Documentation ¶
Overview ¶
Package contracts is for go bindings generated from Solidity contracts as well as some utility functions for working with the contracts.
Index ¶
- Constants
- Variables
- func CheckIfLogIDMatches(log ethtypes.Log, eventTopic, id [32]byte) (bool, error)
- func CheckSwapCreatorContractCode(ctx context.Context, ec *ethclient.Client, contractAddr ethcommon.Address) error
- func GenerateNewSwapNonce() *big.Int
- func GetIDFromLog(log *ethtypes.Log) ([32]byte, error)
- func GetMockDAI(t *testing.T, ec *ethclient.Client, pk *ecdsa.PrivateKey) *coins.ERC20TokenInfo
- func GetMockTether(t *testing.T, ec *ethclient.Client, pk *ecdsa.PrivateKey) *coins.ERC20TokenInfo
- func GetSecretFromLog(log *ethtypes.Log, eventTopic [32]byte) (*mcrypto.PrivateSpendKey, error)
- func GetTimeoutsFromLog(log *ethtypes.Log) (*big.Int, *big.Int, error)
- func StageToString(stage byte) string
- type AggregatorV3Interface
- type AggregatorV3InterfaceCaller
- func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) Decimals(opts *bind.CallOpts) (uint8, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) Description(opts *bind.CallOpts) (string, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) GetRoundData(opts *bind.CallOpts, _roundId *big.Int) (struct{ ... }, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) LatestRoundData(opts *bind.CallOpts) (struct{ ... }, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) Version(opts *bind.CallOpts) (*big.Int, error)
- type AggregatorV3InterfaceCallerRaw
- type AggregatorV3InterfaceCallerSession
- func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) Decimals() (uint8, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) Description() (string, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) GetRoundData(_roundId *big.Int) (struct{ ... }, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) LatestRoundData() (struct{ ... }, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) Version() (*big.Int, error)
- type AggregatorV3InterfaceFilterer
- type AggregatorV3InterfaceRaw
- func (_AggregatorV3Interface *AggregatorV3InterfaceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_AggregatorV3Interface *AggregatorV3InterfaceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type AggregatorV3InterfaceSession
- func (_AggregatorV3Interface *AggregatorV3InterfaceSession) Decimals() (uint8, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceSession) Description() (string, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceSession) GetRoundData(_roundId *big.Int) (struct{ ... }, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceSession) LatestRoundData() (struct{ ... }, error)
- func (_AggregatorV3Interface *AggregatorV3InterfaceSession) Version() (*big.Int, error)
- type AggregatorV3InterfaceTransactor
- type AggregatorV3InterfaceTransactorRaw
- type AggregatorV3InterfaceTransactorSession
- type IERC20
- type IERC20Approval
- type IERC20ApprovalIterator
- type IERC20Caller
- func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
- func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
- func (_IERC20 *IERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)
- func (_IERC20 *IERC20Caller) Name(opts *bind.CallOpts) (string, error)
- func (_IERC20 *IERC20Caller) Symbol(opts *bind.CallOpts) (string, error)
- func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)
- type IERC20CallerRaw
- type IERC20CallerSession
- func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_IERC20 *IERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)
- func (_IERC20 *IERC20CallerSession) Decimals() (uint8, error)
- func (_IERC20 *IERC20CallerSession) Name() (string, error)
- func (_IERC20 *IERC20CallerSession) Symbol() (string, error)
- func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)
- type IERC20Filterer
- func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)
- func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)
- func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)
- func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)
- func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, ...) (event.Subscription, error)
- func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, ...) (event.Subscription, error)
- type IERC20Raw
- func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IERC20Session
- func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20Session) BalanceOf(account common.Address) (*big.Int, error)
- func (_IERC20 *IERC20Session) Decimals() (uint8, error)
- func (_IERC20 *IERC20Session) Name() (string, error)
- func (_IERC20 *IERC20Session) Symbol() (string, error)
- func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)
- func (_IERC20 *IERC20Session) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20Session) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
- type IERC20Transactor
- func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, ...) (*types.Transaction, error)
- type IERC20TransactorRaw
- type IERC20TransactorSession
- func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20TransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_IERC20 *IERC20TransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
- type IERC20Transfer
- type IERC20TransferIterator
- type SwapCreator
- func DeploySwapCreator(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SwapCreator, error)
- func DeploySwapCreatorWithKey(ctx context.Context, ec *ethclient.Client, privKey *ecdsa.PrivateKey) (ethcommon.Address, *SwapCreator, error)
- func DevDeploySwapCreator(t *testing.T, ec *ethclient.Client, pk *ecdsa.PrivateKey) (ethcommon.Address, *SwapCreator)
- func NewSwapCreator(address common.Address, backend bind.ContractBackend) (*SwapCreator, error)
- type SwapCreatorCaller
- type SwapCreatorCallerRaw
- type SwapCreatorCallerSession
- type SwapCreatorClaimed
- type SwapCreatorClaimedIterator
- type SwapCreatorFilterer
- func (_SwapCreator *SwapCreatorFilterer) FilterClaimed(opts *bind.FilterOpts, swapID [][32]byte, s [][32]byte) (*SwapCreatorClaimedIterator, error)
- func (_SwapCreator *SwapCreatorFilterer) FilterNew(opts *bind.FilterOpts) (*SwapCreatorNewIterator, error)
- func (_SwapCreator *SwapCreatorFilterer) FilterReady(opts *bind.FilterOpts, swapID [][32]byte) (*SwapCreatorReadyIterator, error)
- func (_SwapCreator *SwapCreatorFilterer) FilterRefunded(opts *bind.FilterOpts, swapID [][32]byte, s [][32]byte) (*SwapCreatorRefundedIterator, error)
- func (_SwapCreator *SwapCreatorFilterer) ParseClaimed(log types.Log) (*SwapCreatorClaimed, error)
- func (_SwapCreator *SwapCreatorFilterer) ParseNew(log types.Log) (*SwapCreatorNew, error)
- func (_SwapCreator *SwapCreatorFilterer) ParseReady(log types.Log) (*SwapCreatorReady, error)
- func (_SwapCreator *SwapCreatorFilterer) ParseRefunded(log types.Log) (*SwapCreatorRefunded, error)
- func (_SwapCreator *SwapCreatorFilterer) WatchClaimed(opts *bind.WatchOpts, sink chan<- *SwapCreatorClaimed, swapID [][32]byte, ...) (event.Subscription, error)
- func (_SwapCreator *SwapCreatorFilterer) WatchNew(opts *bind.WatchOpts, sink chan<- *SwapCreatorNew) (event.Subscription, error)
- func (_SwapCreator *SwapCreatorFilterer) WatchReady(opts *bind.WatchOpts, sink chan<- *SwapCreatorReady, swapID [][32]byte) (event.Subscription, error)
- func (_SwapCreator *SwapCreatorFilterer) WatchRefunded(opts *bind.WatchOpts, sink chan<- *SwapCreatorRefunded, swapID [][32]byte, ...) (event.Subscription, error)
- type SwapCreatorNew
- type SwapCreatorNewIterator
- type SwapCreatorRaw
- func (_SwapCreator *SwapCreatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_SwapCreator *SwapCreatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type SwapCreatorReady
- type SwapCreatorReadyIterator
- type SwapCreatorRefunded
- type SwapCreatorRefundedIterator
- type SwapCreatorRelaySwap
- type SwapCreatorSession
- func (_SwapCreator *SwapCreatorSession) Claim(_swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorSession) ClaimRelayer(_relaySwap SwapCreatorRelaySwap, _secret [32]byte, _relayer common.Address, ...) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorSession) MulVerify(scalar *big.Int, qKeccak *big.Int) (bool, error)
- func (_SwapCreator *SwapCreatorSession) NewSwap(_pubKeyClaim [32]byte, _pubKeyRefund [32]byte, _claimer common.Address, ...) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorSession) Refund(_swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorSession) SetReady(_swap SwapCreatorSwap) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorSession) Swaps(arg0 [32]byte) (uint8, error)
- type SwapCreatorSwap
- type SwapCreatorTransactor
