.

type IAccessControlRoleRevokedIterator

type IAccessControlRoleRevokedIterator struct {
	Event *IAccessControlRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAccessControlRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the IAccessControl contract.

func (*IAccessControlRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAccessControlRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAccessControlRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAccessControlSession

type IAccessControlSession struct {
	Contract     *IAccessControl   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IAccessControlSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IAccessControlSession) GetRoleAdmin

func (_IAccessControl *IAccessControlSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*IAccessControlSession) GrantRole

func (_IAccessControl *IAccessControlSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*IAccessControlSession) HasRole

func (_IAccessControl *IAccessControlSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*IAccessControlSession) RenounceRole

func (_IAccessControl *IAccessControlSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*IAccessControlSession) RevokeRole

func (_IAccessControl *IAccessControlSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type IAccessControlTransactor

type IAccessControlTransactor struct {
	// contains filtered or unexported fields
}

IAccessControlTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIAccessControlTransactor

func NewIAccessControlTransactor(address common.Address, transactor bind.ContractTransactor) (*IAccessControlTransactor, error)

NewIAccessControlTransactor creates a new write-only instance of IAccessControl, bound to a specific deployed contract.

func (*IAccessControlTransactor) GrantRole

func (_IAccessControl *IAccessControlTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*IAccessControlTransactor) RenounceRole

func (_IAccessControl *IAccessControlTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*IAccessControlTransactor) RevokeRole

func (_IAccessControl *IAccessControlTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type IAccessControlTransactorRaw

type IAccessControlTransactorRaw struct {
	Contract *IAccessControlTransactor // Generic write-only contract binding to access the raw methods on
}

IAccessControlTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IAccessControlTransactorRaw) Transact

func (_IAccessControl *IAccessControlTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAccessControlTransactorRaw) Transfer

func (_IAccessControl *IAccessControlTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAccessControlTransactorSession

type IAccessControlTransactorSession struct {
	Contract     *IAccessControlTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

IAccessControlTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IAccessControlTransactorSession) GrantRole

func (_IAccessControl *IAccessControlTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*IAccessControlTransactorSession) RenounceRole

func (_IAccessControl *IAccessControlTransactorSession) RenounceRole(role [32]byte, callerConfirmation common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address callerConfirmation) returns()

func (*IAccessControlTransactorSession) RevokeRole

func (_IAccessControl *IAccessControlTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type IAdmin

type IAdmin struct {
	IAdminCaller     // Read-only binding to the contract
	IAdminTransactor // Write-only binding to the contract
	IAdminFilterer   // Log filterer for contract events
}

IAdmin is an auto generated Go binding around an Ethereum contract.

func NewIAdmin

func NewIAdmin(address common.Address, backend bind.ContractBackend) (*IAdmin, error)

NewIAdmin creates a new instance of IAdmin, bound to a specific deployed contract.

type IAdminCaller

type IAdminCaller struct {
	// contains filtered or unexported fields
}

IAdminCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIAdminCaller

func NewIAdminCaller(address common.Address, caller bind.ContractCaller) (*IAdminCaller, error)

NewIAdminCaller creates a new read-only instance of IAdmin, bound to a specific deployed contract.

type IAdminCallerRaw

type IAdminCallerRaw struct {
	Contract *IAdminCaller // Generic read-only contract binding to access the raw methods on
}

IAdminCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IAdminCallerRaw) Call

func (_IAdmin *IAdminCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IAdminCallerSession

type IAdminCallerSession struct {
	Contract *IAdminCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IAdminCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type IAdminChainGasAmountUpdated

type IAdminChainGasAmountUpdated struct {
	OldChainGasAmount *big.Int
	NewChainGasAmount *big.Int
	Raw               types.Log // Blockchain specific contextual infos
}

IAdminChainGasAmountUpdated represents a ChainGasAmountUpdated event raised by the IAdmin contract.

type IAdminChainGasAmountUpdatedIterator

type IAdminChainGasAmountUpdatedIterator struct {
	Event *IAdminChainGasAmountUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAdminChainGasAmountUpdatedIterator is returned from FilterChainGasAmountUpdated and is used to iterate over the raw logs and unpacked data for ChainGasAmountUpdated events raised by the IAdmin contract.

func (*IAdminChainGasAmountUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAdminChainGasAmountUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAdminChainGasAmountUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAdminFeeRateUpdated

type IAdminFeeRateUpdated struct {
	OldFeeRate *big.Int
	NewFeeRate *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

IAdminFeeRateUpdated represents a FeeRateUpdated event raised by the IAdmin contract.

type IAdminFeeRateUpdatedIterator

type IAdminFeeRateUpdatedIterator struct {
	Event *IAdminFeeRateUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAdminFeeRateUpdatedIterator is returned from FilterFeeRateUpdated and is used to iterate over the raw logs and unpacked data for FeeRateUpdated events raised by the IAdmin contract.

func (*IAdminFeeRateUpdatedIterator) Close

func (it *IAdminFeeRateUpdatedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAdminFeeRateUpdatedIterator) Error

func (it *IAdminFeeRateUpdatedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAdminFeeRateUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAdminFeesSwept

type IAdminFeesSwept struct {
	Token     common.Address
	Recipient common.Address
	Amount    *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

IAdminFeesSwept represents a FeesSwept event raised by the IAdmin contract.

type IAdminFeesSweptIterator

type IAdminFeesSweptIterator struct {
	Event *IAdminFeesSwept // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IAdminFeesSweptIterator is returned from FilterFeesSwept and is used to iterate over the raw logs and unpacked data for FeesSwept events raised by the IAdmin contract.

func (*IAdminFeesSweptIterator) Close

func (it *IAdminFeesSweptIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IAdminFeesSweptIterator) Error

func (it *IAdminFeesSweptIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IAdminFeesSweptIterator) Next

func (it *IAdminFeesSweptIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IAdminFilterer

type IAdminFilterer struct {
	// contains filtered or unexported fields
}

IAdminFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIAdminFilterer

func NewIAdminFilterer(address common.Address, filterer bind.ContractFilterer) (*IAdminFilterer, error)

NewIAdminFilterer creates a new log filterer instance of IAdmin, bound to a specific deployed contract.

func (*IAdminFilterer) FilterChainGasAmountUpdated

func (_IAdmin *IAdminFilterer) FilterChainGasAmountUpdated(opts *bind.FilterOpts) (*IAdminChainGasAmountUpdatedIterator, error)

FilterChainGasAmountUpdated is a free log retrieval operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*IAdminFilterer) FilterFeeRateUpdated

func (_IAdmin *IAdminFilterer) FilterFeeRateUpdated(opts *bind.FilterOpts) (*IAdminFeeRateUpdatedIterator, error)

FilterFeeRateUpdated is a free log retrieval operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*IAdminFilterer) FilterFeesSwept

func (_IAdmin *IAdminFilterer) FilterFeesSwept(opts *bind.FilterOpts) (*IAdminFeesSweptIterator, error)

FilterFeesSwept is a free log retrieval operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

func (*IAdminFilterer) ParseChainGasAmountUpdated

func (_IAdmin *IAdminFilterer) ParseChainGasAmountUpdated(log types.Log) (*IAdminChainGasAmountUpdated, error)

ParseChainGasAmountUpdated is a log parse operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*IAdminFilterer) ParseFeeRateUpdated

func (_IAdmin *IAdminFilterer) ParseFeeRateUpdated(log types.Log) (*IAdminFeeRateUpdated, error)

ParseFeeRateUpdated is a log parse operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*IAdminFilterer) ParseFeesSwept

func (_IAdmin *IAdminFilterer) ParseFeesSwept(log types.Log) (*IAdminFeesSwept, error)

ParseFeesSwept is a log parse operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

func (*IAdminFilterer) WatchChainGasAmountUpdated

func (_IAdmin *IAdminFilterer) WatchChainGasAmountUpdated(opts *bind.WatchOpts, sink chan<- *IAdminChainGasAmountUpdated) (event.Subscription, error)

WatchChainGasAmountUpdated is a free log subscription operation binding the contract event 0x5cf09b12f3f56b4c564d51b25b40360af6d795198adb61ae0806a36c294323fa.

Solidity: event ChainGasAmountUpdated(uint256 oldChainGasAmount, uint256 newChainGasAmount)

func (*IAdminFilterer) WatchFeeRateUpdated

func (_IAdmin *IAdminFilterer) WatchFeeRateUpdated(opts *bind.WatchOpts, sink chan<- *IAdminFeeRateUpdated) (event.Subscription, error)

WatchFeeRateUpdated is a free log subscription operation binding the contract event 0x14914da2bf76024616fbe1859783fcd4dbddcb179b1f3a854949fbf920dcb957.

Solidity: event FeeRateUpdated(uint256 oldFeeRate, uint256 newFeeRate)

func (*IAdminFilterer) WatchFeesSwept

func (_IAdmin *IAdminFilterer) WatchFeesSwept(opts *bind.WatchOpts, sink chan<- *IAdminFeesSwept) (event.Subscription, error)

WatchFeesSwept is a free log subscription operation binding the contract event 0x244e51bc38c1452fa8aaf487bcb4bca36c2baa3a5fbdb776b1eabd8dc6d277cd.

Solidity: event FeesSwept(address token, address recipient, uint256 amount)

type IAdminRaw

type IAdminRaw struct {
	Contract *IAdmin // Generic contract binding to access the raw methods on
}

IAdminRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IAdminRaw) Call

func (_IAdmin *IAdminRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IAdminRaw) Transact

func (_IAdmin *IAdminRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAdminRaw) Transfer

func (_IAdmin *IAdminRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAdminSession

type IAdminSession struct {
	Contract     *IAdmin           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IAdminSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IAdminSession) SetChainGasAmount

func (_IAdmin *IAdminSession) SetChainGasAmount(newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*IAdminSession) SetProtocolFeeRate

func (_IAdmin *IAdminSession) SetProtocolFeeRate(newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*IAdminSession) SweepProtocolFees

func (_IAdmin *IAdminSession) SweepProtocolFees(token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type IAdminTransactor

type IAdminTransactor struct {
	// contains filtered or unexported fields
}

IAdminTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIAdminTransactor

func NewIAdminTransactor(address common.Address, transactor bind.ContractTransactor) (*IAdminTransactor, error)

NewIAdminTransactor creates a new write-only instance of IAdmin, bound to a specific deployed contract.

func (*IAdminTransactor) SetChainGasAmount

func (_IAdmin *IAdminTransactor) SetChainGasAmount(opts *bind.TransactOpts, newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*IAdminTransactor) SetProtocolFeeRate

func (_IAdmin *IAdminTransactor) SetProtocolFeeRate(opts *bind.TransactOpts, newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*IAdminTransactor) SweepProtocolFees

func (_IAdmin *IAdminTransactor) SweepProtocolFees(opts *bind.TransactOpts, token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type IAdminTransactorRaw

type IAdminTransactorRaw struct {
	Contract *IAdminTransactor // Generic write-only contract binding to access the raw methods on
}

IAdminTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IAdminTransactorRaw) Transact

func (_IAdmin *IAdminTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAdminTransactorRaw) Transfer

func (_IAdmin *IAdminTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAdminTransactorSession

type IAdminTransactorSession struct {
	Contract     *IAdminTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IAdminTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IAdminTransactorSession) SetChainGasAmount

func (_IAdmin *IAdminTransactorSession) SetChainGasAmount(newChainGasAmount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 newChainGasAmount) returns()

func (*IAdminTransactorSession) SetProtocolFeeRate

func (_IAdmin *IAdminTransactorSession) SetProtocolFeeRate(newFeeRate *big.Int) (*types.Transaction, error)

SetProtocolFeeRate is a paid mutator transaction binding the contract method 0xb13aa2d6.

Solidity: function setProtocolFeeRate(uint256 newFeeRate) returns()

func (*IAdminTransactorSession) SweepProtocolFees

func (_IAdmin *IAdminTransactorSession) SweepProtocolFees(token common.Address, recipient common.Address) (*types.Transaction, error)

SweepProtocolFees is a paid mutator transaction binding the contract method 0x06f333f2.

Solidity: function sweepProtocolFees(address token, address recipient) returns()

type IERC165

type IERC165 struct {
	IERC165Caller     // Read-only binding to the contract
	IERC165Transactor // Write-only binding to the contract
	IERC165Filterer   // Log filterer for contract events
}

IERC165 is an auto generated Go binding around an Ethereum contract.

func NewIERC165

func NewIERC165(address common.Address, backend bind.ContractBackend) (*IERC165, error)

NewIERC165 creates a new instance of IERC165, bound to a specific deployed contract.

type IERC165Caller

type IERC165Caller struct {
	// contains filtered or unexported fields
}

IERC165Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC165Caller

func NewIERC165Caller(address common.Address, caller bind.ContractCaller) (*IERC165Caller, error)

NewIERC165Caller creates a new read-only instance of IERC165, bound to a specific deployed contract.

func (*IERC165Caller) SupportsInterface

func (_IERC165 *IERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type IERC165CallerRaw

type IERC165CallerRaw struct {
	Contract *IERC165Caller // Generic read-only contract binding to access the raw methods on
}

IERC165CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC165CallerRaw) Call

func (_IERC165 *IERC165CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC165CallerSession

type IERC165CallerSession struct {
	Contract *IERC165Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

IERC165CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC165CallerSession) SupportsInterface

func (_IERC165 *IERC165CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type IERC165Filterer

type IERC165Filterer struct {
	// contains filtered or unexported fields
}

IERC165Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC165Filterer

func NewIERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC165Filterer, error)

NewIERC165Filterer creates a new log filterer instance of IERC165, bound to a specific deployed contract.

type IERC165Raw

type IERC165Raw struct {
	Contract *IERC165 // Generic contract binding to access the raw methods on
}

IERC165Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC165Raw) Call

func (_IERC165 *IERC165Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC165Raw) Transact

func (_IERC165 *IERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC165Raw) Transfer

func (_IERC165 *IERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC165Session

type IERC165Session struct {
	Contract     *IERC165          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC165Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC165Session) SupportsInterface

func (_IERC165 *IERC165Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type IERC165Transactor

type IERC165Transactor struct {
	// contains filtered or unexported fields
}

IERC165Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC165Transactor

func NewIERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC165Transactor, error)