- func (_SwapCreator *SwapCreatorTransactor) Claim(opts *bind.TransactOpts, _swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorTransactor) ClaimRelayer(opts *bind.TransactOpts, _relaySwap SwapCreatorRelaySwap, _secret [32]byte, ...) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorTransactor) NewSwap(opts *bind.TransactOpts, _pubKeyClaim [32]byte, _pubKeyRefund [32]byte, ...) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorTransactor) Refund(opts *bind.TransactOpts, _swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorTransactor) SetReady(opts *bind.TransactOpts, _swap SwapCreatorSwap) (*types.Transaction, error)
- type SwapCreatorTransactorRaw
- type SwapCreatorTransactorSession
- func (_SwapCreator *SwapCreatorTransactorSession) Claim(_swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorTransactorSession) ClaimRelayer(_relaySwap SwapCreatorRelaySwap, _secret [32]byte, _relayer common.Address, ...) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorTransactorSession) NewSwap(_pubKeyClaim [32]byte, _pubKeyRefund [32]byte, _claimer common.Address, ...) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorTransactorSession) Refund(_swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
- func (_SwapCreator *SwapCreatorTransactorSession) SetReady(_swap SwapCreatorSwap) (*types.Transaction, error)
- type TestERC20
- type TestERC20Approval
- type TestERC20ApprovalIterator
- type TestERC20Caller
- func (_TestERC20 *TestERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
- func (_TestERC20 *TestERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
- func (_TestERC20 *TestERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)
- func (_TestERC20 *TestERC20Caller) Name(opts *bind.CallOpts) (string, error)
- func (_TestERC20 *TestERC20Caller) Symbol(opts *bind.CallOpts) (string, error)
- func (_TestERC20 *TestERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)
- type TestERC20CallerRaw
- type TestERC20CallerSession
- func (_TestERC20 *TestERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_TestERC20 *TestERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)
- func (_TestERC20 *TestERC20CallerSession) Decimals() (uint8, error)
- func (_TestERC20 *TestERC20CallerSession) Name() (string, error)
- func (_TestERC20 *TestERC20CallerSession) Symbol() (string, error)
- func (_TestERC20 *TestERC20CallerSession) TotalSupply() (*big.Int, error)
- type TestERC20Filterer
- func (_TestERC20 *TestERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*TestERC20ApprovalIterator, error)
- func (_TestERC20 *TestERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*TestERC20TransferIterator, error)
- func (_TestERC20 *TestERC20Filterer) ParseApproval(log types.Log) (*TestERC20Approval, error)
- func (_TestERC20 *TestERC20Filterer) ParseTransfer(log types.Log) (*TestERC20Transfer, error)
- func (_TestERC20 *TestERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *TestERC20Approval, owner []common.Address, ...) (event.Subscription, error)
- func (_TestERC20 *TestERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *TestERC20Transfer, from []common.Address, ...) (event.Subscription, error)
- type TestERC20Raw
- func (_TestERC20 *TestERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_TestERC20 *TestERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type TestERC20Session
- func (_TestERC20 *TestERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_TestERC20 *TestERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Session) ApproveInternal(owner common.Address, spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Session) BalanceOf(account common.Address) (*big.Int, error)
- func (_TestERC20 *TestERC20Session) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Session) Decimals() (uint8, error)
- func (_TestERC20 *TestERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Session) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Session) Name() (string, error)
- func (_TestERC20 *TestERC20Session) Receive() (*types.Transaction, error)
- func (_TestERC20 *TestERC20Session) Symbol() (string, error)
- func (_TestERC20 *TestERC20Session) TotalSupply() (*big.Int, error)
- func (_TestERC20 *TestERC20Session) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Session) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Session) TransferInternal(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
- type TestERC20Transactor
- func (_TestERC20 *TestERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Transactor) ApproveInternal(opts *bind.TransactOpts, owner common.Address, spender common.Address, ...) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Transactor) Burn(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Transactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Transactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, ...) (*types.Transaction, error)
- func (_TestERC20 *TestERC20Transactor) TransferInternal(opts *bind.TransactOpts, from common.Address, to common.Address, ...) (*types.Transaction, error)
- type TestERC20TransactorRaw
- type TestERC20TransactorSession
- func (_TestERC20 *TestERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20TransactorSession) ApproveInternal(owner common.Address, spender common.Address, value *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20TransactorSession) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20TransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20TransactorSession) Receive() (*types.Transaction, error)
- func (_TestERC20 *TestERC20TransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20TransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
- func (_TestERC20 *TestERC20TransactorSession) TransferInternal(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
- type TestERC20Transfer
- type TestERC20TransferIterator
Constants ¶
const ( MaxNewSwapETHGas = 50639 MaxNewSwapTokenGas = 86218 MaxSetReadyGas = 32054 MaxClaimETHGas = 43349 MaxClaimTokenGas = 47522 MaxRefundETHGas = 43132 MaxRefundTokenGas = 47294 MaxTokenApproveGas = 47000 // 46223 with our contract )
Gas prices for our operations. Most of these are set by the highest value we ever see in a test, so you would need to adjust upwards a little to use as a gas limit. We use these values to estimate minimum required balances.
const ( StageInvalid byte = iota StagePending StageReady StageCompleted )
Swap stage values that match the names and indexes of the Stage enum in the SwapCreator contract
Variables ¶
var (
// SwapCreatorParsedABI is the parsed SwapCreator ABI. We can skip the error check,
// as it can only fail if abigen generates JSON bindings that golang can't parse, in
// which case it will be nil we'll see panics when vetting the binaries.
SwapCreatorParsedABI, _ = SwapCreatorMetaData.GetAbi()
NewSwapFunctionSignature = SwapCreatorParsedABI.Methods["newSwap"].Sig //nolint:revive
ReadyEventSignature = SwapCreatorParsedABI.Events["Ready"].Sig //nolint:revive
ClaimedEventSignature = SwapCreatorParsedABI.Events["Claimed"].Sig //nolint:revive
RefundedEventSignature = SwapCreatorParsedABI.Events["Refunded"].Sig //nolint:revive
)
var AggregatorV3InterfaceABI = AggregatorV3InterfaceMetaData.ABI
AggregatorV3InterfaceABI is the input ABI used to generate the binding from. Deprecated: Use AggregatorV3InterfaceMetaData.ABI instead.
var AggregatorV3InterfaceMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"description\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint80\",\"name\":\"_roundId\",\"type\":\"uint80\"}],\"name\":\"getRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"latestRoundData\",\"outputs\":[{\"internalType\":\"uint80\",\"name\":\"roundId\",\"type\":\"uint80\"},{\"internalType\":\"int256\",\"name\":\"answer\",\"type\":\"int256\"},{\"internalType\":\"uint256\",\"name\":\"startedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"updatedAt\",\"type\":\"uint256\"},{\"internalType\":\"uint80\",\"name\":\"answeredInRound\",\"type\":\"uint80\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
AggregatorV3InterfaceMetaData contains all meta data concerning the AggregatorV3Interface contract.
var IERC20ABI = IERC20MetaData.ABI
IERC20ABI is the input ABI used to generate the binding from. Deprecated: Use IERC20MetaData.ABI instead.
var IERC20MetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
IERC20MetaData contains all meta data concerning the IERC20 contract.
var SwapCreatorABI = SwapCreatorMetaData.ABI
SwapCreatorABI is the input ABI used to generate the binding from. Deprecated: Use SwapCreatorMetaData.ABI instead.
var SwapCreatorBin = SwapCreatorMetaData.Bin
SwapCreatorBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SwapCreatorMetaData.Bin instead.
var SwapCreatorMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[],\"name\":\"InvalidClaimer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidContractAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidRelayerAddress\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidSecret\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidSwap\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidSwapKey\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidTimeout\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidValue\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotTimeToRefund\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlySwapClaimer\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"OnlySwapOwner\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SwapAlreadyExists\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SwapCompleted\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SwapNotPending\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TooEarlyToClaim\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TooLateToClaim\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ZeroValue\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"swapID\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"Claimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"swapID\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"claimKey\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"refundKey\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"timeout1\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"timeout2\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"New\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"swapID\",\"type\":\"bytes32\"}],\"name\":\"Ready\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"swapID\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"Refunded\",\"type\":\"event\"},{\"inputs\":[{\"components\":[{\"internalType\":\"addresspayable\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"addresspayable\",\"name\":\"claimer\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"pubKeyClaim\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"pubKeyRefund\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"timeout1\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"timeout2\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"}],\"internalType\":\"structSwapCreator.Swap\",\"name\":\"_swap\",\"type\":\"tuple\"},{\"internalType\":\"bytes32\",\"name\":\"_secret\",\"type\":\"bytes32\"}],\"name\":\"claim\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"components\":[{\"internalType\":\"addresspayable\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"addresspayable\",\"name\":\"claimer\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"pubKeyClaim\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"pubKeyRefund\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"timeout1\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"timeout2\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"}],\"internalType\":\"structSwapCreator.Swap\",\"name\":\"swap\",\"type\":\"tuple\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"relayerHash\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"swapCreator\",\"type\":\"address\"}],\"internalType\":\"structSwapCreator.RelaySwap\",\"name\":\"_relaySwap\",\"type\":\"tuple\"},{\"internalType\":\"bytes32\",\"name\":\"_secret\",\"type\":\"bytes32\"},{\"internalType\":\"addresspayable\",\"name\":\"_relayer\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"_salt\",\"type\":\"uint32\"},{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"claimRelayer\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"scalar\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"qKeccak\",\"type\":\"uint256\"}],\"name\":\"mulVerify\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_pubKeyClaim\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"_pubKeyRefund\",\"type\":\"bytes32\"},{\"internalType\":\"addresspayable\",\"name\":\"_claimer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_timeoutDuration1\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_timeoutDuration2\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_nonce\",\"type\":\"uint256\"}],\"name\":\"newSwap\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"addresspayable\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"addresspayable\",\"name\":\"claimer\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"pubKeyClaim\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"pubKeyRefund\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"timeout1\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"timeout2\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"}],\"internalType\":\"structSwapCreator.Swap\",\"name\":\"_swap\",\"type\":\"tuple\"},{\"internalType\":\"bytes32\",\"name\":\"_secret\",\"type\":\"bytes32\"}],\"name\":\"refund\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"addresspayable\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"addresspayable\",\"name\":\"claimer\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"pubKeyClaim\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"pubKeyRefund\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"timeout1\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"timeout2\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"asset\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"}],\"internalType\":\"structSwapCreator.Swap\",\"name\":\"_swap\",\"type\":\"tuple\"}],\"name\":\"setReady\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"swaps\",\"outputs\":[{\"internalType\":\"enumSwapCreator.Stage\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
Bin: "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",
}
SwapCreatorMetaData contains all meta data concerning the SwapCreator contract.
var TestERC20ABI = TestERC20MetaData.ABI
TestERC20ABI is the input ABI used to generate the binding from. Deprecated: Use TestERC20MetaData.ABI instead.
var TestERC20Bin = TestERC20MetaData.Bin
TestERC20Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use TestERC20MetaData.Bin instead.
var TestERC20MetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"numDecimals\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"initialAccount\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"initialBalance\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"approveInternal\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"transferInternal\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
Bin: "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",
}
TestERC20MetaData contains all meta data concerning the TestERC20 contract.
Functions ¶
func CheckIfLogIDMatches ¶
CheckIfLogIDMatches returns true if the swap ID in the log matches the given ID, false otherwise.
func CheckSwapCreatorContractCode ¶
func CheckSwapCreatorContractCode( ctx context.Context, ec *ethclient.Client, contractAddr ethcommon.Address, ) error
CheckSwapCreatorContractCode checks that the bytecode at the given address matches the SwapCreator.sol contract.
func GenerateNewSwapNonce ¶ added in v0.2.1
GenerateNewSwapNonce generates a random nonce value for use with NewSwap transactions.
func GetIDFromLog ¶
GetIDFromLog returns the swap ID from a New log.
func GetMockDAI ¶ added in v0.3.0
func GetMockDAI(t *testing.T, ec *ethclient.Client, pk *ecdsa.PrivateKey) *coins.ERC20TokenInfo
GetMockDAI returns the ERC20TokenInfo of a dev token configured with similar parameters to the DAI stablecoin.
func GetMockTether ¶ added in v0.3.0
func GetMockTether(t *testing.T, ec *ethclient.Client, pk *ecdsa.PrivateKey) *coins.ERC20TokenInfo
GetMockTether returns the ERC20TokenInfo of a dev token configured with similar parameters to Tether.
func GetSecretFromLog ¶
GetSecretFromLog returns the secret from a Claimed or Refunded log
func GetTimeoutsFromLog ¶
GetTimeoutsFromLog returns the timeouts from a New event.
func StageToString ¶
StageToString converts a contract Stage enum value to a string
Types ¶
type AggregatorV3Interface ¶
type AggregatorV3Interface struct { AggregatorV3InterfaceCaller // Read-only binding to the contract AggregatorV3InterfaceTransactor // Write-only binding to the contract AggregatorV3InterfaceFilterer // Log filterer for contract events }
AggregatorV3Interface is an auto generated Go binding around an Ethereum contract.
func NewAggregatorV3Interface ¶
func NewAggregatorV3Interface(address common.Address, backend bind.ContractBackend) (*AggregatorV3Interface, error)
NewAggregatorV3Interface creates a new instance of AggregatorV3Interface, bound to a specific deployed contract.
type AggregatorV3InterfaceCaller ¶
type AggregatorV3InterfaceCaller struct {
// contains filtered or unexported fields
}
AggregatorV3InterfaceCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewAggregatorV3InterfaceCaller ¶
func NewAggregatorV3InterfaceCaller(address common.Address, caller bind.ContractCaller) (*AggregatorV3InterfaceCaller, error)
NewAggregatorV3InterfaceCaller creates a new read-only instance of AggregatorV3Interface, bound to a specific deployed contract.
func (*AggregatorV3InterfaceCaller) Decimals ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) Decimals(opts *bind.CallOpts) (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*AggregatorV3InterfaceCaller) Description ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) Description(opts *bind.CallOpts) (string, error)
Description is a free data retrieval call binding the contract method 0x7284e416.
Solidity: function description() view returns(string)
func (*AggregatorV3InterfaceCaller) GetRoundData ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) GetRoundData(opts *bind.CallOpts, _roundId *big.Int) (struct { RoundId *big.Int Answer *big.Int StartedAt *big.Int UpdatedAt *big.Int AnsweredInRound *big.Int }, error)
GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.
Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)
func (*AggregatorV3InterfaceCaller) LatestRoundData ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceCaller) LatestRoundData(opts *bind.CallOpts) (struct { RoundId *big.Int Answer *big.Int StartedAt *big.Int UpdatedAt *big.Int AnsweredInRound *big.Int }, error)
LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.
Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)
type AggregatorV3InterfaceCallerRaw ¶
type AggregatorV3InterfaceCallerRaw struct {
Contract *AggregatorV3InterfaceCaller // Generic read-only contract binding to access the raw methods on
}
AggregatorV3InterfaceCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*AggregatorV3InterfaceCallerRaw) Call ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type AggregatorV3InterfaceCallerSession ¶
type AggregatorV3InterfaceCallerSession struct { Contract *AggregatorV3InterfaceCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
AggregatorV3InterfaceCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*AggregatorV3InterfaceCallerSession) Decimals ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*AggregatorV3InterfaceCallerSession) Description ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) Description() (string, error)
Description is a free data retrieval call binding the contract method 0x7284e416.
Solidity: function description() view returns(string)
func (*AggregatorV3InterfaceCallerSession) GetRoundData ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) GetRoundData(_roundId *big.Int) (struct { RoundId *big.Int Answer *big.Int StartedAt *big.Int UpdatedAt *big.Int AnsweredInRound *big.Int }, error)
GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.
Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)
func (*AggregatorV3InterfaceCallerSession) LatestRoundData ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceCallerSession) LatestRoundData() (struct { RoundId *big.Int Answer *big.Int StartedAt *big.Int UpdatedAt *big.Int AnsweredInRound *big.Int }, error)
LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.
Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)
type AggregatorV3InterfaceFilterer ¶
type AggregatorV3InterfaceFilterer struct {
// contains filtered or unexported fields
}
AggregatorV3InterfaceFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewAggregatorV3InterfaceFilterer ¶
func NewAggregatorV3InterfaceFilterer(address common.Address, filterer bind.ContractFilterer) (*AggregatorV3InterfaceFilterer, error)
NewAggregatorV3InterfaceFilterer creates a new log filterer instance of AggregatorV3Interface, bound to a specific deployed contract.
type AggregatorV3InterfaceRaw ¶
type AggregatorV3InterfaceRaw struct {
Contract *AggregatorV3Interface // Generic contract binding to access the raw methods on
}
AggregatorV3InterfaceRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*AggregatorV3InterfaceRaw) Call ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*AggregatorV3InterfaceRaw) Transact ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*AggregatorV3InterfaceRaw) Transfer ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type AggregatorV3InterfaceSession ¶
type AggregatorV3InterfaceSession struct { Contract *AggregatorV3Interface // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
AggregatorV3InterfaceSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*AggregatorV3InterfaceSession) Decimals ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*AggregatorV3InterfaceSession) Description ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceSession) Description() (string, error)
Description is a free data retrieval call binding the contract method 0x7284e416.