NewIERC165Transactor creates a new write-only instance of IERC165, bound to a specific deployed contract.

type IERC165TransactorRaw

type IERC165TransactorRaw struct {
	Contract *IERC165Transactor // Generic write-only contract binding to access the raw methods on
}

IERC165TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC165TransactorRaw) Transact

func (_IERC165 *IERC165TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC165TransactorRaw) Transfer

func (_IERC165 *IERC165TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC165TransactorSession

type IERC165TransactorSession struct {
	Contract     *IERC165Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IERC165TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IERC20

type IERC20 struct {
	IERC20Caller     // Read-only binding to the contract
	IERC20Transactor // Write-only binding to the contract
	IERC20Filterer   // Log filterer for contract events
}

IERC20 is an auto generated Go binding around an Ethereum contract.

func NewIERC20

func NewIERC20(address common.Address, backend bind.ContractBackend) (*IERC20, error)

NewIERC20 creates a new instance of IERC20, bound to a specific deployed contract.

type IERC20Approval

type IERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20Approval represents a Approval event raised by the IERC20 contract.

type IERC20ApprovalIterator

type IERC20ApprovalIterator struct {
	Event *IERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.

func (*IERC20ApprovalIterator) Close

func (it *IERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20ApprovalIterator) Error

func (it *IERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20ApprovalIterator) Next

func (it *IERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Caller

type IERC20Caller struct {
	// contains filtered or unexported fields
}

IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20Caller

func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)

NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Caller) Allowance

func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Caller) BalanceOf

func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Caller) TotalSupply

func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20CallerRaw

type IERC20CallerRaw struct {
	Contract *IERC20Caller // Generic read-only contract binding to access the raw methods on
}

IERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20CallerRaw) Call

func (_IERC20 *IERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20CallerSession

type IERC20CallerSession struct {
	Contract *IERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20CallerSession) Allowance

func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20CallerSession) BalanceOf

func (_IERC20 *IERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20CallerSession) TotalSupply

func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20Filterer

type IERC20Filterer struct {
	// contains filtered or unexported fields
}

IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20Filterer

func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)

NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.

func (*IERC20Filterer) FilterApproval

func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) FilterTransfer

func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) ParseApproval

func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) ParseTransfer

func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) WatchApproval

func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) WatchTransfer

func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20Permit

type IERC20Permit struct {
	IERC20PermitCaller     // Read-only binding to the contract
	IERC20PermitTransactor // Write-only binding to the contract
	IERC20PermitFilterer   // Log filterer for contract events
}

IERC20Permit is an auto generated Go binding around an Ethereum contract.

func NewIERC20Permit

func NewIERC20Permit(address common.Address, backend bind.ContractBackend) (*IERC20Permit, error)

NewIERC20Permit creates a new instance of IERC20Permit, bound to a specific deployed contract.

type IERC20PermitCaller

type IERC20PermitCaller struct {
	// contains filtered or unexported fields
}

IERC20PermitCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20PermitCaller

func NewIERC20PermitCaller(address common.Address, caller bind.ContractCaller) (*IERC20PermitCaller, error)

NewIERC20PermitCaller creates a new read-only instance of IERC20Permit, bound to a specific deployed contract.

func (*IERC20PermitCaller) DOMAINSEPARATOR

func (_IERC20Permit *IERC20PermitCaller) DOMAINSEPARATOR(opts *bind.CallOpts) ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*IERC20PermitCaller) Nonces

func (_IERC20Permit *IERC20PermitCaller) Nonces(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

type IERC20PermitCallerRaw

type IERC20PermitCallerRaw struct {
	Contract *IERC20PermitCaller // Generic read-only contract binding to access the raw methods on
}

IERC20PermitCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20PermitCallerRaw) Call

func (_IERC20Permit *IERC20PermitCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20PermitCallerSession

type IERC20PermitCallerSession struct {
	Contract *IERC20PermitCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

IERC20PermitCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20PermitCallerSession) DOMAINSEPARATOR

func (_IERC20Permit *IERC20PermitCallerSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*IERC20PermitCallerSession) Nonces

func (_IERC20Permit *IERC20PermitCallerSession) Nonces(owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

type IERC20PermitFilterer

type IERC20PermitFilterer struct {
	// contains filtered or unexported fields
}

IERC20PermitFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20PermitFilterer

func NewIERC20PermitFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20PermitFilterer, error)

NewIERC20PermitFilterer creates a new log filterer instance of IERC20Permit, bound to a specific deployed contract.

type IERC20PermitRaw

type IERC20PermitRaw struct {
	Contract *IERC20Permit // Generic contract binding to access the raw methods on
}

IERC20PermitRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20PermitRaw) Call

func (_IERC20Permit *IERC20PermitRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20PermitRaw) Transact

func (_IERC20Permit *IERC20PermitRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20PermitRaw) Transfer

func (_IERC20Permit *IERC20PermitRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20PermitSession

type IERC20PermitSession struct {
	Contract     *IERC20Permit     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20PermitSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20PermitSession) DOMAINSEPARATOR

func (_IERC20Permit *IERC20PermitSession) DOMAINSEPARATOR() ([32]byte, error)

DOMAINSEPARATOR is a free data retrieval call binding the contract method 0x3644e515.

Solidity: function DOMAIN_SEPARATOR() view returns(bytes32)

func (*IERC20PermitSession) Nonces

func (_IERC20Permit *IERC20PermitSession) Nonces(owner common.Address) (*big.Int, error)

Nonces is a free data retrieval call binding the contract method 0x7ecebe00.

Solidity: function nonces(address owner) view returns(uint256)

func (*IERC20PermitSession) Permit

func (_IERC20Permit *IERC20PermitSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

type IERC20PermitTransactor

type IERC20PermitTransactor struct {
	// contains filtered or unexported fields
}

IERC20PermitTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20PermitTransactor

func NewIERC20PermitTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20PermitTransactor, error)

NewIERC20PermitTransactor creates a new write-only instance of IERC20Permit, bound to a specific deployed contract.

func (*IERC20PermitTransactor) Permit

func (_IERC20Permit *IERC20PermitTransactor) Permit(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

type IERC20PermitTransactorRaw

type IERC20PermitTransactorRaw struct {
	Contract *IERC20PermitTransactor // Generic write-only contract binding to access the raw methods on
}

IERC20PermitTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20PermitTransactorRaw) Transact

func (_IERC20Permit *IERC20PermitTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20PermitTransactorRaw) Transfer

func (_IERC20Permit *IERC20PermitTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20PermitTransactorSession

type IERC20PermitTransactorSession struct {
	Contract     *IERC20PermitTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

IERC20PermitTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20PermitTransactorSession) Permit

func (_IERC20Permit *IERC20PermitTransactorSession) Permit(owner common.Address, spender common.Address, value *big.Int, deadline *big.Int, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)

Permit is a paid mutator transaction binding the contract method 0xd505accf.