Solidity: function description() view returns(string)
func (*AggregatorV3InterfaceSession) GetRoundData ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceSession) GetRoundData(_roundId *big.Int) (struct { RoundId *big.Int Answer *big.Int StartedAt *big.Int UpdatedAt *big.Int AnsweredInRound *big.Int }, error)
GetRoundData is a free data retrieval call binding the contract method 0x9a6fc8f5.
Solidity: function getRoundData(uint80 _roundId) view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)
func (*AggregatorV3InterfaceSession) LatestRoundData ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceSession) LatestRoundData() (struct { RoundId *big.Int Answer *big.Int StartedAt *big.Int UpdatedAt *big.Int AnsweredInRound *big.Int }, error)
LatestRoundData is a free data retrieval call binding the contract method 0xfeaf968c.
Solidity: function latestRoundData() view returns(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)
type AggregatorV3InterfaceTransactor ¶
type AggregatorV3InterfaceTransactor struct {
// contains filtered or unexported fields
}
AggregatorV3InterfaceTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewAggregatorV3InterfaceTransactor ¶
func NewAggregatorV3InterfaceTransactor(address common.Address, transactor bind.ContractTransactor) (*AggregatorV3InterfaceTransactor, error)
NewAggregatorV3InterfaceTransactor creates a new write-only instance of AggregatorV3Interface, bound to a specific deployed contract.
type AggregatorV3InterfaceTransactorRaw ¶
type AggregatorV3InterfaceTransactorRaw struct {
Contract *AggregatorV3InterfaceTransactor // Generic write-only contract binding to access the raw methods on
}
AggregatorV3InterfaceTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*AggregatorV3InterfaceTransactorRaw) Transact ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*AggregatorV3InterfaceTransactorRaw) Transfer ¶
func (_AggregatorV3Interface *AggregatorV3InterfaceTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type AggregatorV3InterfaceTransactorSession ¶
type AggregatorV3InterfaceTransactorSession struct { Contract *AggregatorV3InterfaceTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
AggregatorV3InterfaceTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
type IERC20 ¶
type IERC20 struct { IERC20Caller // Read-only binding to the contract IERC20Transactor // Write-only binding to the contract IERC20Filterer // Log filterer for contract events }
IERC20 is an auto generated Go binding around an Ethereum contract.
type IERC20Approval ¶
type IERC20Approval struct { Owner common.Address Spender common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
IERC20Approval represents a Approval event raised by the IERC20 contract.
type IERC20ApprovalIterator ¶
type IERC20ApprovalIterator struct { Event *IERC20Approval // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.
func (*IERC20ApprovalIterator) Close ¶
func (it *IERC20ApprovalIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IERC20ApprovalIterator) Error ¶
func (it *IERC20ApprovalIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IERC20ApprovalIterator) Next ¶
func (it *IERC20ApprovalIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IERC20Caller ¶
type IERC20Caller struct {
// contains filtered or unexported fields
}
IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.
func NewIERC20Caller ¶
func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)
NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.
func (*IERC20Caller) Allowance ¶
func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*IERC20Caller) BalanceOf ¶
func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*IERC20Caller) Decimals ¶
func (_IERC20 *IERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*IERC20Caller) Name ¶
func (_IERC20 *IERC20Caller) Name(opts *bind.CallOpts) (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*IERC20Caller) Symbol ¶
func (_IERC20 *IERC20Caller) Symbol(opts *bind.CallOpts) (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*IERC20Caller) TotalSupply ¶
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type IERC20CallerRaw ¶
type IERC20CallerRaw struct {
Contract *IERC20Caller // Generic read-only contract binding to access the raw methods on
}
IERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IERC20CallerRaw) Call ¶
func (_IERC20 *IERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IERC20CallerSession ¶
type IERC20CallerSession struct { Contract *IERC20Caller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*IERC20CallerSession) Allowance ¶
func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*IERC20CallerSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*IERC20CallerSession) Decimals ¶
func (_IERC20 *IERC20CallerSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*IERC20CallerSession) Name ¶
func (_IERC20 *IERC20CallerSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*IERC20CallerSession) Symbol ¶
func (_IERC20 *IERC20CallerSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*IERC20CallerSession) TotalSupply ¶
func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type IERC20Filterer ¶
type IERC20Filterer struct {
// contains filtered or unexported fields
}
IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIERC20Filterer ¶
func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)
NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.
func (*IERC20Filterer) FilterApproval ¶
func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)
FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*IERC20Filterer) FilterTransfer ¶
func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)
FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*IERC20Filterer) ParseApproval ¶
func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)
ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*IERC20Filterer) ParseTransfer ¶
func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)
ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*IERC20Filterer) WatchApproval ¶
func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)
WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*IERC20Filterer) WatchTransfer ¶
func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)
WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
type IERC20Raw ¶
type IERC20Raw struct {
Contract *IERC20 // Generic contract binding to access the raw methods on
}
IERC20Raw is an auto generated low-level Go binding around an Ethereum contract.
func (*IERC20Raw) Call ¶
func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IERC20Raw) Transact ¶
func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IERC20Raw) Transfer ¶
func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IERC20Session ¶
type IERC20Session struct { Contract *IERC20 // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IERC20Session) Allowance ¶
func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*IERC20Session) Approve ¶
func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*IERC20Session) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*IERC20Session) Decimals ¶
func (_IERC20 *IERC20Session) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*IERC20Session) Name ¶
func (_IERC20 *IERC20Session) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*IERC20Session) Symbol ¶
func (_IERC20 *IERC20Session) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*IERC20Session) TotalSupply ¶
func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*IERC20Session) Transfer ¶
func (_IERC20 *IERC20Session) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*IERC20Session) TransferFrom ¶
func (_IERC20 *IERC20Session) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
type IERC20Transactor ¶
type IERC20Transactor struct {
// contains filtered or unexported fields
}
IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIERC20Transactor ¶
func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)
NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.
func (*IERC20Transactor) Approve ¶
func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*IERC20Transactor) Transfer ¶
func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*IERC20Transactor) TransferFrom ¶
func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
type IERC20TransactorRaw ¶
type IERC20TransactorRaw struct {
Contract *IERC20Transactor // Generic write-only contract binding to access the raw methods on
}
IERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IERC20TransactorRaw) Transact ¶
func (_IERC20 *IERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IERC20TransactorRaw) Transfer ¶
func (_IERC20 *IERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IERC20TransactorSession ¶
type IERC20TransactorSession struct { Contract *IERC20Transactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*IERC20TransactorSession) Approve ¶
func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*IERC20TransactorSession) Transfer ¶
func (_IERC20 *IERC20TransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*IERC20TransactorSession) TransferFrom ¶
func (_IERC20 *IERC20TransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
type IERC20Transfer ¶
type IERC20Transfer struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
IERC20Transfer represents a Transfer event raised by the IERC20 contract.
type IERC20TransferIterator ¶
type IERC20TransferIterator struct { Event *IERC20Transfer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.
func (*IERC20TransferIterator) Close ¶
func (it *IERC20TransferIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IERC20TransferIterator) Error ¶
func (it *IERC20TransferIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IERC20TransferIterator) Next ¶
func (it *IERC20TransferIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type SwapCreator ¶
type SwapCreator struct { SwapCreatorCaller // Read-only binding to the contract SwapCreatorTransactor // Write-only binding to the contract SwapCreatorFilterer // Log filterer for contract events }
SwapCreator is an auto generated Go binding around an Ethereum contract.
func DeploySwapCreator ¶
func DeploySwapCreator(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SwapCreator, error)
DeploySwapCreator deploys a new Ethereum contract, binding an instance of SwapCreator to it.
func DeploySwapCreatorWithKey ¶
func DeploySwapCreatorWithKey( ctx context.Context, ec *ethclient.Client, privKey *ecdsa.PrivateKey, ) (ethcommon.Address, *SwapCreator, error)
DeploySwapCreatorWithKey deploys the SwapCreator contract using the passed privKey to pay for the deployment.
func DevDeploySwapCreator ¶ added in v0.2.1
func DevDeploySwapCreator(t *testing.T, ec *ethclient.Client, pk *ecdsa.PrivateKey) (ethcommon.Address, *SwapCreator)
DevDeploySwapCreator deploys and returns the swapCreator address and contract binding for unit tests, returning a cached result if available.
func NewSwapCreator ¶
func NewSwapCreator(address common.Address, backend bind.ContractBackend) (*SwapCreator, error)
NewSwapCreator creates a new instance of SwapCreator, bound to a specific deployed contract.
type SwapCreatorCaller ¶
type SwapCreatorCaller struct {
// contains filtered or unexported fields
}
SwapCreatorCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewSwapCreatorCaller ¶
func NewSwapCreatorCaller(address common.Address, caller bind.ContractCaller) (*SwapCreatorCaller, error)
NewSwapCreatorCaller creates a new read-only instance of SwapCreator, bound to a specific deployed contract.
func (*SwapCreatorCaller) MulVerify ¶
func (_SwapCreator *SwapCreatorCaller) MulVerify(opts *bind.CallOpts, scalar *big.Int, qKeccak *big.Int) (bool, error)
MulVerify is a free data retrieval call binding the contract method 0xb32d1b4f.