Solidity: function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) returns()

type IERC20Raw

type IERC20Raw struct {
	Contract *IERC20 // Generic contract binding to access the raw methods on
}

IERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20Raw) Call

func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20Raw) Transact

func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20Raw) Transfer

func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20Session

type IERC20Session struct {
	Contract     *IERC20           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20Session) Allowance

func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Session) Approve

func (_IERC20 *IERC20Session) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*IERC20Session) BalanceOf

func (_IERC20 *IERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Session) TotalSupply

func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IERC20Session) Transfer

func (_IERC20 *IERC20Session) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*IERC20Session) TransferFrom

func (_IERC20 *IERC20Session) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type IERC20Transactor

type IERC20Transactor struct {
	// contains filtered or unexported fields
}

IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20Transactor

func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)

NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Transactor) Approve

func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*IERC20Transactor) Transfer

func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*IERC20Transactor) TransferFrom

func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type IERC20TransactorRaw

type IERC20TransactorRaw struct {
	Contract *IERC20Transactor // Generic write-only contract binding to access the raw methods on
}

IERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20TransactorRaw) Transact

func (_IERC20 *IERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20TransactorRaw) Transfer

func (_IERC20 *IERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20TransactorSession

type IERC20TransactorSession struct {
	Contract     *IERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20TransactorSession) Approve

func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, value *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 value) returns(bool)

func (*IERC20TransactorSession) Transfer

func (_IERC20 *IERC20TransactorSession) Transfer(to common.Address, value *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 value) returns(bool)

func (*IERC20TransactorSession) TransferFrom

func (_IERC20 *IERC20TransactorSession) TransferFrom(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 value) returns(bool)

type IERC20Transfer

type IERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20Transfer represents a Transfer event raised by the IERC20 contract.

type IERC20TransferIterator

type IERC20TransferIterator struct {
	Event *IERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.

func (*IERC20TransferIterator) Close

func (it *IERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20TransferIterator) Error

func (it *IERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20TransferIterator) Next

func (it *IERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IFastBridge

type IFastBridge struct {
	IFastBridgeCaller     // Read-only binding to the contract
	IFastBridgeTransactor // Write-only binding to the contract
	IFastBridgeFilterer   // Log filterer for contract events
}

IFastBridge is an auto generated Go binding around an Ethereum contract.

func NewIFastBridge

func NewIFastBridge(address common.Address, backend bind.ContractBackend) (*IFastBridge, error)

NewIFastBridge creates a new instance of IFastBridge, bound to a specific deployed contract.

type IFastBridgeBridgeDepositClaimed

type IFastBridgeBridgeDepositClaimed struct {
	TransactionId [32]byte
	Relayer       common.Address
	To            common.Address
	Token         common.Address
	Amount        *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

IFastBridgeBridgeDepositClaimed represents a BridgeDepositClaimed event raised by the IFastBridge contract.

type IFastBridgeBridgeDepositClaimedIterator

type IFastBridgeBridgeDepositClaimedIterator struct {
	Event *IFastBridgeBridgeDepositClaimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IFastBridgeBridgeDepositClaimedIterator is returned from FilterBridgeDepositClaimed and is used to iterate over the raw logs and unpacked data for BridgeDepositClaimed events raised by the IFastBridge contract.

func (*IFastBridgeBridgeDepositClaimedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IFastBridgeBridgeDepositClaimedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IFastBridgeBridgeDepositClaimedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IFastBridgeBridgeDepositRefunded

type IFastBridgeBridgeDepositRefunded struct {
	TransactionId [32]byte
	To            common.Address
	Token         common.Address
	Amount        *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

IFastBridgeBridgeDepositRefunded represents a BridgeDepositRefunded event raised by the IFastBridge contract.

type IFastBridgeBridgeDepositRefundedIterator

type IFastBridgeBridgeDepositRefundedIterator struct {
	Event *IFastBridgeBridgeDepositRefunded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IFastBridgeBridgeDepositRefundedIterator is returned from FilterBridgeDepositRefunded and is used to iterate over the raw logs and unpacked data for BridgeDepositRefunded events raised by the IFastBridge contract.

func (*IFastBridgeBridgeDepositRefundedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IFastBridgeBridgeDepositRefundedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IFastBridgeBridgeDepositRefundedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IFastBridgeBridgeParams

type IFastBridgeBridgeParams struct {
	DstChainId   uint32
	Sender       common.Address
	To           common.Address
	OriginToken  common.Address
	DestToken    common.Address
	OriginAmount *big.Int
	DestAmount   *big.Int
	SendChainGas bool
	Deadline     *big.Int
}

IFastBridgeBridgeParams is an auto generated low-level Go binding around an user-defined struct.

type IFastBridgeBridgeProofDisputed

type IFastBridgeBridgeProofDisputed struct {
	TransactionId [32]byte
	Relayer       common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

IFastBridgeBridgeProofDisputed represents a BridgeProofDisputed event raised by the IFastBridge contract.

type IFastBridgeBridgeProofDisputedIterator

type IFastBridgeBridgeProofDisputedIterator struct {
	Event *IFastBridgeBridgeProofDisputed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IFastBridgeBridgeProofDisputedIterator is returned from FilterBridgeProofDisputed and is used to iterate over the raw logs and unpacked data for BridgeProofDisputed events raised by the IFastBridge contract.

func (*IFastBridgeBridgeProofDisputedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IFastBridgeBridgeProofDisputedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IFastBridgeBridgeProofDisputedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IFastBridgeBridgeProofProvided

type IFastBridgeBridgeProofProvided struct {
	TransactionId   [32]byte
	Relayer         common.Address
	TransactionHash [32]byte
	Raw             types.Log // Blockchain specific contextual infos
}

IFastBridgeBridgeProofProvided represents a BridgeProofProvided event raised by the IFastBridge contract.

type IFastBridgeBridgeProofProvidedIterator

type IFastBridgeBridgeProofProvidedIterator struct {
	Event *IFastBridgeBridgeProofProvided // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IFastBridgeBridgeProofProvidedIterator is returned from FilterBridgeProofProvided and is used to iterate over the raw logs and unpacked data for BridgeProofProvided events raised by the IFastBridge contract.

func (*IFastBridgeBridgeProofProvidedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IFastBridgeBridgeProofProvidedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IFastBridgeBridgeProofProvidedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IFastBridgeBridgeRelayed

type IFastBridgeBridgeRelayed struct {
	TransactionId  [32]byte
	Relayer        common.Address
	To             common.Address
	OriginChainId  uint32
	OriginToken    common.Address
	DestToken      common.Address
	OriginAmount   *big.Int
	DestAmount     *big.Int
	ChainGasAmount *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

IFastBridgeBridgeRelayed represents a BridgeRelayed event raised by the IFastBridge contract.

type IFastBridgeBridgeRelayedIterator

type IFastBridgeBridgeRelayedIterator struct {
	Event *IFastBridgeBridgeRelayed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IFastBridgeBridgeRelayedIterator is returned from FilterBridgeRelayed and is used to iterate over the raw logs and unpacked data for BridgeRelayed events raised by the IFastBridge contract.

func (*IFastBridgeBridgeRelayedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IFastBridgeBridgeRelayedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IFastBridgeBridgeRelayedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IFastBridgeBridgeRequested

type IFastBridgeBridgeRequested struct {
	TransactionId [32]byte
	Sender        common.Address
	Request       []byte
	DestChainId   uint32
	OriginToken   common.Address
	DestToken     common.Address
	OriginAmount  *big.Int
	DestAmount    *big.Int
	SendChainGas  bool
	Raw           types.Log // Blockchain specific contextual infos
}

IFastBridgeBridgeRequested represents a BridgeRequested event raised by the IFastBridge contract.

type IFastBridgeBridgeRequestedIterator

type IFastBridgeBridgeRequestedIterator struct {
	Event *IFastBridgeBridgeRequested // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IFastBridgeBridgeRequestedIterator is returned from FilterBridgeRequested and is used to iterate over the raw logs and unpacked data for BridgeRequested events raised by the IFastBridge contract.

func (*IFastBridgeBridgeRequestedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IFastBridgeBridgeRequestedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IFastBridgeBridgeRequestedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IFastBridgeBridgeTransaction

type IFastBridgeBridgeTransaction struct {
	OriginChainId   uint32
	DestChainId     uint32
	OriginSender    common.Address
	DestRecipient   common.Address
	OriginToken     common.Address
	DestToken       common.Address
	OriginAmount    *big.Int
	DestAmount      *big.Int
	OriginFeeAmount *big.Int
	SendChainGas    bool
	Deadline        *big.Int
	Nonce           *big.Int
}

IFastBridgeBridgeTransaction is an auto generated low-level Go binding around an user-defined struct.

type IFastBridgeCaller

type IFastBridgeCaller struct {
	// contains filtered or unexported fields
}

IFastBridgeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIFastBridgeCaller

func NewIFastBridgeCaller(address common.Address, caller bind.ContractCaller) (*IFastBridgeCaller, error)

NewIFastBridgeCaller creates a new read-only instance of IFastBridge, bound to a specific deployed contract.

func (*IFastBridgeCaller) CanClaim

func (_IFastBridge *IFastBridgeCaller) CanClaim(opts *bind.CallOpts, transactionId [32]byte, relayer common.Address) (bool, error)

CanClaim is a free data retrieval call binding the contract method 0xaa9641ab.

Solidity: function canClaim(bytes32 transactionId, address relayer) view returns(bool)

func (*IFastBridgeCaller) GetBridgeTransaction

func (_IFastBridge *IFastBridgeCaller) GetBridgeTransaction(opts *bind.CallOpts, request []byte) (IFastBridgeBridgeTransaction, error)

GetBridgeTransaction is a free data retrieval call binding the contract method 0xac11fb1a.

Solidity: function getBridgeTransaction(bytes request) pure returns((uint32,uint32,address,address,address,address,uint256,uint256,uint256,bool,uint256,uint256))

type IFastBridgeCallerRaw

type IFastBridgeCallerRaw struct {
	Contract *IFastBridgeCaller // Generic read-only contract binding to access the raw methods on
}

IFastBridgeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IFastBridgeCallerRaw) Call

func (_IFastBridge *IFastBridgeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IFastBridgeCallerSession

type IFastBridgeCallerSession struct {
	Contract *IFastBridgeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

IFastBridgeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IFastBridgeCallerSession) CanClaim

func (_IFastBridge *IFastBridgeCallerSession) CanClaim(transactionId [32]byte, relayer common.Address) (bool, error)

CanClaim is a free data retrieval call binding the contract method 0xaa9641ab.

Solidity: function canClaim(bytes32 transactionId, address relayer) view returns(bool)

func (*IFastBridgeCallerSession) GetBridgeTransaction

func (_IFastBridge *IFastBridgeCallerSession) GetBridgeTransaction(request []byte) (IFastBridgeBridgeTransaction, error)

GetBridgeTransaction is a free data retrieval call binding the contract method 0xac11fb1a.

Solidity: function getBridgeTransaction(bytes request) pure returns((uint32,uint32,address,address,address,address,uint256,uint256,uint256,bool,uint256,uint256))

type IFastBridgeFilterer

type IFastBridgeFilterer struct {
	// contains filtered or unexported fields
}

IFastBridgeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIFastBridgeFilterer

func NewIFastBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*IFastBridgeFilterer, error)

NewIFastBridgeFilterer creates a new log filterer instance of IFastBridge, bound to a specific deployed contract.

func (*IFastBridgeFilterer) FilterBridgeDepositClaimed

func (_IFastBridge *IFastBridgeFilterer) FilterBridgeDepositClaimed(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address, to []common.Address) (*IFastBridgeBridgeDepositClaimedIterator, error)

FilterBridgeDepositClaimed is a free log retrieval operation binding the contract event 0x582211c35a2139ac3bbaac74663c6a1f56c6cbb658b41fe11fd45a82074ac678.

Solidity: event BridgeDepositClaimed(bytes32 indexed transactionId, address indexed relayer, address indexed to, address token, uint256 amount)

func (*IFastBridgeFilterer) FilterBridgeDepositRefunded

func (_IFastBridge *IFastBridgeFilterer) FilterBridgeDepositRefunded(opts *bind.FilterOpts, transactionId [][32]byte, to []common.Address) (*IFastBridgeBridgeDepositRefundedIterator, error)

FilterBridgeDepositRefunded is a free log retrieval operation binding the contract event 0xb4c55c0c9bc613519b920e88748090150b890a875d307f21bea7d4fb2e8bc958.

Solidity: event BridgeDepositRefunded(bytes32 indexed transactionId, address indexed to, address token, uint256 amount)

func (*IFastBridgeFilterer) FilterBridgeProofDisputed

func (_IFastBridge *IFastBridgeFilterer) FilterBridgeProofDisputed(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address) (*IFastBridgeBridgeProofDisputedIterator, error)

FilterBridgeProofDisputed is a free log retrieval operation binding the contract event 0x0695cf1d39b3055dcd0fe02d8b47eaf0d5a13e1996de925de59d0ef9b7f7fad4.

Solidity: event BridgeProofDisputed(bytes32 indexed transactionId, address indexed relayer)

func (*IFastBridgeFilterer) FilterBridgeProofProvided

func (_IFastBridge *IFastBridgeFilterer) FilterBridgeProofProvided(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address) (*IFastBridgeBridgeProofProvidedIterator, error)

FilterBridgeProofProvided is a free log retrieval operation binding the contract event 0x4ac8af8a2cd87193d64dfc7a3b8d9923b714ec528b18725d080aa1299be0c5e4.

Solidity: event BridgeProofProvided(bytes32 indexed transactionId, address indexed relayer, bytes32 transactionHash)

func (*IFastBridgeFilterer) FilterBridgeRelayed

func (_IFastBridge *IFastBridgeFilterer) FilterBridgeRelayed(opts *bind.FilterOpts, transactionId [][32]byte, relayer []common.Address, to []common.Address) (*IFastBridgeBridgeRelayedIterator, error)

FilterBridgeRelayed is a free log retrieval operation binding the contract event 0xf8ae392d784b1ea5e8881bfa586d81abf07ef4f1e2fc75f7fe51c90f05199a5c.