Solidity: function mulVerify(uint256 scalar, uint256 qKeccak) pure returns(bool)
type SwapCreatorCallerRaw ¶
type SwapCreatorCallerRaw struct {
Contract *SwapCreatorCaller // Generic read-only contract binding to access the raw methods on
}
SwapCreatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*SwapCreatorCallerRaw) Call ¶
func (_SwapCreator *SwapCreatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type SwapCreatorCallerSession ¶
type SwapCreatorCallerSession struct { Contract *SwapCreatorCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
SwapCreatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*SwapCreatorCallerSession) MulVerify ¶
func (_SwapCreator *SwapCreatorCallerSession) MulVerify(scalar *big.Int, qKeccak *big.Int) (bool, error)
MulVerify is a free data retrieval call binding the contract method 0xb32d1b4f.
Solidity: function mulVerify(uint256 scalar, uint256 qKeccak) pure returns(bool)
type SwapCreatorClaimed ¶
type SwapCreatorClaimed struct { SwapID [32]byte S [32]byte Raw types.Log // Blockchain specific contextual infos }
SwapCreatorClaimed represents a Claimed event raised by the SwapCreator contract.
type SwapCreatorClaimedIterator ¶
type SwapCreatorClaimedIterator struct { Event *SwapCreatorClaimed // Event containing the contract specifics and raw log // contains filtered or unexported fields }
SwapCreatorClaimedIterator is returned from FilterClaimed and is used to iterate over the raw logs and unpacked data for Claimed events raised by the SwapCreator contract.
func (*SwapCreatorClaimedIterator) Close ¶
func (it *SwapCreatorClaimedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*SwapCreatorClaimedIterator) Error ¶
func (it *SwapCreatorClaimedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*SwapCreatorClaimedIterator) Next ¶
func (it *SwapCreatorClaimedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type SwapCreatorFilterer ¶
type SwapCreatorFilterer struct {
// contains filtered or unexported fields
}
SwapCreatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewSwapCreatorFilterer ¶
func NewSwapCreatorFilterer(address common.Address, filterer bind.ContractFilterer) (*SwapCreatorFilterer, error)
NewSwapCreatorFilterer creates a new log filterer instance of SwapCreator, bound to a specific deployed contract.
func (*SwapCreatorFilterer) FilterClaimed ¶
func (_SwapCreator *SwapCreatorFilterer) FilterClaimed(opts *bind.FilterOpts, swapID [][32]byte, s [][32]byte) (*SwapCreatorClaimedIterator, error)
FilterClaimed is a free log retrieval operation binding the contract event 0x38d6042dbdae8e73a7f6afbabd3fbe0873f9f5ed3cd71294591c3908c2e65fee.
Solidity: event Claimed(bytes32 indexed swapID, bytes32 indexed s)
func (*SwapCreatorFilterer) FilterNew ¶
func (_SwapCreator *SwapCreatorFilterer) FilterNew(opts *bind.FilterOpts) (*SwapCreatorNewIterator, error)
FilterNew is a free log retrieval operation binding the contract event 0x91446ce035ac29998b5473504609a5ef5e961005daba4630a1684b63be848f56.
Solidity: event New(bytes32 swapID, bytes32 claimKey, bytes32 refundKey, uint256 timeout1, uint256 timeout2, address asset, uint256 value)
func (*SwapCreatorFilterer) FilterReady ¶
func (_SwapCreator *SwapCreatorFilterer) FilterReady(opts *bind.FilterOpts, swapID [][32]byte) (*SwapCreatorReadyIterator, error)
FilterReady is a free log retrieval operation binding the contract event 0x5fc23b25552757626e08b316cc2387ad1bc70ee1594af7204db4ce0c39f5d15f.
Solidity: event Ready(bytes32 indexed swapID)
func (*SwapCreatorFilterer) FilterRefunded ¶
func (_SwapCreator *SwapCreatorFilterer) FilterRefunded(opts *bind.FilterOpts, swapID [][32]byte, s [][32]byte) (*SwapCreatorRefundedIterator, error)
FilterRefunded is a free log retrieval operation binding the contract event 0x007c875846b687732a7579c19bb1dade66cd14e9f4f809565e2b2b5e76c72b4f.
Solidity: event Refunded(bytes32 indexed swapID, bytes32 indexed s)
func (*SwapCreatorFilterer) ParseClaimed ¶
func (_SwapCreator *SwapCreatorFilterer) ParseClaimed(log types.Log) (*SwapCreatorClaimed, error)
ParseClaimed is a log parse operation binding the contract event 0x38d6042dbdae8e73a7f6afbabd3fbe0873f9f5ed3cd71294591c3908c2e65fee.
Solidity: event Claimed(bytes32 indexed swapID, bytes32 indexed s)
func (*SwapCreatorFilterer) ParseNew ¶
func (_SwapCreator *SwapCreatorFilterer) ParseNew(log types.Log) (*SwapCreatorNew, error)
ParseNew is a log parse operation binding the contract event 0x91446ce035ac29998b5473504609a5ef5e961005daba4630a1684b63be848f56.
Solidity: event New(bytes32 swapID, bytes32 claimKey, bytes32 refundKey, uint256 timeout1, uint256 timeout2, address asset, uint256 value)
func (*SwapCreatorFilterer) ParseReady ¶
func (_SwapCreator *SwapCreatorFilterer) ParseReady(log types.Log) (*SwapCreatorReady, error)
ParseReady is a log parse operation binding the contract event 0x5fc23b25552757626e08b316cc2387ad1bc70ee1594af7204db4ce0c39f5d15f.
Solidity: event Ready(bytes32 indexed swapID)
func (*SwapCreatorFilterer) ParseRefunded ¶
func (_SwapCreator *SwapCreatorFilterer) ParseRefunded(log types.Log) (*SwapCreatorRefunded, error)
ParseRefunded is a log parse operation binding the contract event 0x007c875846b687732a7579c19bb1dade66cd14e9f4f809565e2b2b5e76c72b4f.
Solidity: event Refunded(bytes32 indexed swapID, bytes32 indexed s)
func (*SwapCreatorFilterer) WatchClaimed ¶
func (_SwapCreator *SwapCreatorFilterer) WatchClaimed(opts *bind.WatchOpts, sink chan<- *SwapCreatorClaimed, swapID [][32]byte, s [][32]byte) (event.Subscription, error)
WatchClaimed is a free log subscription operation binding the contract event 0x38d6042dbdae8e73a7f6afbabd3fbe0873f9f5ed3cd71294591c3908c2e65fee.
Solidity: event Claimed(bytes32 indexed swapID, bytes32 indexed s)
func (*SwapCreatorFilterer) WatchNew ¶
func (_SwapCreator *SwapCreatorFilterer) WatchNew(opts *bind.WatchOpts, sink chan<- *SwapCreatorNew) (event.Subscription, error)
WatchNew is a free log subscription operation binding the contract event 0x91446ce035ac29998b5473504609a5ef5e961005daba4630a1684b63be848f56.
Solidity: event New(bytes32 swapID, bytes32 claimKey, bytes32 refundKey, uint256 timeout1, uint256 timeout2, address asset, uint256 value)
func (*SwapCreatorFilterer) WatchReady ¶
func (_SwapCreator *SwapCreatorFilterer) WatchReady(opts *bind.WatchOpts, sink chan<- *SwapCreatorReady, swapID [][32]byte) (event.Subscription, error)
WatchReady is a free log subscription operation binding the contract event 0x5fc23b25552757626e08b316cc2387ad1bc70ee1594af7204db4ce0c39f5d15f.