Solidity: event BridgeRelayed(bytes32 indexed transactionId, address indexed relayer, address indexed to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount)

func (*IFastBridgeFilterer) FilterBridgeRequested

func (_IFastBridge *IFastBridgeFilterer) FilterBridgeRequested(opts *bind.FilterOpts, transactionId [][32]byte, sender []common.Address) (*IFastBridgeBridgeRequestedIterator, error)

FilterBridgeRequested is a free log retrieval operation binding the contract event 0x120ea0364f36cdac7983bcfdd55270ca09d7f9b314a2ebc425a3b01ab1d6403a.

Solidity: event BridgeRequested(bytes32 indexed transactionId, address indexed sender, bytes request, uint32 destChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, bool sendChainGas)

func (*IFastBridgeFilterer) ParseBridgeDepositClaimed

func (_IFastBridge *IFastBridgeFilterer) ParseBridgeDepositClaimed(log types.Log) (*IFastBridgeBridgeDepositClaimed, error)

ParseBridgeDepositClaimed is a log parse operation binding the contract event 0x582211c35a2139ac3bbaac74663c6a1f56c6cbb658b41fe11fd45a82074ac678.

Solidity: event BridgeDepositClaimed(bytes32 indexed transactionId, address indexed relayer, address indexed to, address token, uint256 amount)

func (*IFastBridgeFilterer) ParseBridgeDepositRefunded

func (_IFastBridge *IFastBridgeFilterer) ParseBridgeDepositRefunded(log types.Log) (*IFastBridgeBridgeDepositRefunded, error)

ParseBridgeDepositRefunded is a log parse operation binding the contract event 0xb4c55c0c9bc613519b920e88748090150b890a875d307f21bea7d4fb2e8bc958.

Solidity: event BridgeDepositRefunded(bytes32 indexed transactionId, address indexed to, address token, uint256 amount)

func (*IFastBridgeFilterer) ParseBridgeProofDisputed

func (_IFastBridge *IFastBridgeFilterer) ParseBridgeProofDisputed(log types.Log) (*IFastBridgeBridgeProofDisputed, error)

ParseBridgeProofDisputed is a log parse operation binding the contract event 0x0695cf1d39b3055dcd0fe02d8b47eaf0d5a13e1996de925de59d0ef9b7f7fad4.

Solidity: event BridgeProofDisputed(bytes32 indexed transactionId, address indexed relayer)

func (*IFastBridgeFilterer) ParseBridgeProofProvided

func (_IFastBridge *IFastBridgeFilterer) ParseBridgeProofProvided(log types.Log) (*IFastBridgeBridgeProofProvided, error)

ParseBridgeProofProvided is a log parse operation binding the contract event 0x4ac8af8a2cd87193d64dfc7a3b8d9923b714ec528b18725d080aa1299be0c5e4.

Solidity: event BridgeProofProvided(bytes32 indexed transactionId, address indexed relayer, bytes32 transactionHash)

func (*IFastBridgeFilterer) ParseBridgeRelayed

func (_IFastBridge *IFastBridgeFilterer) ParseBridgeRelayed(log types.Log) (*IFastBridgeBridgeRelayed, error)

ParseBridgeRelayed is a log parse operation binding the contract event 0xf8ae392d784b1ea5e8881bfa586d81abf07ef4f1e2fc75f7fe51c90f05199a5c.

Solidity: event BridgeRelayed(bytes32 indexed transactionId, address indexed relayer, address indexed to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount)

func (*IFastBridgeFilterer) ParseBridgeRequested

func (_IFastBridge *IFastBridgeFilterer) ParseBridgeRequested(log types.Log) (*IFastBridgeBridgeRequested, error)

ParseBridgeRequested is a log parse operation binding the contract event 0x120ea0364f36cdac7983bcfdd55270ca09d7f9b314a2ebc425a3b01ab1d6403a.

Solidity: event BridgeRequested(bytes32 indexed transactionId, address indexed sender, bytes request, uint32 destChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, bool sendChainGas)

func (*IFastBridgeFilterer) WatchBridgeDepositClaimed

func (_IFastBridge *IFastBridgeFilterer) WatchBridgeDepositClaimed(opts *bind.WatchOpts, sink chan<- *IFastBridgeBridgeDepositClaimed, transactionId [][32]byte, relayer []common.Address, to []common.Address) (event.Subscription, error)

WatchBridgeDepositClaimed is a free log subscription operation binding the contract event 0x582211c35a2139ac3bbaac74663c6a1f56c6cbb658b41fe11fd45a82074ac678.

Solidity: event BridgeDepositClaimed(bytes32 indexed transactionId, address indexed relayer, address indexed to, address token, uint256 amount)

func (*IFastBridgeFilterer) WatchBridgeDepositRefunded

func (_IFastBridge *IFastBridgeFilterer) WatchBridgeDepositRefunded(opts *bind.WatchOpts, sink chan<- *IFastBridgeBridgeDepositRefunded, transactionId [][32]byte, to []common.Address) (event.Subscription, error)

WatchBridgeDepositRefunded is a free log subscription operation binding the contract event 0xb4c55c0c9bc613519b920e88748090150b890a875d307f21bea7d4fb2e8bc958.

Solidity: event BridgeDepositRefunded(bytes32 indexed transactionId, address indexed to, address token, uint256 amount)

func (*IFastBridgeFilterer) WatchBridgeProofDisputed

func (_IFastBridge *IFastBridgeFilterer) WatchBridgeProofDisputed(opts *bind.WatchOpts, sink chan<- *IFastBridgeBridgeProofDisputed, transactionId [][32]byte, relayer []common.Address) (event.Subscription, error)

WatchBridgeProofDisputed is a free log subscription operation binding the contract event 0x0695cf1d39b3055dcd0fe02d8b47eaf0d5a13e1996de925de59d0ef9b7f7fad4.

Solidity: event BridgeProofDisputed(bytes32 indexed transactionId, address indexed relayer)

func (*IFastBridgeFilterer) WatchBridgeProofProvided

func (_IFastBridge *IFastBridgeFilterer) WatchBridgeProofProvided(opts *bind.WatchOpts, sink chan<- *IFastBridgeBridgeProofProvided, transactionId [][32]byte, relayer []common.Address) (event.Subscription, error)

WatchBridgeProofProvided is a free log subscription operation binding the contract event 0x4ac8af8a2cd87193d64dfc7a3b8d9923b714ec528b18725d080aa1299be0c5e4.

Solidity: event BridgeProofProvided(bytes32 indexed transactionId, address indexed relayer, bytes32 transactionHash)

func (*IFastBridgeFilterer) WatchBridgeRelayed

func (_IFastBridge *IFastBridgeFilterer) WatchBridgeRelayed(opts *bind.WatchOpts, sink chan<- *IFastBridgeBridgeRelayed, transactionId [][32]byte, relayer []common.Address, to []common.Address) (event.Subscription, error)

WatchBridgeRelayed is a free log subscription operation binding the contract event 0xf8ae392d784b1ea5e8881bfa586d81abf07ef4f1e2fc75f7fe51c90f05199a5c.

Solidity: event BridgeRelayed(bytes32 indexed transactionId, address indexed relayer, address indexed to, uint32 originChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, uint256 chainGasAmount)

func (*IFastBridgeFilterer) WatchBridgeRequested

func (_IFastBridge *IFastBridgeFilterer) WatchBridgeRequested(opts *bind.WatchOpts, sink chan<- *IFastBridgeBridgeRequested, transactionId [][32]byte, sender []common.Address) (event.Subscription, error)

WatchBridgeRequested is a free log subscription operation binding the contract event 0x120ea0364f36cdac7983bcfdd55270ca09d7f9b314a2ebc425a3b01ab1d6403a.

Solidity: event BridgeRequested(bytes32 indexed transactionId, address indexed sender, bytes request, uint32 destChainId, address originToken, address destToken, uint256 originAmount, uint256 destAmount, bool sendChainGas)

type IFastBridgeRaw

type IFastBridgeRaw struct {
	Contract *IFastBridge // Generic contract binding to access the raw methods on
}

IFastBridgeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IFastBridgeRaw) Call

func (_IFastBridge *IFastBridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IFastBridgeRaw) Transact

func (_IFastBridge *IFastBridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IFastBridgeRaw) Transfer

func (_IFastBridge *IFastBridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IFastBridgeSession

type IFastBridgeSession struct {
	Contract     *IFastBridge      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IFastBridgeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IFastBridgeSession) Bridge

func (_IFastBridge *IFastBridgeSession) Bridge(params IFastBridgeBridgeParams) (*types.Transaction, error)

Bridge is a paid mutator transaction binding the contract method 0x45851694.

Solidity: function bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256) params) payable returns()

func (*IFastBridgeSession) CanClaim

func (_IFastBridge *IFastBridgeSession) CanClaim(transactionId [32]byte, relayer common.Address) (bool, error)

CanClaim is a free data retrieval call binding the contract method 0xaa9641ab.

Solidity: function canClaim(bytes32 transactionId, address relayer) view returns(bool)

func (*IFastBridgeSession) Claim

func (_IFastBridge *IFastBridgeSession) Claim(request []byte, to common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x41fcb612.

Solidity: function claim(bytes request, address to) returns()

func (*IFastBridgeSession) Dispute

func (_IFastBridge *IFastBridgeSession) Dispute(transactionId [32]byte) (*types.Transaction, error)

Dispute is a paid mutator transaction binding the contract method 0xadd98c70.

Solidity: function dispute(bytes32 transactionId) returns()

func (*IFastBridgeSession) GetBridgeTransaction

func (_IFastBridge *IFastBridgeSession) GetBridgeTransaction(request []byte) (IFastBridgeBridgeTransaction, error)

GetBridgeTransaction is a free data retrieval call binding the contract method 0xac11fb1a.

Solidity: function getBridgeTransaction(bytes request) pure returns((uint32,uint32,address,address,address,address,uint256,uint256,uint256,bool,uint256,uint256))

func (*IFastBridgeSession) Prove

func (_IFastBridge *IFastBridgeSession) Prove(request []byte, destTxHash [32]byte) (*types.Transaction, error)

Prove is a paid mutator transaction binding the contract method 0x886d36ff.

Solidity: function prove(bytes request, bytes32 destTxHash) returns()

func (*IFastBridgeSession) Refund

func (_IFastBridge *IFastBridgeSession) Refund(request []byte) (*types.Transaction, error)

Refund is a paid mutator transaction binding the contract method 0x5eb7d946.

Solidity: function refund(bytes request) returns()

func (*IFastBridgeSession) Relay

func (_IFastBridge *IFastBridgeSession) Relay(request []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0x8f0d6f17.

Solidity: function relay(bytes request) payable returns()

type IFastBridgeTransactor

type IFastBridgeTransactor struct {
	// contains filtered or unexported fields
}

IFastBridgeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIFastBridgeTransactor

func NewIFastBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*IFastBridgeTransactor, error)

NewIFastBridgeTransactor creates a new write-only instance of IFastBridge, bound to a specific deployed contract.

func (*IFastBridgeTransactor) Bridge

func (_IFastBridge *IFastBridgeTransactor) Bridge(opts *bind.TransactOpts, params IFastBridgeBridgeParams) (*types.Transaction, error)

Bridge is a paid mutator transaction binding the contract method 0x45851694.

Solidity: function bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256) params) payable returns()

func (*IFastBridgeTransactor) Claim

func (_IFastBridge *IFastBridgeTransactor) Claim(opts *bind.TransactOpts, request []byte, to common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x41fcb612.

Solidity: function claim(bytes request, address to) returns()

func (*IFastBridgeTransactor) Dispute

func (_IFastBridge *IFastBridgeTransactor) Dispute(opts *bind.TransactOpts, transactionId [32]byte) (*types.Transaction, error)

Dispute is a paid mutator transaction binding the contract method 0xadd98c70.

Solidity: function dispute(bytes32 transactionId) returns()

func (*IFastBridgeTransactor) Prove

func (_IFastBridge *IFastBridgeTransactor) Prove(opts *bind.TransactOpts, request []byte, destTxHash [32]byte) (*types.Transaction, error)

Prove is a paid mutator transaction binding the contract method 0x886d36ff.

Solidity: function prove(bytes request, bytes32 destTxHash) returns()

func (*IFastBridgeTransactor) Refund

func (_IFastBridge *IFastBridgeTransactor) Refund(opts *bind.TransactOpts, request []byte) (*types.Transaction, error)

Refund is a paid mutator transaction binding the contract method 0x5eb7d946.

Solidity: function refund(bytes request) returns()

func (*IFastBridgeTransactor) Relay

func (_IFastBridge *IFastBridgeTransactor) Relay(opts *bind.TransactOpts, request []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0x8f0d6f17.

Solidity: function relay(bytes request) payable returns()

type IFastBridgeTransactorRaw

type IFastBridgeTransactorRaw struct {
	Contract *IFastBridgeTransactor // Generic write-only contract binding to access the raw methods on
}

IFastBridgeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IFastBridgeTransactorRaw) Transact

func (_IFastBridge *IFastBridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IFastBridgeTransactorRaw) Transfer

func (_IFastBridge *IFastBridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IFastBridgeTransactorSession

type IFastBridgeTransactorSession struct {
	Contract     *IFastBridgeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

IFastBridgeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IFastBridgeTransactorSession) Bridge

Bridge is a paid mutator transaction binding the contract method 0x45851694.

Solidity: function bridge((uint32,address,address,address,address,uint256,uint256,bool,uint256) params) payable returns()

func (*IFastBridgeTransactorSession) Claim

func (_IFastBridge *IFastBridgeTransactorSession) Claim(request []byte, to common.Address) (*types.Transaction, error)

Claim is a paid mutator transaction binding the contract method 0x41fcb612.

Solidity: function claim(bytes request, address to) returns()

func (*IFastBridgeTransactorSession) Dispute

func (_IFastBridge *IFastBridgeTransactorSession) Dispute(transactionId [32]byte) (*types.Transaction, error)

Dispute is a paid mutator transaction binding the contract method 0xadd98c70.

Solidity: function dispute(bytes32 transactionId) returns()

func (*IFastBridgeTransactorSession) Prove

func (_IFastBridge *IFastBridgeTransactorSession) Prove(request []byte, destTxHash [32]byte) (*types.Transaction, error)

Prove is a paid mutator transaction binding the contract method 0x886d36ff.