Solidity: event Ready(bytes32 indexed swapID)
func (*SwapCreatorFilterer) WatchRefunded ¶
func (_SwapCreator *SwapCreatorFilterer) WatchRefunded(opts *bind.WatchOpts, sink chan<- *SwapCreatorRefunded, swapID [][32]byte, s [][32]byte) (event.Subscription, error)
WatchRefunded is a free log subscription operation binding the contract event 0x007c875846b687732a7579c19bb1dade66cd14e9f4f809565e2b2b5e76c72b4f.
Solidity: event Refunded(bytes32 indexed swapID, bytes32 indexed s)
type SwapCreatorNew ¶
type SwapCreatorNew struct { SwapID [32]byte ClaimKey [32]byte RefundKey [32]byte Timeout1 *big.Int Timeout2 *big.Int Asset common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
SwapCreatorNew represents a New event raised by the SwapCreator contract.
type SwapCreatorNewIterator ¶
type SwapCreatorNewIterator struct { Event *SwapCreatorNew // Event containing the contract specifics and raw log // contains filtered or unexported fields }
SwapCreatorNewIterator is returned from FilterNew and is used to iterate over the raw logs and unpacked data for New events raised by the SwapCreator contract.
func (*SwapCreatorNewIterator) Close ¶
func (it *SwapCreatorNewIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*SwapCreatorNewIterator) Error ¶
func (it *SwapCreatorNewIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*SwapCreatorNewIterator) Next ¶
func (it *SwapCreatorNewIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type SwapCreatorRaw ¶
type SwapCreatorRaw struct {
Contract *SwapCreator // Generic contract binding to access the raw methods on
}
SwapCreatorRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*SwapCreatorRaw) Call ¶
func (_SwapCreator *SwapCreatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*SwapCreatorRaw) Transact ¶
func (_SwapCreator *SwapCreatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*SwapCreatorRaw) Transfer ¶
func (_SwapCreator *SwapCreatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type SwapCreatorReady ¶
type SwapCreatorReady struct { SwapID [32]byte Raw types.Log // Blockchain specific contextual infos }
SwapCreatorReady represents a Ready event raised by the SwapCreator contract.
type SwapCreatorReadyIterator ¶
type SwapCreatorReadyIterator struct { Event *SwapCreatorReady // Event containing the contract specifics and raw log // contains filtered or unexported fields }
SwapCreatorReadyIterator is returned from FilterReady and is used to iterate over the raw logs and unpacked data for Ready events raised by the SwapCreator contract.
func (*SwapCreatorReadyIterator) Close ¶
func (it *SwapCreatorReadyIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*SwapCreatorReadyIterator) Error ¶
func (it *SwapCreatorReadyIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*SwapCreatorReadyIterator) Next ¶
func (it *SwapCreatorReadyIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type SwapCreatorRefunded ¶
type SwapCreatorRefunded struct { SwapID [32]byte S [32]byte Raw types.Log // Blockchain specific contextual infos }
SwapCreatorRefunded represents a Refunded event raised by the SwapCreator contract.
type SwapCreatorRefundedIterator ¶
type SwapCreatorRefundedIterator struct { Event *SwapCreatorRefunded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
SwapCreatorRefundedIterator is returned from FilterRefunded and is used to iterate over the raw logs and unpacked data for Refunded events raised by the SwapCreator contract.
func (*SwapCreatorRefundedIterator) Close ¶
func (it *SwapCreatorRefundedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*SwapCreatorRefundedIterator) Error ¶
func (it *SwapCreatorRefundedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*SwapCreatorRefundedIterator) Next ¶
func (it *SwapCreatorRefundedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type SwapCreatorRelaySwap ¶ added in v0.2.1
type SwapCreatorRelaySwap struct { Swap SwapCreatorSwap Fee *big.Int RelayerHash [32]byte SwapCreator common.Address }
SwapCreatorRelaySwap is an auto generated low-level Go binding around an user-defined struct.
func (*SwapCreatorRelaySwap) Hash ¶ added in v0.2.1
func (s *SwapCreatorRelaySwap) Hash() types.Hash
Hash abi-encodes the RelaySwap and returns the keccak256 hash of the encoded value.
type SwapCreatorSession ¶
type SwapCreatorSession struct { Contract *SwapCreator // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
SwapCreatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*SwapCreatorSession) Claim ¶
func (_SwapCreator *SwapCreatorSession) Claim(_swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
Claim is a paid mutator transaction binding the contract method 0x5cb96916.
Solidity: function claim((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256) _swap, bytes32 _secret) returns()
func (*SwapCreatorSession) ClaimRelayer ¶
func (_SwapCreator *SwapCreatorSession) ClaimRelayer(_relaySwap SwapCreatorRelaySwap, _secret [32]byte, _relayer common.Address, _salt uint32, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
ClaimRelayer is a paid mutator transaction binding the contract method 0x87065c49.
Solidity: function claimRelayer(((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256),uint256,bytes32,address) _relaySwap, bytes32 _secret, address _relayer, uint32 _salt, uint8 v, bytes32 r, bytes32 s) returns()
func (*SwapCreatorSession) MulVerify ¶
MulVerify is a free data retrieval call binding the contract method 0xb32d1b4f.
Solidity: function mulVerify(uint256 scalar, uint256 qKeccak) pure returns(bool)
func (*SwapCreatorSession) NewSwap ¶
func (_SwapCreator *SwapCreatorSession) NewSwap(_pubKeyClaim [32]byte, _pubKeyRefund [32]byte, _claimer common.Address, _timeoutDuration1 *big.Int, _timeoutDuration2 *big.Int, _asset common.Address, _value *big.Int, _nonce *big.Int) (*types.Transaction, error)
NewSwap is a paid mutator transaction binding the contract method 0xc41e46cf.
Solidity: function newSwap(bytes32 _pubKeyClaim, bytes32 _pubKeyRefund, address _claimer, uint256 _timeoutDuration1, uint256 _timeoutDuration2, address _asset, uint256 _value, uint256 _nonce) payable returns(bytes32)
func (*SwapCreatorSession) Refund ¶
func (_SwapCreator *SwapCreatorSession) Refund(_swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
Refund is a paid mutator transaction binding the contract method 0x1e6c5acc.
Solidity: function refund((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256) _swap, bytes32 _secret) returns()
func (*SwapCreatorSession) SetReady ¶
func (_SwapCreator *SwapCreatorSession) SetReady(_swap SwapCreatorSwap) (*types.Transaction, error)
SetReady is a paid mutator transaction binding the contract method 0xfcaf229c.
Solidity: function setReady((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256) _swap) returns()
type SwapCreatorSwap ¶
type SwapCreatorSwap struct { Owner common.Address Claimer common.Address PubKeyClaim [32]byte PubKeyRefund [32]byte Timeout1 *big.Int Timeout2 *big.Int Asset common.Address Value *big.Int Nonce *big.Int }
SwapCreatorSwap is an auto generated low-level Go binding around an user-defined struct.
func (*SwapCreatorSwap) MarshalJSON ¶
func (sfs *SwapCreatorSwap) MarshalJSON() ([]byte, error)
MarshalJSON provides JSON marshalling for SwapCreatorSwap
func (*SwapCreatorSwap) SwapID ¶
func (sfs *SwapCreatorSwap) SwapID() types.Hash
SwapID calculates and returns the same hashed swap identifier that newSwap emits and that is used to track the on-chain stage of a swap.
func (*SwapCreatorSwap) UnmarshalJSON ¶
func (sfs *SwapCreatorSwap) UnmarshalJSON(data []byte) error
UnmarshalJSON provides JSON unmarshalling for SwapCreatorSwap
type SwapCreatorTransactor ¶
type SwapCreatorTransactor struct {
// contains filtered or unexported fields
}
SwapCreatorTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewSwapCreatorTransactor ¶
func NewSwapCreatorTransactor(address common.Address, transactor bind.ContractTransactor) (*SwapCreatorTransactor, error)
NewSwapCreatorTransactor creates a new write-only instance of SwapCreator, bound to a specific deployed contract.
func (*SwapCreatorTransactor) Claim ¶
func (_SwapCreator *SwapCreatorTransactor) Claim(opts *bind.TransactOpts, _swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
Claim is a paid mutator transaction binding the contract method 0x5cb96916.
Solidity: function claim((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256) _swap, bytes32 _secret) returns()
func (*SwapCreatorTransactor) ClaimRelayer ¶
func (_SwapCreator *SwapCreatorTransactor) ClaimRelayer(opts *bind.TransactOpts, _relaySwap SwapCreatorRelaySwap, _secret [32]byte, _relayer common.Address, _salt uint32, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
ClaimRelayer is a paid mutator transaction binding the contract method 0x87065c49.
Solidity: function claimRelayer(((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256),uint256,bytes32,address) _relaySwap, bytes32 _secret, address _relayer, uint32 _salt, uint8 v, bytes32 r, bytes32 s) returns()
func (*SwapCreatorTransactor) NewSwap ¶
func (_SwapCreator *SwapCreatorTransactor) NewSwap(opts *bind.TransactOpts, _pubKeyClaim [32]byte, _pubKeyRefund [32]byte, _claimer common.Address, _timeoutDuration1 *big.Int, _timeoutDuration2 *big.Int, _asset common.Address, _value *big.Int, _nonce *big.Int) (*types.Transaction, error)
NewSwap is a paid mutator transaction binding the contract method 0xc41e46cf.
Solidity: function newSwap(bytes32 _pubKeyClaim, bytes32 _pubKeyRefund, address _claimer, uint256 _timeoutDuration1, uint256 _timeoutDuration2, address _asset, uint256 _value, uint256 _nonce) payable returns(bytes32)
func (*SwapCreatorTransactor) Refund ¶
func (_SwapCreator *SwapCreatorTransactor) Refund(opts *bind.TransactOpts, _swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
Refund is a paid mutator transaction binding the contract method 0x1e6c5acc.
Solidity: function refund((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256) _swap, bytes32 _secret) returns()
func (*SwapCreatorTransactor) SetReady ¶
func (_SwapCreator *SwapCreatorTransactor) SetReady(opts *bind.TransactOpts, _swap SwapCreatorSwap) (*types.Transaction, error)
SetReady is a paid mutator transaction binding the contract method 0xfcaf229c.
Solidity: function setReady((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256) _swap) returns()
type SwapCreatorTransactorRaw ¶
type SwapCreatorTransactorRaw struct {
Contract *SwapCreatorTransactor // Generic write-only contract binding to access the raw methods on
}
SwapCreatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*SwapCreatorTransactorRaw) Transact ¶
func (_SwapCreator *SwapCreatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*SwapCreatorTransactorRaw) Transfer ¶
func (_SwapCreator *SwapCreatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type SwapCreatorTransactorSession ¶
type SwapCreatorTransactorSession struct { Contract *SwapCreatorTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
SwapCreatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*SwapCreatorTransactorSession) Claim ¶
func (_SwapCreator *SwapCreatorTransactorSession) Claim(_swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
Claim is a paid mutator transaction binding the contract method 0x5cb96916.
Solidity: function claim((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256) _swap, bytes32 _secret) returns()
func (*SwapCreatorTransactorSession) ClaimRelayer ¶
func (_SwapCreator *SwapCreatorTransactorSession) ClaimRelayer(_relaySwap SwapCreatorRelaySwap, _secret [32]byte, _relayer common.Address, _salt uint32, v uint8, r [32]byte, s [32]byte) (*types.Transaction, error)
ClaimRelayer is a paid mutator transaction binding the contract method 0x87065c49.
Solidity: function claimRelayer(((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256),uint256,bytes32,address) _relaySwap, bytes32 _secret, address _relayer, uint32 _salt, uint8 v, bytes32 r, bytes32 s) returns()
func (*SwapCreatorTransactorSession) NewSwap ¶
func (_SwapCreator *SwapCreatorTransactorSession) NewSwap(_pubKeyClaim [32]byte, _pubKeyRefund [32]byte, _claimer common.Address, _timeoutDuration1 *big.Int, _timeoutDuration2 *big.Int, _asset common.Address, _value *big.Int, _nonce *big.Int) (*types.Transaction, error)
NewSwap is a paid mutator transaction binding the contract method 0xc41e46cf.
Solidity: function newSwap(bytes32 _pubKeyClaim, bytes32 _pubKeyRefund, address _claimer, uint256 _timeoutDuration1, uint256 _timeoutDuration2, address _asset, uint256 _value, uint256 _nonce) payable returns(bytes32)
func (*SwapCreatorTransactorSession) Refund ¶
func (_SwapCreator *SwapCreatorTransactorSession) Refund(_swap SwapCreatorSwap, _secret [32]byte) (*types.Transaction, error)
Refund is a paid mutator transaction binding the contract method 0x1e6c5acc.
Solidity: function refund((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256) _swap, bytes32 _secret) returns()
func (*SwapCreatorTransactorSession) SetReady ¶
func (_SwapCreator *SwapCreatorTransactorSession) SetReady(_swap SwapCreatorSwap) (*types.Transaction, error)
SetReady is a paid mutator transaction binding the contract method 0xfcaf229c.
Solidity: function setReady((address,address,bytes32,bytes32,uint256,uint256,address,uint256,uint256) _swap) returns()
type TestERC20 ¶
type TestERC20 struct { TestERC20Caller // Read-only binding to the contract TestERC20Transactor // Write-only binding to the contract TestERC20Filterer // Log filterer for contract events }
TestERC20 is an auto generated Go binding around an Ethereum contract.
func DeployTestERC20 ¶
func DeployTestERC20(auth *bind.TransactOpts, backend bind.ContractBackend, name string, symbol string, numDecimals uint8, initialAccount common.Address, initialBalance *big.Int) (common.Address, *types.Transaction, *TestERC20, error)
DeployTestERC20 deploys a new Ethereum contract, binding an instance of TestERC20 to it.
func NewTestERC20 ¶
NewTestERC20 creates a new instance of TestERC20, bound to a specific deployed contract.
type TestERC20Approval ¶
type TestERC20Approval struct { Owner common.Address Spender common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
TestERC20Approval represents a Approval event raised by the TestERC20 contract.
type TestERC20ApprovalIterator ¶
type TestERC20ApprovalIterator struct { Event *TestERC20Approval // Event containing the contract specifics and raw log // contains filtered or unexported fields }
TestERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the TestERC20 contract.
func (*TestERC20ApprovalIterator) Close ¶
func (it *TestERC20ApprovalIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*TestERC20ApprovalIterator) Error ¶
func (it *TestERC20ApprovalIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*TestERC20ApprovalIterator) Next ¶
func (it *TestERC20ApprovalIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type TestERC20Caller ¶
type TestERC20Caller struct {
// contains filtered or unexported fields
}
TestERC20Caller is an auto generated read-only Go binding around an Ethereum contract.
func NewTestERC20Caller ¶
func NewTestERC20Caller(address common.Address, caller bind.ContractCaller) (*TestERC20Caller, error)
NewTestERC20Caller creates a new read-only instance of TestERC20, bound to a specific deployed contract.
func (*TestERC20Caller) Allowance ¶
func (_TestERC20 *TestERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*TestERC20Caller) BalanceOf ¶
func (_TestERC20 *TestERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*TestERC20Caller) Decimals ¶
func (_TestERC20 *TestERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*TestERC20Caller) Name ¶
func (_TestERC20 *TestERC20Caller) Name(opts *bind.CallOpts) (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*TestERC20Caller) Symbol ¶
func (_TestERC20 *TestERC20Caller) Symbol(opts *bind.CallOpts) (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*TestERC20Caller) TotalSupply ¶
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type TestERC20CallerRaw ¶
type TestERC20CallerRaw struct {
Contract *TestERC20Caller // Generic read-only contract binding to access the raw methods on
}
TestERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*TestERC20CallerRaw) Call ¶
func (_TestERC20 *TestERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type TestERC20CallerSession ¶
type TestERC20CallerSession struct { Contract *TestERC20Caller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
TestERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*TestERC20CallerSession) Allowance ¶
func (_TestERC20 *TestERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*TestERC20CallerSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*TestERC20CallerSession) Decimals ¶
func (_TestERC20 *TestERC20CallerSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*TestERC20CallerSession) Name ¶
func (_TestERC20 *TestERC20CallerSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*TestERC20CallerSession) Symbol ¶
func (_TestERC20 *TestERC20CallerSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*TestERC20CallerSession) TotalSupply ¶
func (_TestERC20 *TestERC20CallerSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type TestERC20Filterer ¶
type TestERC20Filterer struct {
// contains filtered or unexported fields
}
TestERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewTestERC20Filterer ¶
func NewTestERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*TestERC20Filterer, error)
NewTestERC20Filterer creates a new log filterer instance of TestERC20, bound to a specific deployed contract.
func (*TestERC20Filterer) FilterApproval ¶
func (_TestERC20 *TestERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*TestERC20ApprovalIterator, error)
FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*TestERC20Filterer) FilterTransfer ¶
func (_TestERC20 *TestERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*TestERC20TransferIterator, error)
FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*TestERC20Filterer) ParseApproval ¶
func (_TestERC20 *TestERC20Filterer) ParseApproval(log types.Log) (*TestERC20Approval, error)
ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*TestERC20Filterer) ParseTransfer ¶
func (_TestERC20 *TestERC20Filterer) ParseTransfer(log types.Log) (*TestERC20Transfer, error)
ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*TestERC20Filterer) WatchApproval ¶
func (_TestERC20 *TestERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *TestERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)
WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*TestERC20Filterer) WatchTransfer ¶
func (_TestERC20 *TestERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *TestERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)
WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
type TestERC20Raw ¶
type TestERC20Raw struct {
Contract *TestERC20 // Generic contract binding to access the raw methods on
}
TestERC20Raw is an auto generated low-level Go binding around an Ethereum contract.
func (*TestERC20Raw) Call ¶
func (_TestERC20 *TestERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*TestERC20Raw) Transact ¶
func (_TestERC20 *TestERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*TestERC20Raw) Transfer ¶
func (_TestERC20 *TestERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type TestERC20Session ¶
type TestERC20Session struct { Contract *TestERC20 // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
TestERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*TestERC20Session) Allowance ¶
func (_TestERC20 *TestERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*TestERC20Session) Approve ¶
func (_TestERC20 *TestERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*TestERC20Session) ApproveInternal ¶
func (_TestERC20 *TestERC20Session) ApproveInternal(owner common.Address, spender common.Address, value *big.Int) (*types.Transaction, error)
ApproveInternal is a paid mutator transaction binding the contract method 0x56189cb4.
Solidity: function approveInternal(address owner, address spender, uint256 value) returns()
func (*TestERC20Session) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*TestERC20Session) Burn ¶
func (_TestERC20 *TestERC20Session) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x9dc29fac.
Solidity: function burn(address account, uint256 amount) returns()
func (*TestERC20Session) Decimals ¶
func (_TestERC20 *TestERC20Session) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*TestERC20Session) DecreaseAllowance ¶
func (_TestERC20 *TestERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*TestERC20Session) IncreaseAllowance ¶
func (_TestERC20 *TestERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*TestERC20Session) Mint ¶
func (_TestERC20 *TestERC20Session) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*TestERC20Session) Name ¶
func (_TestERC20 *TestERC20Session) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*TestERC20Session) Receive ¶ added in v0.3.0
func (_TestERC20 *TestERC20Session) Receive() (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*TestERC20Session) Symbol ¶
func (_TestERC20 *TestERC20Session) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*TestERC20Session) TotalSupply ¶
func (_TestERC20 *TestERC20Session) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*TestERC20Session) Transfer ¶
func (_TestERC20 *TestERC20Session) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*TestERC20Session) TransferFrom ¶
func (_TestERC20 *TestERC20Session) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
func (*TestERC20Session) TransferInternal ¶
func (_TestERC20 *TestERC20Session) TransferInternal(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferInternal is a paid mutator transaction binding the contract method 0x222f5be0.
Solidity: function transferInternal(address from, address to, uint256 value) returns()
type TestERC20Transactor ¶
type TestERC20Transactor struct {
// contains filtered or unexported fields
}
TestERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.
func NewTestERC20Transactor ¶
func NewTestERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*TestERC20Transactor, error)
NewTestERC20Transactor creates a new write-only instance of TestERC20, bound to a specific deployed contract.
func (*TestERC20Transactor) Approve ¶
func (_TestERC20 *TestERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*TestERC20Transactor) ApproveInternal ¶
func (_TestERC20 *TestERC20Transactor) ApproveInternal(opts *bind.TransactOpts, owner common.Address, spender common.Address, value *big.Int) (*types.Transaction, error)
ApproveInternal is a paid mutator transaction binding the contract method 0x56189cb4.
Solidity: function approveInternal(address owner, address spender, uint256 value) returns()
func (*TestERC20Transactor) Burn ¶
func (_TestERC20 *TestERC20Transactor) Burn(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x9dc29fac.
Solidity: function burn(address account, uint256 amount) returns()
func (*TestERC20Transactor) DecreaseAllowance ¶
func (_TestERC20 *TestERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*TestERC20Transactor) IncreaseAllowance ¶
func (_TestERC20 *TestERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*TestERC20Transactor) Mint ¶
func (_TestERC20 *TestERC20Transactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*TestERC20Transactor) Receive ¶ added in v0.3.0
func (_TestERC20 *TestERC20Transactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*TestERC20Transactor) Transfer ¶
func (_TestERC20 *TestERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*TestERC20Transactor) TransferFrom ¶
func (_TestERC20 *TestERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
func (*TestERC20Transactor) TransferInternal ¶
func (_TestERC20 *TestERC20Transactor) TransferInternal(opts *bind.TransactOpts, from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferInternal is a paid mutator transaction binding the contract method 0x222f5be0.
Solidity: function transferInternal(address from, address to, uint256 value) returns()
type TestERC20TransactorRaw ¶
type TestERC20TransactorRaw struct {
Contract *TestERC20Transactor // Generic write-only contract binding to access the raw methods on
}
TestERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*TestERC20TransactorRaw) Transact ¶
func (_TestERC20 *TestERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*TestERC20TransactorRaw) Transfer ¶
func (_TestERC20 *TestERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type TestERC20TransactorSession ¶
type TestERC20TransactorSession struct { Contract *TestERC20Transactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
TestERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*TestERC20TransactorSession) Approve ¶
func (_TestERC20 *TestERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*TestERC20TransactorSession) ApproveInternal ¶
func (_TestERC20 *TestERC20TransactorSession) ApproveInternal(owner common.Address, spender common.Address, value *big.Int) (*types.Transaction, error)
ApproveInternal is a paid mutator transaction binding the contract method 0x56189cb4.
Solidity: function approveInternal(address owner, address spender, uint256 value) returns()
func (*TestERC20TransactorSession) Burn ¶
func (_TestERC20 *TestERC20TransactorSession) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x9dc29fac.
Solidity: function burn(address account, uint256 amount) returns()
func (*TestERC20TransactorSession) DecreaseAllowance ¶
func (_TestERC20 *TestERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)
DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.
Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)
func (*TestERC20TransactorSession) IncreaseAllowance ¶
func (_TestERC20 *TestERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)
IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.
Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)
func (*TestERC20TransactorSession) Mint ¶
func (_TestERC20 *TestERC20TransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*TestERC20TransactorSession) Receive ¶ added in v0.3.0
func (_TestERC20 *TestERC20TransactorSession) Receive() (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*TestERC20TransactorSession) Transfer ¶
func (_TestERC20 *TestERC20TransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address to, uint256 amount) returns(bool)
func (*TestERC20TransactorSession) TransferFrom ¶
func (_TestERC20 *TestERC20TransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)
func (*TestERC20TransactorSession) TransferInternal ¶
func (_TestERC20 *TestERC20TransactorSession) TransferInternal(from common.Address, to common.Address, value *big.Int) (*types.Transaction, error)
TransferInternal is a paid mutator transaction binding the contract method 0x222f5be0.
Solidity: function transferInternal(address from, address to, uint256 value) returns()
type TestERC20Transfer ¶
type TestERC20Transfer struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
TestERC20Transfer represents a Transfer event raised by the TestERC20 contract.
type TestERC20TransferIterator ¶
type TestERC20TransferIterator struct { Event *TestERC20Transfer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
TestERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the TestERC20 contract.
func (*TestERC20TransferIterator) Close ¶
func (it *TestERC20TransferIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*TestERC20TransferIterator) Error ¶
func (it *TestERC20TransferIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*TestERC20TransferIterator) Next ¶
func (it *TestERC20TransferIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
Source Files ¶
Directories ¶
Path | Synopsis |
---|---|
Package block contains ethereum helper methods that center around blocks, like waiting for a certain block timestamp, waiting for a transaction to be mined in a block, and extracting an error for a transaction from the block that mined it.
|
Package block contains ethereum helper methods that center around blocks, like waiting for a certain block timestamp, waiting for a transaction to be mined in a block, and extracting an error for a transaction from the block that mined it. |
Package extethclient provides libraries for interacting with an ethereum node using a specific private key.
|
Package extethclient provides libraries for interacting with an ethereum node using a specific private key. |
Package watcher provides tools to track events emitted from ethereum contracts.
|
Package watcher provides tools to track events emitted from ethereum contracts. |