Solidity: function prove(bytes request, bytes32 destTxHash) returns()

func (*IFastBridgeTransactorSession) Refund

func (_IFastBridge *IFastBridgeTransactorSession) Refund(request []byte) (*types.Transaction, error)

Refund is a paid mutator transaction binding the contract method 0x5eb7d946.

Solidity: function refund(bytes request) returns()

func (*IFastBridgeTransactorSession) Relay

func (_IFastBridge *IFastBridgeTransactorSession) Relay(request []byte) (*types.Transaction, error)

Relay is a paid mutator transaction binding the contract method 0x8f0d6f17.

Solidity: function relay(bytes request) payable returns()

type SafeERC20

type SafeERC20 struct {
	SafeERC20Caller     // Read-only binding to the contract
	SafeERC20Transactor // Write-only binding to the contract
	SafeERC20Filterer   // Log filterer for contract events
}

SafeERC20 is an auto generated Go binding around an Ethereum contract.

func DeploySafeERC20

func DeploySafeERC20(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeERC20, error)

DeploySafeERC20 deploys a new Ethereum contract, binding an instance of SafeERC20 to it.

func NewSafeERC20

func NewSafeERC20(address common.Address, backend bind.ContractBackend) (*SafeERC20, error)

NewSafeERC20 creates a new instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20Caller

type SafeERC20Caller struct {
	// contains filtered or unexported fields
}

SafeERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeERC20Caller

func NewSafeERC20Caller(address common.Address, caller bind.ContractCaller) (*SafeERC20Caller, error)

NewSafeERC20Caller creates a new read-only instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20CallerRaw

type SafeERC20CallerRaw struct {
	Contract *SafeERC20Caller // Generic read-only contract binding to access the raw methods on
}

SafeERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeERC20CallerRaw) Call

func (_SafeERC20 *SafeERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeERC20CallerSession

type SafeERC20CallerSession struct {
	Contract *SafeERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

SafeERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeERC20Filterer

type SafeERC20Filterer struct {
	// contains filtered or unexported fields
}

SafeERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeERC20Filterer

func NewSafeERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*SafeERC20Filterer, error)

NewSafeERC20Filterer creates a new log filterer instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20Raw

type SafeERC20Raw struct {
	Contract *SafeERC20 // Generic contract binding to access the raw methods on
}

SafeERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeERC20Raw) Call

func (_SafeERC20 *SafeERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeERC20Raw) Transact

func (_SafeERC20 *SafeERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeERC20Raw) Transfer

func (_SafeERC20 *SafeERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeERC20Session

type SafeERC20Session struct {
	Contract     *SafeERC20        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeERC20Transactor

type SafeERC20Transactor struct {
	// contains filtered or unexported fields
}

SafeERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeERC20Transactor

func NewSafeERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*SafeERC20Transactor, error)

NewSafeERC20Transactor creates a new write-only instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20TransactorRaw

type SafeERC20TransactorRaw struct {
	Contract *SafeERC20Transactor // Generic write-only contract binding to access the raw methods on
}

SafeERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeERC20TransactorRaw) Transact

func (_SafeERC20 *SafeERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeERC20TransactorRaw) Transfer

func (_SafeERC20 *SafeERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeERC20TransactorSession

type SafeERC20TransactorSession struct {
	Contract     *SafeERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

SafeERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type UniversalTokenLib

type UniversalTokenLib struct {
	UniversalTokenLibCaller     // Read-only binding to the contract
	UniversalTokenLibTransactor // Write-only binding to the contract
	UniversalTokenLibFilterer   // Log filterer for contract events
}

UniversalTokenLib is an auto generated Go binding around an Ethereum contract.

func DeployUniversalTokenLib

func DeployUniversalTokenLib(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *UniversalTokenLib, error)

DeployUniversalTokenLib deploys a new Ethereum contract, binding an instance of UniversalTokenLib to it.

func NewUniversalTokenLib

func NewUniversalTokenLib(address common.Address, backend bind.ContractBackend) (*UniversalTokenLib, error)

NewUniversalTokenLib creates a new instance of UniversalTokenLib, bound to a specific deployed contract.

type UniversalTokenLibCaller

type UniversalTokenLibCaller struct {
	// contains filtered or unexported fields
}

UniversalTokenLibCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewUniversalTokenLibCaller

func NewUniversalTokenLibCaller(address common.Address, caller bind.ContractCaller) (*UniversalTokenLibCaller, error)

NewUniversalTokenLibCaller creates a new read-only instance of UniversalTokenLib, bound to a specific deployed contract.

type UniversalTokenLibCallerRaw

type UniversalTokenLibCallerRaw struct {
	Contract *UniversalTokenLibCaller // Generic read-only contract binding to access the raw methods on
}

UniversalTokenLibCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*UniversalTokenLibCallerRaw) Call

func (_UniversalTokenLib *UniversalTokenLibCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type UniversalTokenLibCallerSession

type UniversalTokenLibCallerSession struct {
	Contract *UniversalTokenLibCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

UniversalTokenLibCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type UniversalTokenLibFilterer

type UniversalTokenLibFilterer struct {
	// contains filtered or unexported fields
}

UniversalTokenLibFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewUniversalTokenLibFilterer

func NewUniversalTokenLibFilterer(address common.Address, filterer bind.ContractFilterer) (*UniversalTokenLibFilterer, error)

NewUniversalTokenLibFilterer creates a new log filterer instance of UniversalTokenLib, bound to a specific deployed contract.

type UniversalTokenLibRaw

type UniversalTokenLibRaw struct {
	Contract *UniversalTokenLib // Generic contract binding to access the raw methods on
}

UniversalTokenLibRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*UniversalTokenLibRaw) Call

func (_UniversalTokenLib *UniversalTokenLibRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*UniversalTokenLibRaw) Transact

func (_UniversalTokenLib *UniversalTokenLibRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UniversalTokenLibRaw) Transfer

func (_UniversalTokenLib *UniversalTokenLibRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UniversalTokenLibSession

type UniversalTokenLibSession struct {
	Contract     *UniversalTokenLib // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

UniversalTokenLibSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type UniversalTokenLibTransactor

type UniversalTokenLibTransactor struct {
	// contains filtered or unexported fields
}

UniversalTokenLibTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewUniversalTokenLibTransactor

func NewUniversalTokenLibTransactor(address common.Address, transactor bind.ContractTransactor) (*UniversalTokenLibTransactor, error)

NewUniversalTokenLibTransactor creates a new write-only instance of UniversalTokenLib, bound to a specific deployed contract.

type UniversalTokenLibTransactorRaw

type UniversalTokenLibTransactorRaw struct {
	Contract *UniversalTokenLibTransactor // Generic write-only contract binding to access the raw methods on
}

UniversalTokenLibTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*UniversalTokenLibTransactorRaw) Transact

func (_UniversalTokenLib *UniversalTokenLibTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*UniversalTokenLibTransactorRaw) Transfer

func (_UniversalTokenLib *UniversalTokenLibTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type UniversalTokenLibTransactorSession

type UniversalTokenLibTransactorSession struct {
	Contract     *UniversalTokenLibTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

UniversalTokenLibTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL