Documentation ¶
Index ¶
- Constants
- Variables
- func EmitEvent(evm *vm.EVM, address common.Address, data []byte, topics []common.Hash)
- func IsEmptyHash(hash common.Hash) bool
- func IsZeroEthAddress(address common.Address) bool
- func MustABIJson(str string) abi.ABI
- func MustDecodeHex(str string) []byte
- func PackBridgeCallCheckpoint(gravityID, methodName [32]byte, sender, refund common.Address, ...) ([]byte, error)
- func PackBridgeCallback(sender, receiver common.Address, tokens []common.Address, amounts []*big.Int, ...) ([]byte, error)
- func PackOracleSetCheckpoint(gravityID, methodName [32]byte, nonce *big.Int, ...) ([]byte, error)
- func PackRetErrV2(err error) ([]byte, error)
- func PackSubmitBatchCheckpoint(gravityID, methodName [32]byte, amounts []*big.Int, ...) ([]byte, error)
- func ValidateEthereumAddress(address string) error
- type AllowanceSharesArgs
- type ApproveSharesArgs
- type BrideFeeQuoteKeeper
- type BridgeCallArgs
- type BridgeCoinAmountArgs
- type Caller
- type Contract
- type CrosschainArgsdeprecated
- type CrosschainPrecompileKeeper
- func (k CrosschainPrecompileKeeper) BridgeCall(ctx context.Context, from common.Address, args BridgeCallArgs) (*evmtypes.MsgEthereumTxResponse, *big.Int, error)
- func (k CrosschainPrecompileKeeper) BridgeCoinAmount(ctx context.Context, args BridgeCoinAmountArgs) (*big.Int, error)
- func (k CrosschainPrecompileKeeper) ExecuteClaim(ctx context.Context, from common.Address, args ExecuteClaimArgs) (*evmtypes.MsgEthereumTxResponse, error)
- func (k CrosschainPrecompileKeeper) HasOracle(ctx context.Context, args HasOracleArgs) (bool, error)
- func (k CrosschainPrecompileKeeper) IsOracleOnline(ctx context.Context, args IsOracleOnlineArgs) (bool, error)
- type DelegateV2Args
- type DelegationArgs
- type DelegationRewardsArgs
- type ERC1967Proxy
- type ERC1967ProxyAdminChanged
- type ERC1967ProxyAdminChangedIterator
- type ERC1967ProxyBeaconUpgraded
- type ERC1967ProxyBeaconUpgradedIterator
- type ERC1967ProxyCaller
- type ERC1967ProxyCallerRaw
- type ERC1967ProxyCallerSession
- type ERC1967ProxyFilterer
- func (_ERC1967Proxy *ERC1967ProxyFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*ERC1967ProxyAdminChangedIterator, error)
- func (_ERC1967Proxy *ERC1967ProxyFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*ERC1967ProxyBeaconUpgradedIterator, error)
- func (_ERC1967Proxy *ERC1967ProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*ERC1967ProxyUpgradedIterator, error)
- func (_ERC1967Proxy *ERC1967ProxyFilterer) ParseAdminChanged(log types.Log) (*ERC1967ProxyAdminChanged, error)
- func (_ERC1967Proxy *ERC1967ProxyFilterer) ParseBeaconUpgraded(log types.Log) (*ERC1967ProxyBeaconUpgraded, error)
- func (_ERC1967Proxy *ERC1967ProxyFilterer) ParseUpgraded(log types.Log) (*ERC1967ProxyUpgraded, error)
- func (_ERC1967Proxy *ERC1967ProxyFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *ERC1967ProxyAdminChanged) (event.Subscription, error)
- func (_ERC1967Proxy *ERC1967ProxyFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *ERC1967ProxyBeaconUpgraded, ...) (event.Subscription, error)
- func (_ERC1967Proxy *ERC1967ProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *ERC1967ProxyUpgraded, ...) (event.Subscription, error)
- type ERC1967ProxyRaw
- func (_ERC1967Proxy *ERC1967ProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_ERC1967Proxy *ERC1967ProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_ERC1967Proxy *ERC1967ProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ERC1967ProxySession
- type ERC1967ProxyTransactor
- type ERC1967ProxyTransactorRaw
- type ERC1967ProxyTransactorSession
- type ERC1967ProxyUpgraded
- type ERC1967ProxyUpgradedIterator
- type ERC20Call
- type ERC20TokenKeeper
- func (k ERC20TokenKeeper) Allowance(ctx context.Context, contractAddr, owner, spender common.Address) (*big.Int, error)
- func (k ERC20TokenKeeper) Approve(ctx context.Context, contractAddr, from, spender common.Address, ...) (*types.MsgEthereumTxResponse, error)
- func (k ERC20TokenKeeper) BalanceOf(ctx context.Context, contractAddr, addr common.Address) (*big.Int, error)
- func (k ERC20TokenKeeper) Burn(ctx context.Context, contractAddr, from, account common.Address, ...) (*types.MsgEthereumTxResponse, error)
- func (k ERC20TokenKeeper) Decimals(ctx context.Context, contractAddr common.Address) (uint8, error)
- func (k ERC20TokenKeeper) Deposit(ctx context.Context, contractAddr, from common.Address, amount *big.Int) (*types.MsgEthereumTxResponse, error)
- func (k ERC20TokenKeeper) Mint(ctx context.Context, contractAddr, from, receiver common.Address, ...) (*types.MsgEthereumTxResponse, error)
- func (k ERC20TokenKeeper) Name(ctx context.Context, contractAddr common.Address) (string, error)
- func (k ERC20TokenKeeper) Owner(ctx context.Context, contractAddr common.Address) (common.Address, error)
- func (k ERC20TokenKeeper) Symbol(ctx context.Context, contractAddr common.Address) (string, error)
- func (k ERC20TokenKeeper) TotalSupply(ctx context.Context, contractAddr common.Address) (*big.Int, error)
- func (k ERC20TokenKeeper) Transfer(ctx context.Context, contractAddr, from, receiver common.Address, ...) (*types.MsgEthereumTxResponse, error)
- func (k ERC20TokenKeeper) TransferFrom(ctx context.Context, contractAddr, from, sender, receiver common.Address, ...) (*types.MsgEthereumTxResponse, error)
- func (k ERC20TokenKeeper) TransferOwnership(ctx context.Context, contractAddr, owner, newOwner common.Address) (*types.MsgEthereumTxResponse, error)
- func (k ERC20TokenKeeper) Withdraw(ctx context.Context, contractAddr, from, receiver common.Address, ...) (*types.MsgEthereumTxResponse, error)
- func (k ERC20TokenKeeper) WithdrawToSelf(ctx context.Context, contractAddr, from common.Address, amount *big.Int) (*types.MsgEthereumTxResponse, error)
- type ExecuteClaimArgs
- type FIP20Upgradable
- type FIP20UpgradableAdminChanged
- type FIP20UpgradableAdminChangedIterator
- type FIP20UpgradableApproval
- type FIP20UpgradableApprovalIterator
- type FIP20UpgradableBeaconUpgraded
- type FIP20UpgradableBeaconUpgradedIterator
- type FIP20UpgradableCaller
- func (_FIP20Upgradable *FIP20UpgradableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
- func (_FIP20Upgradable *FIP20UpgradableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
- func (_FIP20Upgradable *FIP20UpgradableCaller) Decimals(opts *bind.CallOpts) (uint8, error)
- func (_FIP20Upgradable *FIP20UpgradableCaller) Name(opts *bind.CallOpts) (string, error)
- func (_FIP20Upgradable *FIP20UpgradableCaller) Owner(opts *bind.CallOpts) (common.Address, error)
- func (_FIP20Upgradable *FIP20UpgradableCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)
- func (_FIP20Upgradable *FIP20UpgradableCaller) Symbol(opts *bind.CallOpts) (string, error)
- func (_FIP20Upgradable *FIP20UpgradableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)
- type FIP20UpgradableCallerRaw
- type FIP20UpgradableCallerSession
- func (_FIP20Upgradable *FIP20UpgradableCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_FIP20Upgradable *FIP20UpgradableCallerSession) BalanceOf(account common.Address) (*big.Int, error)
- func (_FIP20Upgradable *FIP20UpgradableCallerSession) Decimals() (uint8, error)
- func (_FIP20Upgradable *FIP20UpgradableCallerSession) Name() (string, error)
- func (_FIP20Upgradable *FIP20UpgradableCallerSession) Owner() (common.Address, error)
- func (_FIP20Upgradable *FIP20UpgradableCallerSession) ProxiableUUID() ([32]byte, error)
- func (_FIP20Upgradable *FIP20UpgradableCallerSession) Symbol() (string, error)
- func (_FIP20Upgradable *FIP20UpgradableCallerSession) TotalSupply() (*big.Int, error)
- type FIP20UpgradableFilterer
- func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*FIP20UpgradableAdminChangedIterator, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*FIP20UpgradableApprovalIterator, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*FIP20UpgradableBeaconUpgradedIterator, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterInitialized(opts *bind.FilterOpts) (*FIP20UpgradableInitializedIterator, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*FIP20UpgradableOwnershipTransferredIterator, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*FIP20UpgradableTransferIterator, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*FIP20UpgradableUpgradedIterator, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseAdminChanged(log types.Log) (*FIP20UpgradableAdminChanged, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseApproval(log types.Log) (*FIP20UpgradableApproval, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseBeaconUpgraded(log types.Log) (*FIP20UpgradableBeaconUpgraded, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseInitialized(log types.Log) (*FIP20UpgradableInitialized, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseOwnershipTransferred(log types.Log) (*FIP20UpgradableOwnershipTransferred, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseTransfer(log types.Log) (*FIP20UpgradableTransfer, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseUpgraded(log types.Log) (*FIP20UpgradableUpgraded, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableAdminChanged) (event.Subscription, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableApproval, ...) (event.Subscription, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableBeaconUpgraded, ...) (event.Subscription, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableInitialized) (event.Subscription, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableOwnershipTransferred, ...) (event.Subscription, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableTransfer, ...) (event.Subscription, error)
- func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableUpgraded, ...) (event.Subscription, error)
- type FIP20UpgradableInitialized
- type FIP20UpgradableInitializedIterator
- type FIP20UpgradableOwnershipTransferred
- type FIP20UpgradableOwnershipTransferredIterator
- type FIP20UpgradableRaw
- func (_FIP20Upgradable *FIP20UpgradableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_FIP20Upgradable *FIP20UpgradableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type FIP20UpgradableSession
- func (_FIP20Upgradable *FIP20UpgradableSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) BalanceOf(account common.Address) (*big.Int, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) Decimals() (uint8, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) Initialize(name_ string, symbol_ string, decimals_ uint8, module_ common.Address) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) Name() (string, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) Owner() (common.Address, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) ProxiableUUID() ([32]byte, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) RenounceOwnership() (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) Symbol() (string, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) TotalSupply() (*big.Int, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)
- type FIP20UpgradableTransactor
- func (_FIP20Upgradable *FIP20UpgradableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactor) Burn(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactor) Initialize(opts *bind.TransactOpts, name_ string, symbol_ string, decimals_ uint8, ...) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, ...) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)
- type FIP20UpgradableTransactorRaw
- type FIP20UpgradableTransactorSession
- func (_FIP20Upgradable *FIP20UpgradableTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactorSession) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactorSession) Initialize(name_ string, symbol_ string, decimals_ uint8, module_ common.Address) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactorSession) RenounceOwnership() (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)
- func (_FIP20Upgradable *FIP20UpgradableTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)
- type FIP20UpgradableTransfer
- type FIP20UpgradableTransferIterator
- type FIP20UpgradableUpgraded
- type FIP20UpgradableUpgradedIterator
- type HasOracleArgs
- type IBridgeCallback
- type IBridgeCallbackCaller
- type IBridgeCallbackCallerRaw
- type IBridgeCallbackCallerSession
- type IBridgeCallbackFilterer
- type IBridgeCallbackRaw
- func (_IBridgeCallback *IBridgeCallbackRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IBridgeCallback *IBridgeCallbackRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IBridgeCallback *IBridgeCallbackRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IBridgeCallbackSession
- type IBridgeCallbackTransactor
- type IBridgeCallbackTransactorRaw
- type IBridgeCallbackTransactorSession
- type IBridgeFeeQuote
- type IBridgeFeeQuoteAsset
- type IBridgeFeeQuoteCaller
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) GetQuote(opts *bind.CallOpts, _chainName string, _tokenName string, ...) (IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) GetQuoteById(opts *bind.CallOpts, _id *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) GetQuoteList(opts *bind.CallOpts, _chainName string) ([]IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) GetQuotesByToken(opts *bind.CallOpts, _chainName string, _tokenName string) ([]IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) MakeMessageHash(opts *bind.CallOpts, _chainName string, _tokenName string, _fee *big.Int, ...) ([32]byte, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) MaxQuoteIndex(opts *bind.CallOpts) (*big.Int, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) SupportAssets(opts *bind.CallOpts, _chainName string) (IBridgeFeeQuoteAsset, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) SupportChainNames(opts *bind.CallOpts) ([]string, error)
- type IBridgeFeeQuoteCallerRaw
- type IBridgeFeeQuoteCallerSession
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) GetQuote(_chainName string, _tokenName string, _oracle common.Address, _index *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) GetQuoteById(_id *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) GetQuoteList(_chainName string) ([]IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) GetQuotesByToken(_chainName string, _tokenName string) ([]IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) MakeMessageHash(_chainName string, _tokenName string, _fee *big.Int, _gasLimit *big.Int, ...) ([32]byte, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) MaxQuoteIndex() (*big.Int, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) SupportAssets(_chainName string) (IBridgeFeeQuoteAsset, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) SupportChainNames() ([]string, error)
- type IBridgeFeeQuoteFilterer
- type IBridgeFeeQuoteQuoteInfo
- type IBridgeFeeQuoteQuoteInput
- type IBridgeFeeQuoteRaw
- func (_IBridgeFeeQuote *IBridgeFeeQuoteRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IBridgeFeeQuote *IBridgeFeeQuoteRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IBridgeFeeQuoteSession
- func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) GetQuote(_chainName string, _tokenName string, _oracle common.Address, _index *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) GetQuoteById(_id *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) GetQuoteList(_chainName string) ([]IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) GetQuotesByToken(_chainName string, _tokenName string) ([]IBridgeFeeQuoteQuoteInfo, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) MakeMessageHash(_chainName string, _tokenName string, _fee *big.Int, _gasLimit *big.Int, ...) ([32]byte, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) MaxQuoteIndex() (*big.Int, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) Quote(_inputs []IBridgeFeeQuoteQuoteInput) (*types.Transaction, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) SupportAssets(_chainName string) (IBridgeFeeQuoteAsset, error)
- func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) SupportChainNames() ([]string, error)
- type IBridgeFeeQuoteTransactor
- type IBridgeFeeQuoteTransactorRaw
- type IBridgeFeeQuoteTransactorSession
- type ICrosschain
- type ICrosschainBridgeCallEvent
- type ICrosschainBridgeCallEventIterator
- type ICrosschainCaller
- func (_ICrosschain *ICrosschainCaller) BridgeCoinAmount(opts *bind.CallOpts, _token common.Address, _target [32]byte) (*big.Int, error)
- func (_ICrosschain *ICrosschainCaller) HasOracle(opts *bind.CallOpts, _chain string, _externalAddress common.Address) (bool, error)
- func (_ICrosschain *ICrosschainCaller) IsOracleOnline(opts *bind.CallOpts, _chain string, _externalAddress common.Address) (bool, error)
- type ICrosschainCallerRaw
- type ICrosschainCallerSession
- func (_ICrosschain *ICrosschainCallerSession) BridgeCoinAmount(_token common.Address, _target [32]byte) (*big.Int, error)
- func (_ICrosschain *ICrosschainCallerSession) HasOracle(_chain string, _externalAddress common.Address) (bool, error)
- func (_ICrosschain *ICrosschainCallerSession) IsOracleOnline(_chain string, _externalAddress common.Address) (bool, error)
- type ICrosschainCrossChain
- type ICrosschainCrossChainIterator
- type ICrosschainExecuteClaimEvent
- type ICrosschainExecuteClaimEventIterator
- type ICrosschainFilterer
- func (_ICrosschain *ICrosschainFilterer) FilterBridgeCallEvent(opts *bind.FilterOpts, _sender []common.Address, _receiver []common.Address, ...) (*ICrosschainBridgeCallEventIterator, error)
- func (_ICrosschain *ICrosschainFilterer) FilterCrossChain(opts *bind.FilterOpts, sender []common.Address, token []common.Address) (*ICrosschainCrossChainIterator, error)
- func (_ICrosschain *ICrosschainFilterer) FilterExecuteClaimEvent(opts *bind.FilterOpts, _sender []common.Address) (*ICrosschainExecuteClaimEventIterator, error)
- func (_ICrosschain *ICrosschainFilterer) ParseBridgeCallEvent(log types.Log) (*ICrosschainBridgeCallEvent, error)
- func (_ICrosschain *ICrosschainFilterer) ParseCrossChain(log types.Log) (*ICrosschainCrossChain, error)
- func (_ICrosschain *ICrosschainFilterer) ParseExecuteClaimEvent(log types.Log) (*ICrosschainExecuteClaimEvent, error)
- func (_ICrosschain *ICrosschainFilterer) WatchBridgeCallEvent(opts *bind.WatchOpts, sink chan<- *ICrosschainBridgeCallEvent, ...) (event.Subscription, error)
- func (_ICrosschain *ICrosschainFilterer) WatchCrossChain(opts *bind.WatchOpts, sink chan<- *ICrosschainCrossChain, ...) (event.Subscription, error)
- func (_ICrosschain *ICrosschainFilterer) WatchExecuteClaimEvent(opts *bind.WatchOpts, sink chan<- *ICrosschainExecuteClaimEvent, ...) (event.Subscription, error)
- type ICrosschainRaw
- func (_ICrosschain *ICrosschainRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_ICrosschain *ICrosschainRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_ICrosschain *ICrosschainRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type ICrosschainSession
- func (_ICrosschain *ICrosschainSession) BridgeCall(_dstChain string, _refund common.Address, _tokens []common.Address, ...) (*types.Transaction, error)
- func (_ICrosschain *ICrosschainSession) BridgeCoinAmount(_token common.Address, _target [32]byte) (*big.Int, error)
- func (_ICrosschain *ICrosschainSession) CrossChain(_token common.Address, _receipt string, _amount *big.Int, _fee *big.Int, ...) (*types.Transaction, error)
- func (_ICrosschain *ICrosschainSession) ExecuteClaim(_chain string, _eventNonce *big.Int) (*types.Transaction, error)
- func (_ICrosschain *ICrosschainSession) HasOracle(_chain string, _externalAddress common.Address) (bool, error)
- func (_ICrosschain *ICrosschainSession) IsOracleOnline(_chain string, _externalAddress common.Address) (bool, error)
- type ICrosschainTransactor
- func (_ICrosschain *ICrosschainTransactor) BridgeCall(opts *bind.TransactOpts, _dstChain string, _refund common.Address, ...) (*types.Transaction, error)
- func (_ICrosschain *ICrosschainTransactor) CrossChain(opts *bind.TransactOpts, _token common.Address, _receipt string, ...) (*types.Transaction, error)
- func (_ICrosschain *ICrosschainTransactor) ExecuteClaim(opts *bind.TransactOpts, _chain string, _eventNonce *big.Int) (*types.Transaction, error)
- type ICrosschainTransactorRaw
- type ICrosschainTransactorSession
- func (_ICrosschain *ICrosschainTransactorSession) BridgeCall(_dstChain string, _refund common.Address, _tokens []common.Address, ...) (*types.Transaction, error)
- func (_ICrosschain *ICrosschainTransactorSession) CrossChain(_token common.Address, _receipt string, _amount *big.Int, _fee *big.Int, ...) (*types.Transaction, error)
- func (_ICrosschain *ICrosschainTransactorSession) ExecuteClaim(_chain string, _eventNonce *big.Int) (*types.Transaction, error)
- type IError
- type IErrorCaller
- type IErrorCallerRaw
- type IErrorCallerSession
- type IErrorFilterer
- type IErrorRaw
- func (_IError *IErrorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IError *IErrorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IError *IErrorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IErrorSession
- type IErrorTransactor
- type IErrorTransactorRaw
- type IErrorTransactorSession
- type IFxBridgeLogic
- type IFxBridgeLogicAddBridgeTokenEvent
- type IFxBridgeLogicAddBridgeTokenEventIterator
- type IFxBridgeLogicBridgeCallData
- type IFxBridgeLogicBridgeCallEvent
- type IFxBridgeLogicBridgeCallEventIterator
- type IFxBridgeLogicBridgeToken
- type IFxBridgeLogicCaller
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) BridgeTokens(opts *bind.CallOpts, _index *big.Int) (common.Address, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) CheckAssetStatus(opts *bind.CallOpts, _tokenAddr common.Address) (bool, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) CheckOracleSignatures(opts *bind.CallOpts, _currentOracles []common.Address, ...) error
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) ConvertDecimals(opts *bind.CallOpts, _erc20Address common.Address) (uint8, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) GetBridgeTokenList(opts *bind.CallOpts) ([]IFxBridgeLogicBridgeToken, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) LastBatchNonce(opts *bind.CallOpts, _erc20Address common.Address) (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) MakeCheckpoint(opts *bind.CallOpts, _oracles []common.Address, _powers []*big.Int, ...) ([32]byte, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateFxBridgeId(opts *bind.CallOpts) ([32]byte, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateLastBatchNonces(opts *bind.CallOpts, _erc20Address common.Address) (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateLastBridgeCallNonces(opts *bind.CallOpts, _index *big.Int) (bool, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateLastEventNonce(opts *bind.CallOpts) (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateLastOracleSetCheckpoint(opts *bind.CallOpts) ([32]byte, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateLastOracleSetNonce(opts *bind.CallOpts) (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) StatePowerThreshold(opts *bind.CallOpts) (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) TokenStatus(opts *bind.CallOpts, _tokenAddr common.Address) (IFxBridgeLogicTokenStatus, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCaller) Version(opts *bind.CallOpts) (string, error)
- type IFxBridgeLogicCallerRaw
- type IFxBridgeLogicCallerSession
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) BridgeTokens(_index *big.Int) (common.Address, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) CheckAssetStatus(_tokenAddr common.Address) (bool, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) CheckOracleSignatures(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, ...) error
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) ConvertDecimals(_erc20Address common.Address) (uint8, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) GetBridgeTokenList() ([]IFxBridgeLogicBridgeToken, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) LastBatchNonce(_erc20Address common.Address) (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) MakeCheckpoint(_oracles []common.Address, _powers []*big.Int, _oracleSetNonce *big.Int, ...) ([32]byte, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateFxBridgeId() ([32]byte, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateLastBatchNonces(_erc20Address common.Address) (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateLastBridgeCallNonces(_index *big.Int) (bool, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateLastEventNonce() (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateLastOracleSetCheckpoint() ([32]byte, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateLastOracleSetNonce() (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StatePowerThreshold() (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) TokenStatus(_tokenAddr common.Address) (IFxBridgeLogicTokenStatus, error)
- func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) Version() (string, error)
- type IFxBridgeLogicFilterer
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterAddBridgeTokenEvent(opts *bind.FilterOpts, _tokenContract []common.Address) (*IFxBridgeLogicAddBridgeTokenEventIterator, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterBridgeCallEvent(opts *bind.FilterOpts, _sender []common.Address, _refund []common.Address, ...) (*IFxBridgeLogicBridgeCallEventIterator, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterOracleSetUpdatedEvent(opts *bind.FilterOpts, _newOracleSetNonce []*big.Int) (*IFxBridgeLogicOracleSetUpdatedEventIterator, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterSendToFxEvent(opts *bind.FilterOpts, _tokenContract []common.Address, ...) (*IFxBridgeLogicSendToFxEventIterator, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterSubmitBridgeCallEvent(opts *bind.FilterOpts, _txOrigin []common.Address) (*IFxBridgeLogicSubmitBridgeCallEventIterator, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterTransactionBatchExecutedEvent(opts *bind.FilterOpts, _batchNonce []*big.Int, _token []common.Address) (*IFxBridgeLogicTransactionBatchExecutedEventIterator, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterTransferOwnerEvent(opts *bind.FilterOpts) (*IFxBridgeLogicTransferOwnerEventIterator, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseAddBridgeTokenEvent(log types.Log) (*IFxBridgeLogicAddBridgeTokenEvent, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseBridgeCallEvent(log types.Log) (*IFxBridgeLogicBridgeCallEvent, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseOracleSetUpdatedEvent(log types.Log) (*IFxBridgeLogicOracleSetUpdatedEvent, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseSendToFxEvent(log types.Log) (*IFxBridgeLogicSendToFxEvent, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseSubmitBridgeCallEvent(log types.Log) (*IFxBridgeLogicSubmitBridgeCallEvent, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseTransactionBatchExecutedEvent(log types.Log) (*IFxBridgeLogicTransactionBatchExecutedEvent, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseTransferOwnerEvent(log types.Log) (*IFxBridgeLogicTransferOwnerEvent, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchAddBridgeTokenEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicAddBridgeTokenEvent, ...) (event.Subscription, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchBridgeCallEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicBridgeCallEvent, ...) (event.Subscription, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchOracleSetUpdatedEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicOracleSetUpdatedEvent, ...) (event.Subscription, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchSendToFxEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicSendToFxEvent, ...) (event.Subscription, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchSubmitBridgeCallEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicSubmitBridgeCallEvent, ...) (event.Subscription, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchTransactionBatchExecutedEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicTransactionBatchExecutedEvent, ...) (event.Subscription, error)
- func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchTransferOwnerEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicTransferOwnerEvent) (event.Subscription, error)
- type IFxBridgeLogicOracleSetUpdatedEvent
- type IFxBridgeLogicOracleSetUpdatedEventIterator
- type IFxBridgeLogicRaw
- func (_IFxBridgeLogic *IFxBridgeLogicRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IFxBridgeLogic *IFxBridgeLogicRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IFxBridgeLogicSendToFxEvent
- type IFxBridgeLogicSendToFxEventIterator
- type IFxBridgeLogicSession
- func (_IFxBridgeLogic *IFxBridgeLogicSession) ActiveBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) AddBridgeToken(_tokenAddr common.Address, _channelIBC [32]byte, _isOriginated bool) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) BridgeCall(_dstChain string, _refund common.Address, _tokens []common.Address, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) BridgeCallCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _sender common.Address, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) BridgeTokens(_index *big.Int) (common.Address, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) CheckAssetStatus(_tokenAddr common.Address) (bool, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) CheckOracleSignatures(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, ...) error
- func (_IFxBridgeLogic *IFxBridgeLogicSession) ConvertDecimals(_erc20Address common.Address) (uint8, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) GetBridgeTokenList() ([]IFxBridgeLogicBridgeToken, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) LastBatchNonce(_erc20Address common.Address) (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) MakeCheckpoint(_oracles []common.Address, _powers []*big.Int, _oracleSetNonce *big.Int, ...) ([32]byte, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) OracleSetCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _oracleSetNonce *big.Int, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) Pause() (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) PauseBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) SendToFx(_tokenContract common.Address, _destination [32]byte, _targetIBC [32]byte, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) StateFxBridgeId() ([32]byte, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) StateLastBatchNonces(_erc20Address common.Address) (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) StateLastBridgeCallNonces(_index *big.Int) (bool, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) StateLastEventNonce() (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) StateLastOracleSetCheckpoint() ([32]byte, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) StateLastOracleSetNonce() (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) StatePowerThreshold() (*big.Int, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) SubmitBatch(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) SubmitBatchCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _amounts []*big.Int, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) SubmitBridgeCall(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) TokenStatus(_tokenAddr common.Address) (IFxBridgeLogicTokenStatus, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) TransferOwner(_token common.Address, _newOwner common.Address) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) Unpause() (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) UpdateOracleSet(_newOracles []common.Address, _newPowers []*big.Int, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicSession) Version() (string, error)
- type IFxBridgeLogicSubmitBridgeCallEvent
- type IFxBridgeLogicSubmitBridgeCallEventIterator
- type IFxBridgeLogicTokenStatus
- type IFxBridgeLogicTransactionBatchExecutedEvent
- type IFxBridgeLogicTransactionBatchExecutedEventIterator
- type IFxBridgeLogicTransactor
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) ActiveBridgeToken(opts *bind.TransactOpts, _tokenAddr common.Address) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) AddBridgeToken(opts *bind.TransactOpts, _tokenAddr common.Address, _channelIBC [32]byte, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) BridgeCall(opts *bind.TransactOpts, _dstChain string, _refund common.Address, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) BridgeCallCheckpoint(opts *bind.TransactOpts, _fxbridgeId [32]byte, _methodName [32]byte, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) OracleSetCheckpoint(opts *bind.TransactOpts, _fxbridgeId [32]byte, _methodName [32]byte, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) PauseBridgeToken(opts *bind.TransactOpts, _tokenAddr common.Address) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) SendToFx(opts *bind.TransactOpts, _tokenContract common.Address, _destination [32]byte, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) SubmitBatch(opts *bind.TransactOpts, _currentOracles []common.Address, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) SubmitBatchCheckpoint(opts *bind.TransactOpts, _fxbridgeId [32]byte, _methodName [32]byte, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) SubmitBridgeCall(opts *bind.TransactOpts, _currentOracles []common.Address, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) TransferOwner(opts *bind.TransactOpts, _token common.Address, _newOwner common.Address) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactor) UpdateOracleSet(opts *bind.TransactOpts, _newOracles []common.Address, _newPowers []*big.Int, ...) (*types.Transaction, error)
- type IFxBridgeLogicTransactorRaw
- type IFxBridgeLogicTransactorSession
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) ActiveBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) AddBridgeToken(_tokenAddr common.Address, _channelIBC [32]byte, _isOriginated bool) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) BridgeCall(_dstChain string, _refund common.Address, _tokens []common.Address, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) BridgeCallCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _sender common.Address, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) OracleSetCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _oracleSetNonce *big.Int, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) Pause() (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) PauseBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) SendToFx(_tokenContract common.Address, _destination [32]byte, _targetIBC [32]byte, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) SubmitBatch(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) SubmitBatchCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _amounts []*big.Int, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) SubmitBridgeCall(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, ...) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) TransferOwner(_token common.Address, _newOwner common.Address) (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) Unpause() (*types.Transaction, error)
- func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) UpdateOracleSet(_newOracles []common.Address, _newPowers []*big.Int, ...) (*types.Transaction, error)
- type IFxBridgeLogicTransferOwnerEvent
- type IFxBridgeLogicTransferOwnerEventIterator
- type IStaking
- type IStakingApproveShares
- type IStakingApproveSharesIterator
- type IStakingCaller
- func (_IStaking *IStakingCaller) AllowanceShares(opts *bind.CallOpts, _val string, _owner common.Address, ...) (*big.Int, error)
- func (_IStaking *IStakingCaller) Delegation(opts *bind.CallOpts, _val string, _del common.Address) (struct{ ... }, error)
- func (_IStaking *IStakingCaller) DelegationRewards(opts *bind.CallOpts, _val string, _del common.Address) (*big.Int, error)
- func (_IStaking *IStakingCaller) SlashingInfo(opts *bind.CallOpts, _val string) (struct{ ... }, error)
- func (_IStaking *IStakingCaller) ValidatorList(opts *bind.CallOpts, _sortBy uint8) ([]string, error)
- type IStakingCallerRaw
- type IStakingCallerSession
- func (_IStaking *IStakingCallerSession) AllowanceShares(_val string, _owner common.Address, _spender common.Address) (*big.Int, error)
- func (_IStaking *IStakingCallerSession) Delegation(_val string, _del common.Address) (struct{ ... }, error)
- func (_IStaking *IStakingCallerSession) DelegationRewards(_val string, _del common.Address) (*big.Int, error)
- func (_IStaking *IStakingCallerSession) SlashingInfo(_val string) (struct{ ... }, error)
- func (_IStaking *IStakingCallerSession) ValidatorList(_sortBy uint8) ([]string, error)
- type IStakingDelegateV2
- type IStakingDelegateV2Iterator
- type IStakingFilterer
- func (_IStaking *IStakingFilterer) FilterApproveShares(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IStakingApproveSharesIterator, error)
- func (_IStaking *IStakingFilterer) FilterDelegateV2(opts *bind.FilterOpts, delegator []common.Address) (*IStakingDelegateV2Iterator, error)
- func (_IStaking *IStakingFilterer) FilterRedelegateV2(opts *bind.FilterOpts, sender []common.Address) (*IStakingRedelegateV2Iterator, error)
- func (_IStaking *IStakingFilterer) FilterTransferShares(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IStakingTransferSharesIterator, error)
- func (_IStaking *IStakingFilterer) FilterUndelegateV2(opts *bind.FilterOpts, sender []common.Address) (*IStakingUndelegateV2Iterator, error)
- func (_IStaking *IStakingFilterer) FilterWithdraw(opts *bind.FilterOpts, sender []common.Address) (*IStakingWithdrawIterator, error)
- func (_IStaking *IStakingFilterer) ParseApproveShares(log types.Log) (*IStakingApproveShares, error)
- func (_IStaking *IStakingFilterer) ParseDelegateV2(log types.Log) (*IStakingDelegateV2, error)
- func (_IStaking *IStakingFilterer) ParseRedelegateV2(log types.Log) (*IStakingRedelegateV2, error)
- func (_IStaking *IStakingFilterer) ParseTransferShares(log types.Log) (*IStakingTransferShares, error)
- func (_IStaking *IStakingFilterer) ParseUndelegateV2(log types.Log) (*IStakingUndelegateV2, error)
- func (_IStaking *IStakingFilterer) ParseWithdraw(log types.Log) (*IStakingWithdraw, error)
- func (_IStaking *IStakingFilterer) WatchApproveShares(opts *bind.WatchOpts, sink chan<- *IStakingApproveShares, ...) (event.Subscription, error)
- func (_IStaking *IStakingFilterer) WatchDelegateV2(opts *bind.WatchOpts, sink chan<- *IStakingDelegateV2, ...) (event.Subscription, error)
- func (_IStaking *IStakingFilterer) WatchRedelegateV2(opts *bind.WatchOpts, sink chan<- *IStakingRedelegateV2, ...) (event.Subscription, error)
- func (_IStaking *IStakingFilterer) WatchTransferShares(opts *bind.WatchOpts, sink chan<- *IStakingTransferShares, ...) (event.Subscription, error)
- func (_IStaking *IStakingFilterer) WatchUndelegateV2(opts *bind.WatchOpts, sink chan<- *IStakingUndelegateV2, ...) (event.Subscription, error)
- func (_IStaking *IStakingFilterer) WatchWithdraw(opts *bind.WatchOpts, sink chan<- *IStakingWithdraw, sender []common.Address) (event.Subscription, error)
- type IStakingRaw
- func (_IStaking *IStakingRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_IStaking *IStakingRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_IStaking *IStakingRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type IStakingRedelegateV2
- type IStakingRedelegateV2Iterator
- type IStakingSession
- func (_IStaking *IStakingSession) AllowanceShares(_val string, _owner common.Address, _spender common.Address) (*big.Int, error)
- func (_IStaking *IStakingSession) ApproveShares(_val string, _spender common.Address, _shares *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingSession) DelegateV2(_val string, _amount *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingSession) Delegation(_val string, _del common.Address) (struct{ ... }, error)
- func (_IStaking *IStakingSession) DelegationRewards(_val string, _del common.Address) (*big.Int, error)
- func (_IStaking *IStakingSession) RedelegateV2(_valSrc string, _valDst string, _amount *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingSession) SlashingInfo(_val string) (struct{ ... }, error)
- func (_IStaking *IStakingSession) TransferFromShares(_val string, _from common.Address, _to common.Address, _shares *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingSession) TransferShares(_val string, _to common.Address, _shares *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingSession) UndelegateV2(_val string, _amount *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingSession) ValidatorList(_sortBy uint8) ([]string, error)
- func (_IStaking *IStakingSession) Withdraw(_val string) (*types.Transaction, error)
- type IStakingTransactor
- func (_IStaking *IStakingTransactor) ApproveShares(opts *bind.TransactOpts, _val string, _spender common.Address, ...) (*types.Transaction, error)
- func (_IStaking *IStakingTransactor) DelegateV2(opts *bind.TransactOpts, _val string, _amount *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingTransactor) RedelegateV2(opts *bind.TransactOpts, _valSrc string, _valDst string, _amount *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingTransactor) TransferFromShares(opts *bind.TransactOpts, _val string, _from common.Address, _to common.Address, ...) (*types.Transaction, error)
- func (_IStaking *IStakingTransactor) TransferShares(opts *bind.TransactOpts, _val string, _to common.Address, _shares *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingTransactor) UndelegateV2(opts *bind.TransactOpts, _val string, _amount *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingTransactor) Withdraw(opts *bind.TransactOpts, _val string) (*types.Transaction, error)
- type IStakingTransactorRaw
- type IStakingTransactorSession
- func (_IStaking *IStakingTransactorSession) ApproveShares(_val string, _spender common.Address, _shares *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingTransactorSession) DelegateV2(_val string, _amount *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingTransactorSession) RedelegateV2(_valSrc string, _valDst string, _amount *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingTransactorSession) TransferFromShares(_val string, _from common.Address, _to common.Address, _shares *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingTransactorSession) TransferShares(_val string, _to common.Address, _shares *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingTransactorSession) UndelegateV2(_val string, _amount *big.Int) (*types.Transaction, error)
- func (_IStaking *IStakingTransactorSession) Withdraw(_val string) (*types.Transaction, error)
- type IStakingTransferShares
- type IStakingTransferSharesIterator
- type IStakingUndelegateV2
- type IStakingUndelegateV2Iterator
- type IStakingWithdraw
- type IStakingWithdrawIterator
- type IsOracleOnlineArgs
- type PrecompileMethod
- type RedelegateV2Args
- type SlashingInfoArgs
- type StakingPrecompileKeeper
- func (k StakingPrecompileKeeper) AllowanceShares(ctx context.Context, args AllowanceSharesArgs) (*big.Int, error)
- func (k StakingPrecompileKeeper) ApproveShares(ctx context.Context, from common.Address, args ApproveSharesArgs) (*evmtypes.MsgEthereumTxResponse, error)
- func (k StakingPrecompileKeeper) DelegateV2(ctx context.Context, from common.Address, args DelegateV2Args) (*evmtypes.MsgEthereumTxResponse, error)
- func (k StakingPrecompileKeeper) Delegation(ctx context.Context, args DelegationArgs) (*big.Int, *big.Int, error)
- func (k StakingPrecompileKeeper) DelegationRewards(ctx context.Context, args DelegationRewardsArgs) (*big.Int, error)
- func (k StakingPrecompileKeeper) RedelegateV2(ctx context.Context, from common.Address, args RedelegateV2Args) (*evmtypes.MsgEthereumTxResponse, error)
- func (k StakingPrecompileKeeper) SlashingInfo(ctx context.Context, args SlashingInfoArgs) (bool, *big.Int, error)
- func (k StakingPrecompileKeeper) TransferFromShares(ctx context.Context, from common.Address, args TransferFromSharesArgs) (*evmtypes.MsgEthereumTxResponse, *TransferFromSharesRet, error)
- func (k StakingPrecompileKeeper) TransferShares(ctx context.Context, from common.Address, args TransferSharesArgs) (*evmtypes.MsgEthereumTxResponse, *TransferSharesRet, error)
- func (k StakingPrecompileKeeper) UndelegateV2(ctx context.Context, from common.Address, args UndelegateV2Args) (*evmtypes.MsgEthereumTxResponse, error)
- func (k StakingPrecompileKeeper) ValidatorList(ctx context.Context, args ValidatorListArgs) ([]string, error)
- func (k StakingPrecompileKeeper) WithContractAddr(c common.Address) StakingPrecompileKeeper
- func (k StakingPrecompileKeeper) Withdraw(ctx context.Context, from common.Address, args WithdrawArgs) (*evmtypes.MsgEthereumTxResponse, *big.Int, error)
- type TransferFromSharesArgs
- type TransferFromSharesRet
- type TransferSharesArgs
- type TransferSharesRet
- type UndelegateV2Args
- type ValidatorListArgs
- type ValidatorSortBy
- type WFXUpgradable
- type WFXUpgradableAdminChanged
- type WFXUpgradableAdminChangedIterator
- type WFXUpgradableApproval
- type WFXUpgradableApprovalIterator
- type WFXUpgradableBeaconUpgraded
- type WFXUpgradableBeaconUpgradedIterator
- type WFXUpgradableCaller
- func (_WFXUpgradable *WFXUpgradableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
- func (_WFXUpgradable *WFXUpgradableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
- func (_WFXUpgradable *WFXUpgradableCaller) Decimals(opts *bind.CallOpts) (uint8, error)
- func (_WFXUpgradable *WFXUpgradableCaller) Module(opts *bind.CallOpts) (common.Address, error)
- func (_WFXUpgradable *WFXUpgradableCaller) Name(opts *bind.CallOpts) (string, error)
- func (_WFXUpgradable *WFXUpgradableCaller) Owner(opts *bind.CallOpts) (common.Address, error)
- func (_WFXUpgradable *WFXUpgradableCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)
- func (_WFXUpgradable *WFXUpgradableCaller) Symbol(opts *bind.CallOpts) (string, error)
- func (_WFXUpgradable *WFXUpgradableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)
- type WFXUpgradableCallerRaw
- type WFXUpgradableCallerSession
- func (_WFXUpgradable *WFXUpgradableCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_WFXUpgradable *WFXUpgradableCallerSession) BalanceOf(account common.Address) (*big.Int, error)
- func (_WFXUpgradable *WFXUpgradableCallerSession) Decimals() (uint8, error)
- func (_WFXUpgradable *WFXUpgradableCallerSession) Module() (common.Address, error)
- func (_WFXUpgradable *WFXUpgradableCallerSession) Name() (string, error)
- func (_WFXUpgradable *WFXUpgradableCallerSession) Owner() (common.Address, error)
- func (_WFXUpgradable *WFXUpgradableCallerSession) ProxiableUUID() ([32]byte, error)
- func (_WFXUpgradable *WFXUpgradableCallerSession) Symbol() (string, error)
- func (_WFXUpgradable *WFXUpgradableCallerSession) TotalSupply() (*big.Int, error)
- type WFXUpgradableDeposit
- type WFXUpgradableDepositIterator
- type WFXUpgradableFilterer
- func (_WFXUpgradable *WFXUpgradableFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*WFXUpgradableAdminChangedIterator, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*WFXUpgradableApprovalIterator, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*WFXUpgradableBeaconUpgradedIterator, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) FilterDeposit(opts *bind.FilterOpts, from []common.Address) (*WFXUpgradableDepositIterator, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) FilterInitialized(opts *bind.FilterOpts) (*WFXUpgradableInitializedIterator, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, ...) (*WFXUpgradableOwnershipTransferredIterator, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*WFXUpgradableTransferIterator, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*WFXUpgradableUpgradedIterator, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) FilterWithdraw(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*WFXUpgradableWithdrawIterator, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) FilterWithdraw0(opts *bind.FilterOpts, from []common.Address) (*WFXUpgradableWithdraw0Iterator, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) ParseAdminChanged(log types.Log) (*WFXUpgradableAdminChanged, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) ParseApproval(log types.Log) (*WFXUpgradableApproval, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) ParseBeaconUpgraded(log types.Log) (*WFXUpgradableBeaconUpgraded, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) ParseDeposit(log types.Log) (*WFXUpgradableDeposit, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) ParseInitialized(log types.Log) (*WFXUpgradableInitialized, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) ParseOwnershipTransferred(log types.Log) (*WFXUpgradableOwnershipTransferred, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) ParseTransfer(log types.Log) (*WFXUpgradableTransfer, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) ParseUpgraded(log types.Log) (*WFXUpgradableUpgraded, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) ParseWithdraw(log types.Log) (*WFXUpgradableWithdraw, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) ParseWithdraw0(log types.Log) (*WFXUpgradableWithdraw0, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *WFXUpgradableAdminChanged) (event.Subscription, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *WFXUpgradableApproval, ...) (event.Subscription, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *WFXUpgradableBeaconUpgraded, ...) (event.Subscription, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *WFXUpgradableDeposit, from []common.Address) (event.Subscription, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *WFXUpgradableInitialized) (event.Subscription, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *WFXUpgradableOwnershipTransferred, ...) (event.Subscription, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *WFXUpgradableTransfer, ...) (event.Subscription, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *WFXUpgradableUpgraded, ...) (event.Subscription, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) WatchWithdraw(opts *bind.WatchOpts, sink chan<- *WFXUpgradableWithdraw, ...) (event.Subscription, error)
- func (_WFXUpgradable *WFXUpgradableFilterer) WatchWithdraw0(opts *bind.WatchOpts, sink chan<- *WFXUpgradableWithdraw0, ...) (event.Subscription, error)
- type WFXUpgradableInitialized
- type WFXUpgradableInitializedIterator
- type WFXUpgradableOwnershipTransferred
- type WFXUpgradableOwnershipTransferredIterator
- type WFXUpgradableRaw
- func (_WFXUpgradable *WFXUpgradableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, ...) error
- func (_WFXUpgradable *WFXUpgradableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
- type WFXUpgradableSession
- func (_WFXUpgradable *WFXUpgradableSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
- func (_WFXUpgradable *WFXUpgradableSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) BalanceOf(account common.Address) (*big.Int, error)
- func (_WFXUpgradable *WFXUpgradableSession) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) Decimals() (uint8, error)
- func (_WFXUpgradable *WFXUpgradableSession) Deposit() (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) Fallback(calldata []byte) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) Initialize(name_ string, symbol_ string, decimals_ uint8, module_ common.Address) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) Module() (common.Address, error)
- func (_WFXUpgradable *WFXUpgradableSession) Name() (string, error)
- func (_WFXUpgradable *WFXUpgradableSession) Owner() (common.Address, error)
- func (_WFXUpgradable *WFXUpgradableSession) ProxiableUUID() ([32]byte, error)
- func (_WFXUpgradable *WFXUpgradableSession) Receive() (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) RenounceOwnership() (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) Symbol() (string, error)
- func (_WFXUpgradable *WFXUpgradableSession) TotalSupply() (*big.Int, error)
- func (_WFXUpgradable *WFXUpgradableSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) Withdraw(value *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableSession) Withdraw0(to common.Address, value *big.Int) (*types.Transaction, error)
- type WFXUpgradableTransactor
- func (_WFXUpgradable *WFXUpgradableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) Burn(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) Deposit(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) Initialize(opts *bind.TransactOpts, name_ string, symbol_ string, decimals_ uint8, ...) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, ...) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) Withdraw(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactor) Withdraw0(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)
- type WFXUpgradableTransactorRaw
- type WFXUpgradableTransactorSession
- func (_WFXUpgradable *WFXUpgradableTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) Deposit() (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) Initialize(name_ string, symbol_ string, decimals_ uint8, module_ common.Address) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) Receive() (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) RenounceOwnership() (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) Withdraw(value *big.Int) (*types.Transaction, error)
- func (_WFXUpgradable *WFXUpgradableTransactorSession) Withdraw0(to common.Address, value *big.Int) (*types.Transaction, error)
- type WFXUpgradableTransfer
- type WFXUpgradableTransferIterator
- type WFXUpgradableUpgraded
- type WFXUpgradableUpgradedIterator
- type WFXUpgradableWithdraw
- type WFXUpgradableWithdraw0
- type WFXUpgradableWithdraw0Iterator
- type WFXUpgradableWithdrawIterator
- type WithdrawArgs
Constants ¶
const ( FIP20LogicAddress = "0x0000000000000000000000000000000000001001" WFXLogicAddress = "0x0000000000000000000000000000000000001002" StakingAddress = "0x0000000000000000000000000000000000001003" CrosschainAddress = "0x0000000000000000000000000000000000001004" BridgeFeeAddress = "0x0000000000000000000000000000000000001005" )
const DefaultGasCap uint64 = 30000000
const EthereumContractAddressLen = 42
EthereumContractAddressLen is the length of contract address strings
Variables ¶
var ERC1967ProxyABI = ERC1967ProxyMetaData.ABI
ERC1967ProxyABI is the input ABI used to generate the binding from. Deprecated: Use ERC1967ProxyMetaData.ABI instead.
var ERC1967ProxyBin = ERC1967ProxyMetaData.Bin
ERC1967ProxyBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC1967ProxyMetaData.Bin instead.
var ERC1967ProxyMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_logic\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
Bin: "0x60806040526040516107353803806107358339810160408190526100229161031e565b61002e82826000610035565b505061043b565b61003e8361006b565b60008251118061004b5750805b156100665761006483836100ab60201b6100291760201c565b505b505050565b610074816100d7565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b60606100d0838360405180606001604052806027815260200161070e602791396101a9565b9392505050565b6100ea8161022260201b6100551760201c565b6101515760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b60648201526084015b60405180910390fd5b806101887f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc60001b61023160201b6100641760201c565b80546001600160a01b0319166001600160a01b039290921691909117905550565b6060600080856001600160a01b0316856040516101c691906103ec565b600060405180830381855af49150503d8060008114610201576040519150601f19603f3d011682016040523d82523d6000602084013e610206565b606091505b50909250905061021886838387610234565b9695505050505050565b6001600160a01b03163b151590565b90565b606083156102a0578251610299576001600160a01b0385163b6102995760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e74726163740000006044820152606401610148565b50816102aa565b6102aa83836102b2565b949350505050565b8151156102c25781518083602001fd5b8060405162461bcd60e51b81526004016101489190610408565b634e487b7160e01b600052604160045260246000fd5b60005b8381101561030d5781810151838201526020016102f5565b838111156100645750506000910152565b6000806040838503121561033157600080fd5b82516001600160a01b038116811461034857600080fd5b60208401519092506001600160401b038082111561036557600080fd5b818501915085601f83011261037957600080fd5b81518181111561038b5761038b6102dc565b604051601f8201601f19908116603f011681019083821181831017156103b3576103b36102dc565b816040528281528860208487010111156103cc57600080fd5b6103dd8360208301602088016102f2565b80955050505050509250929050565b600082516103fe8184602087016102f2565b9190910192915050565b60208152600082518060208401526104278160408501602087016102f2565b601f01601f19169190910160400192915050565b6102c48061044a6000396000f3fe60806040523661001357610011610017565b005b6100115b610027610022610067565b61009f565b565b606061004e8383604051806060016040528060278152602001610268602791396100c3565b9392505050565b6001600160a01b03163b151590565b90565b600061009a7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc546001600160a01b031690565b905090565b3660008037600080366000845af43d6000803e8080156100be573d6000f35b3d6000fd5b6060600080856001600160a01b0316856040516100e09190610218565b600060405180830381855af49150503d806000811461011b576040519150601f19603f3d011682016040523d82523d6000602084013e610120565b606091505b50915091506101318683838761013b565b9695505050505050565b606083156101ac5782516101a5576001600160a01b0385163b6101a55760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e747261637400000060448201526064015b60405180910390fd5b50816101b6565b6101b683836101be565b949350505050565b8151156101ce5781518083602001fd5b8060405162461bcd60e51b815260040161019c9190610234565b60005b838110156102035781810151838201526020016101eb565b83811115610212576000848401525b50505050565b6000825161022a8184602087016101e8565b9190910192915050565b60208152600082518060208401526102538160408501602087016101e8565b601f01601f1916919091016040019291505056fe416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564a2646970667358221220475ced644e06a248756d0e037350d1462b7729c2c9d4d3d195ec7463a01673af64736f6c634300080a0033416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564",
}
ERC1967ProxyMetaData contains all meta data concerning the ERC1967Proxy contract.
var FIP20UpgradableABI = FIP20UpgradableMetaData.ABI
FIP20UpgradableABI is the input ABI used to generate the binding from. Deprecated: Use FIP20UpgradableMetaData.ABI instead.
var FIP20UpgradableBin = FIP20UpgradableMetaData.Bin
FIP20UpgradableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use FIP20UpgradableMetaData.Bin instead.
var FIP20UpgradableMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name_\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol_\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals_\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"module_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}]",
Bin: "0x60a060405261100160805234801561001657600080fd5b5060805161188461004e6000396000818161052201528181610562015281816106180152818161065801526106e701526118846000f3fe6080604052600436106101095760003560e01c806370a08231116100955780639dc29fac116100645780639dc29fac146102bc578063a9059cbb146102dc578063dd62ed3e146102fc578063de7ea79d14610342578063f2fde38b1461036257600080fd5b806370a0823114610234578063715018a61461026a5780638da5cb5b1461027f57806395d89b41146102a757600080fd5b8063313ce567116100dc578063313ce567146101a85780633659cfe6146101ca57806340c10f19146101ec5780634f1ef2861461020c57806352d1902d1461021f57600080fd5b806306fdde031461010e578063095ea7b31461013957806318160ddd1461016957806323b872dd14610188575b600080fd5b34801561011a57600080fd5b50610123610382565b60405161013091906113d1565b60405180910390f35b34801561014557600080fd5b50610159610154366004611420565b610414565b6040519015158152602001610130565b34801561017557600080fd5b5060cc545b604051908152602001610130565b34801561019457600080fd5b506101596101a336600461144a565b61046a565b3480156101b457600080fd5b5060cb5460405160ff9091168152602001610130565b3480156101d657600080fd5b506101ea6101e5366004611486565b610517565b005b3480156101f857600080fd5b506101ea610207366004611420565b6105f7565b6101ea61021a36600461152d565b61060d565b34801561022b57600080fd5b5061017a6106da565b34801561024057600080fd5b5061017a61024f366004611486565b6001600160a01b0316600090815260cd602052604090205490565b34801561027657600080fd5b506101ea61078d565b34801561028b57600080fd5b506097546040516001600160a01b039091168152602001610130565b3480156102b357600080fd5b506101236107a1565b3480156102c857600080fd5b506101ea6102d7366004611420565b6107b0565b3480156102e857600080fd5b506101596102f7366004611420565b6107c2565b34801561030857600080fd5b5061017a61031736600461158f565b6001600160a01b03918216600090815260ce6020908152604080832093909416825291909152205490565b34801561034e57600080fd5b506101ea61035d3660046115e2565b6107d8565b34801561036e57600080fd5b506101ea61037d366004611486565b610947565b606060c980546103919061166f565b80601f01602080910402602001604051908101604052809291908181526020018280546103bd9061166f565b801561040a5780601f106103df5761010080835404028352916020019161040a565b820191906000526020600020905b8154815290600101906020018083116103ed57829003601f168201915b5050505050905090565b60006104213384846109bd565b6040518281526001600160a01b0384169033907f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b9259060200160405180910390a350600192915050565b6001600160a01b038316600090815260ce60209081526040808320338452909152812054828110156104ed5760405162461bcd60e51b815260206004820152602160248201527f7472616e7366657220616d6f756e74206578636565647320616c6c6f77616e636044820152606560f81b60648201526084015b60405180910390fd5b61050185336104fc86856116c0565b6109bd565b61050c858585610a3f565b506001949350505050565b306001600160a01b037f00000000000000000000000000000000000000000000000000000000000000001614156105605760405162461bcd60e51b81526004016104e4906116d7565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03166105a9600080516020611808833981519152546001600160a01b031690565b6001600160a01b0316146105cf5760405162461bcd60e51b81526004016104e490611723565b6105d881610bee565b604080516000808252602082019092526105f491839190610bf6565b50565b6105ff610d66565b6106098282610dc0565b5050565b306001600160a01b037f00000000000000000000000000000000000000000000000000000000000000001614156106565760405162461bcd60e51b81526004016104e4906116d7565b7f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031661069f600080516020611808833981519152546001600160a01b031690565b6001600160a01b0316146106c55760405162461bcd60e51b81526004016104e490611723565b6106ce82610bee565b61060982826001610bf6565b6000306001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000161461077a5760405162461bcd60e51b815260206004820152603860248201527f555550535570677261646561626c653a206d757374206e6f742062652063616c60448201527f6c6564207468726f7567682064656c656761746563616c6c000000000000000060648201526084016104e4565b5060008051602061180883398151915290565b610795610d66565b61079f6000610e9f565b565b606060ca80546103919061166f565b6107b8610d66565b6106098282610ef1565b60006107cf338484610a3f565b50600192915050565b600054610100900460ff16158080156107f85750600054600160ff909116105b806108125750303b158015610812575060005460ff166001145b6108755760405162461bcd60e51b815260206004820152602e60248201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160448201526d191e481a5b9a5d1a585b1a5e995960921b60648201526084016104e4565b6000805460ff191660011790558015610898576000805461ff0019166101001790555b84516108ab9060c990602088019061130c565b5083516108bf9060ca90602087019061130c565b5060cb805460ff191660ff851617905560cf80546001600160a01b0319166001600160a01b0384161790556108f2611033565b6108fa611062565b8015610940576000805461ff0019169055604051600181527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024989060200160405180910390a15b5050505050565b61094f610d66565b6001600160a01b0381166109b45760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016104e4565b6105f481610e9f565b6001600160a01b038316610a135760405162461bcd60e51b815260206004820152601d60248201527f617070726f76652066726f6d20746865207a65726f206164647265737300000060448201526064016104e4565b6001600160a01b03928316600090815260ce602090815260408083209490951682529290925291902055565b6001600160a01b038316610a955760405162461bcd60e51b815260206004820152601e60248201527f7472616e736665722066726f6d20746865207a65726f2061646472657373000060448201526064016104e4565b6001600160a01b038216610aeb5760405162461bcd60e51b815260206004820152601c60248201527f7472616e7366657220746f20746865207a65726f20616464726573730000000060448201526064016104e4565b6001600160a01b038316600090815260cd602052604090205481811015610b545760405162461bcd60e51b815260206004820152601f60248201527f7472616e7366657220616d6f756e7420657863656564732062616c616e63650060448201526064016104e4565b610b5e82826116c0565b6001600160a01b03808616600090815260cd60205260408082209390935590851681529081208054849290610b9490849061176f565b92505081905550826001600160a01b0316846001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef84604051610be091815260200190565b60405180910390a350505050565b6105f4610d66565b7f4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd91435460ff1615610c2e57610c2983611089565b505050565b826001600160a01b03166352d1902d6040518163ffffffff1660e01b8152600401602060405180830381865afa925050508015610c88575060408051601f3d908101601f19168201909252610c8591810190611787565b60015b610ceb5760405162461bcd60e51b815260206004820152602e60248201527f45524331393637557067726164653a206e657720696d706c656d656e7461746960448201526d6f6e206973206e6f74205555505360901b60648201526084016104e4565b6000805160206118088339815191528114610d5a5760405162461bcd60e51b815260206004820152602960248201527f45524331393637557067726164653a20756e737570706f727465642070726f786044820152681a58589b195555525160ba1b60648201526084016104e4565b50610c29838383611125565b6097546001600160a01b0316331461079f5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064016104e4565b6001600160a01b038216610e165760405162461bcd60e51b815260206004820152601860248201527f6d696e7420746f20746865207a65726f2061646472657373000000000000000060448201526064016104e4565b8060cc6000828254610e28919061176f565b90915550506001600160a01b038216600090815260cd602052604081208054839290610e5590849061176f565b90915550506040518181526001600160a01b038316906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9060200160405180910390a35050565b609780546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6001600160a01b038216610f475760405162461bcd60e51b815260206004820152601a60248201527f6275726e2066726f6d20746865207a65726f206164647265737300000000000060448201526064016104e4565b6001600160a01b038216600090815260cd602052604090205481811015610fb05760405162461bcd60e51b815260206004820152601b60248201527f6275726e20616d6f756e7420657863656564732062616c616e6365000000000060448201526064016104e4565b610fba82826116c0565b6001600160a01b038416600090815260cd602052604081209190915560cc8054849290610fe89084906116c0565b90915550506040518281526000906001600160a01b038516907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9060200160405180910390a3505050565b600054610100900460ff1661105a5760405162461bcd60e51b81526004016104e4906117a0565b61079f611150565b600054610100900460ff1661079f5760405162461bcd60e51b81526004016104e4906117a0565b6001600160a01b0381163b6110f65760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b60648201526084016104e4565b60008051602061180883398151915280546001600160a01b0319166001600160a01b0392909216919091179055565b61112e83611180565b60008251118061113b5750805b15610c295761114a83836111c0565b50505050565b600054610100900460ff166111775760405162461bcd60e51b81526004016104e4906117a0565b61079f33610e9f565b61118981611089565b6040516001600160a01b038216907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a250565b60606111e58383604051806060016040528060278152602001611828602791396111ec565b9392505050565b6060600080856001600160a01b03168560405161120991906117eb565b600060405180830381855af49150503d8060008114611244576040519150601f19603f3d011682016040523d82523d6000602084013e611249565b606091505b509150915061125a86838387611264565b9695505050505050565b606083156112d05782516112c9576001600160a01b0385163b6112c95760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e747261637400000060448201526064016104e4565b50816112da565b6112da83836112e2565b949350505050565b8151156112f25781518083602001fd5b8060405162461bcd60e51b81526004016104e491906113d1565b8280546113189061166f565b90600052602060002090601f01602090048101928261133a5760008555611380565b82601f1061135357805160ff1916838001178555611380565b82800160010185558215611380579182015b82811115611380578251825591602001919060010190611365565b5061138c929150611390565b5090565b5b8082111561138c5760008155600101611391565b60005b838110156113c05781810151838201526020016113a8565b8381111561114a5750506000910152565b60208152600082518060208401526113f08160408501602087016113a5565b601f01601f19169190910160400192915050565b80356001600160a01b038116811461141b57600080fd5b919050565b6000806040838503121561143357600080fd5b61143c83611404565b946020939093013593505050565b60008060006060848603121561145f57600080fd5b61146884611404565b925061147660208501611404565b9150604084013590509250925092565b60006020828403121561149857600080fd5b6111e582611404565b634e487b7160e01b600052604160045260246000fd5b600067ffffffffffffffff808411156114d2576114d26114a1565b604051601f8501601f19908116603f011681019082821181831017156114fa576114fa6114a1565b8160405280935085815286868601111561151357600080fd5b858560208301376000602087830101525050509392505050565b6000806040838503121561154057600080fd5b61154983611404565b9150602083013567ffffffffffffffff81111561156557600080fd5b8301601f8101851361157657600080fd5b611585858235602084016114b7565b9150509250929050565b600080604083850312156115a257600080fd5b6115ab83611404565b91506115b960208401611404565b90509250929050565b600082601f8301126115d357600080fd5b6111e5838335602085016114b7565b600080600080608085870312156115f857600080fd5b843567ffffffffffffffff8082111561161057600080fd5b61161c888389016115c2565b9550602087013591508082111561163257600080fd5b5061163f878288016115c2565b935050604085013560ff8116811461165657600080fd5b915061166460608601611404565b905092959194509250565b600181811c9082168061168357607f821691505b602082108114156116a457634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b6000828210156116d2576116d26116aa565b500390565b6020808252602c908201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060408201526b19195b1959d85d1958d85b1b60a21b606082015260800190565b6020808252602c908201527f46756e6374696f6e206d7573742062652063616c6c6564207468726f7567682060408201526b6163746976652070726f787960a01b606082015260800190565b60008219821115611782576117826116aa565b500190565b60006020828403121561179957600080fd5b5051919050565b6020808252602b908201527f496e697469616c697a61626c653a20636f6e7472616374206973206e6f74206960408201526a6e697469616c697a696e6760a81b606082015260800190565b600082516117fd8184602087016113a5565b919091019291505056fe360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564a2646970667358221220c24d636966a60df9636041ea92ff12a963fc67961fabb8564b1631506b7785e864736f6c634300080a0033",
}
FIP20UpgradableMetaData contains all meta data concerning the FIP20Upgradable contract.
var IBridgeCallbackABI = IBridgeCallbackMetaData.ABI
IBridgeCallbackABI is the input ABI used to generate the binding from. Deprecated: Use IBridgeCallbackMetaData.ABI instead.
var IBridgeCallbackMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_refund\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"_tokens\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"_memo\",\"type\":\"bytes\"}],\"name\":\"bridgeCallback\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
IBridgeCallbackMetaData contains all meta data concerning the IBridgeCallback contract.
var IBridgeFeeQuoteABI = IBridgeFeeQuoteMetaData.ABI
IBridgeFeeQuoteABI is the input ABI used to generate the binding from. Deprecated: Use IBridgeFeeQuoteMetaData.ABI instead.
var IBridgeFeeQuoteMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_chainName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_tokenName\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_oracle\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_index\",\"type\":\"uint256\"}],\"name\":\"getQuote\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"chainName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"tokenName\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiry\",\"type\":\"uint256\"}],\"internalType\":\"structIBridgeFeeQuote.QuoteInfo\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"}],\"name\":\"getQuoteById\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"chainName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"tokenName\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiry\",\"type\":\"uint256\"}],\"internalType\":\"structIBridgeFeeQuote.QuoteInfo\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_chainName\",\"type\":\"string\"}],\"name\":\"getQuoteList\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"chainName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"tokenName\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiry\",\"type\":\"uint256\"}],\"internalType\":\"structIBridgeFeeQuote.QuoteInfo[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_chainName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_tokenName\",\"type\":\"string\"}],\"name\":\"getQuotesByToken\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"id\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"chainName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"tokenName\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiry\",\"type\":\"uint256\"}],\"internalType\":\"structIBridgeFeeQuote.QuoteInfo[]\",\"name\":\"quotes\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_chainName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_tokenName\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"_fee\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_expiry\",\"type\":\"uint256\"}],\"name\":\"makeMessageHash\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"maxQuoteIndex\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"string\",\"name\":\"chainName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"tokenName\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"oracle\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"quoteIndex\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"expiry\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"}],\"internalType\":\"structIBridgeFeeQuote.QuoteInput[]\",\"name\":\"_inputs\",\"type\":\"tuple[]\"}],\"name\":\"quote\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_chainName\",\"type\":\"string\"}],\"name\":\"supportAssets\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"isActive\",\"type\":\"bool\"},{\"internalType\":\"string[]\",\"name\":\"tokenNames\",\"type\":\"string[]\"}],\"internalType\":\"structIBridgeFeeQuote.Asset\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"supportChainNames\",\"outputs\":[{\"internalType\":\"string[]\",\"name\":\"\",\"type\":\"string[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
IBridgeFeeQuoteMetaData contains all meta data concerning the IBridgeFeeQuote contract.
var ICrosschainABI = ICrosschainMetaData.ABI
ICrosschainABI is the input ABI used to generate the binding from. Deprecated: Use ICrosschainMetaData.ABI instead.
var ICrosschainMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_receiver\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_txOrigin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_dstChain\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"_tokens\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"_amounts\",\"type\":\"uint256[]\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_quoteId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"_memo\",\"type\":\"bytes\"}],\"name\":\"BridgeCallEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"denom\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"receipt\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"target\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"memo\",\"type\":\"string\"}],\"name\":\"CrossChain\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_chain\",\"type\":\"string\"}],\"name\":\"ExecuteClaimEvent\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_dstChain\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_refund\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"_tokens\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"_quoteId\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_memo\",\"type\":\"bytes\"}],\"name\":\"bridgeCall\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_target\",\"type\":\"bytes32\"}],\"name\":\"bridgeCoinAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"_receipt\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_fee\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"_target\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"_memo\",\"type\":\"string\"}],\"name\":\"crossChain\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"_result\",\"type\":\"bool\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_chain\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"}],\"name\":\"executeClaim\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"_result\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_chain\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_externalAddress\",\"type\":\"address\"}],\"name\":\"hasOracle\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"_result\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_chain\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_externalAddress\",\"type\":\"address\"}],\"name\":\"isOracleOnline\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"_result\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
ICrosschainMetaData contains all meta data concerning the ICrosschain contract.
var IErrorABI = IErrorMetaData.ABI
IErrorABI is the input ABI used to generate the binding from. Deprecated: Use IErrorMetaData.ABI instead.
var IErrorMetaData = &bind.MetaData{
ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"name\":\"Error\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
IErrorMetaData contains all meta data concerning the IError contract.
var IFxBridgeLogicABI = IFxBridgeLogicMetaData.ABI
IFxBridgeLogicABI is the input ABI used to generate the binding from. Deprecated: Use IFxBridgeLogicMetaData.ABI instead.
var IFxBridgeLogicMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_tokenContract\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_symbol\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"_decimals\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"_channelIBC\",\"type\":\"bytes32\"}],\"name\":\"AddBridgeTokenEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_refund\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_txOrigin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"_dstChain\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"_tokens\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"_amounts\",\"type\":\"uint256[]\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_quoteId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"_memo\",\"type\":\"bytes\"}],\"name\":\"BridgeCallEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_newOracleSetNonce\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address[]\",\"name\":\"_oracles\",\"type\":\"address[]\"},{\"indexed\":false,\"internalType\":\"uint256[]\",\"name\":\"_powers\",\"type\":\"uint256[]\"}],\"name\":\"OracleSetUpdatedEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_tokenContract\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_sender\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"_destination\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"_targetIBC\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"}],\"name\":\"SendToFxEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_txOrigin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_nonce\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"_success\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"_cause\",\"type\":\"bytes\"}],\"name\":\"SubmitBridgeCallEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_batchNonce\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"}],\"name\":\"TransactionBatchExecutedEvent\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"_newOwner\",\"type\":\"address\"}],\"name\":\"TransferOwnerEvent\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddr\",\"type\":\"address\"}],\"name\":\"activeBridgeToken\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddr\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_channelIBC\",\"type\":\"bytes32\"},{\"internalType\":\"bool\",\"name\":\"_isOriginated\",\"type\":\"bool\"}],\"name\":\"addBridgeToken\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_dstChain\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_refund\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"_tokens\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"_quoteId\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_memo\",\"type\":\"bytes\"}],\"name\":\"bridgeCall\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_fxbridgeId\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"_methodName\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"_sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_refund\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"_tokens\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"_memo\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"_nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_timeout\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_eventNonce\",\"type\":\"uint256\"}],\"name\":\"bridgeCallCheckpoint\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_index\",\"type\":\"uint256\"}],\"name\":\"bridgeTokens\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddr\",\"type\":\"address\"}],\"name\":\"checkAssetStatus\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_currentOracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_currentPowers\",\"type\":\"uint256[]\"},{\"internalType\":\"uint8[]\",\"name\":\"_v\",\"type\":\"uint8[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_r\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_s\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32\",\"name\":\"_theHash\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_powerThreshold\",\"type\":\"uint256\"}],\"name\":\"checkOracleSignatures\",\"outputs\":[],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_erc20Address\",\"type\":\"address\"}],\"name\":\"convert_decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getBridgeTokenList\",\"outputs\":[{\"components\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals\",\"type\":\"uint8\"}],\"internalType\":\"structIFxBridgeLogic.BridgeToken[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_erc20Address\",\"type\":\"address\"}],\"name\":\"lastBatchNonce\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_oracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_powers\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"_oracleSetNonce\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"_fxBridgeId\",\"type\":\"bytes32\"}],\"name\":\"makeCheckpoint\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_fxbridgeId\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"_methodName\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_oracleSetNonce\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"_oracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_powers\",\"type\":\"uint256[]\"}],\"name\":\"oracleSetCheckpoint\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddr\",\"type\":\"address\"}],\"name\":\"pauseBridgeToken\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenContract\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"_destination\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"_targetIBC\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"sendToFx\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"state_fxBridgeId\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_erc20Address\",\"type\":\"address\"}],\"name\":\"state_lastBatchNonces\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_index\",\"type\":\"uint256\"}],\"name\":\"state_lastBridgeCallNonces\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"state_lastEventNonce\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"state_lastOracleSetCheckpoint\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"state_lastOracleSetNonce\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"state_powerThreshold\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_currentOracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_currentPowers\",\"type\":\"uint256[]\"},{\"internalType\":\"uint8[]\",\"name\":\"_v\",\"type\":\"uint8[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_r\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_s\",\"type\":\"bytes32[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"address[]\",\"name\":\"_destinations\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_fees\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[2]\",\"name\":\"_nonceArray\",\"type\":\"uint256[2]\"},{\"internalType\":\"address\",\"name\":\"_tokenContract\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_batchTimeout\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_feeReceive\",\"type\":\"address\"}],\"name\":\"submitBatch\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"_fxbridgeId\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"_methodName\",\"type\":\"bytes32\"},{\"internalType\":\"uint256[]\",\"name\":\"_amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"address[]\",\"name\":\"_destinations\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_fees\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"_batchNonce\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_tokenContract\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_batchTimeout\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_feeReceive\",\"type\":\"address\"}],\"name\":\"submitBatchCheckpoint\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_currentOracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_currentPowers\",\"type\":\"uint256[]\"},{\"internalType\":\"uint8[]\",\"name\":\"_v\",\"type\":\"uint8[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_r\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_s\",\"type\":\"bytes32[]\"},{\"internalType\":\"uint256[2]\",\"name\":\"_nonceArray\",\"type\":\"uint256[2]\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"refund\",\"type\":\"address\"},{\"internalType\":\"address[]\",\"name\":\"tokens\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"memo\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"timeout\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"eventNonce\",\"type\":\"uint256\"}],\"internalType\":\"structIFxBridgeLogic.BridgeCallData\",\"name\":\"_input\",\"type\":\"tuple\"}],\"name\":\"submitBridgeCall\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_tokenAddr\",\"type\":\"address\"}],\"name\":\"tokenStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"isOriginated\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"isActive\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"isExist\",\"type\":\"bool\"}],\"internalType\":\"structIFxBridgeLogic.TokenStatus\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_newOwner\",\"type\":\"address\"}],\"name\":\"transferOwner\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_newOracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_newPowers\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"_newOracleSetNonce\",\"type\":\"uint256\"},{\"internalType\":\"address[]\",\"name\":\"_currentOracles\",\"type\":\"address[]\"},{\"internalType\":\"uint256[]\",\"name\":\"_currentPowers\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"_currentOracleSetNonce\",\"type\":\"uint256\"},{\"internalType\":\"uint8[]\",\"name\":\"_v\",\"type\":\"uint8[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_r\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes32[]\",\"name\":\"_s\",\"type\":\"bytes32[]\"}],\"name\":\"updateOracleSet\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}
IFxBridgeLogicMetaData contains all meta data concerning the IFxBridgeLogic contract.
var IStakingABI = IStakingMetaData.ABI
IStakingABI is the input ABI used to generate the binding from. Deprecated: Use IStakingMetaData.ABI instead.
var IStakingMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"validator\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"shares\",\"type\":\"uint256\"}],\"name\":\"ApproveShares\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"delegator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"validator\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"DelegateV2\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"valSrc\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"valDst\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"completionTime\",\"type\":\"uint256\"}],\"name\":\"RedelegateV2\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"validator\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"shares\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"}],\"name\":\"TransferShares\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"validator\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"completionTime\",\"type\":\"uint256\"}],\"name\":\"UndelegateV2\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"validator\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"reward\",\"type\":\"uint256\"}],\"name\":\"Withdraw\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_val\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_spender\",\"type\":\"address\"}],\"name\":\"allowanceShares\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_shares\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_val\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_shares\",\"type\":\"uint256\"}],\"name\":\"approveShares\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"_result\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_val\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"delegateV2\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"_result\",\"type\":\"bool\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_val\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_del\",\"type\":\"address\"}],\"name\":\"delegation\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_shares\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_delegateAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_val\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_del\",\"type\":\"address\"}],\"name\":\"delegationRewards\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_reward\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_valSrc\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_valDst\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"redelegateV2\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"_result\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_val\",\"type\":\"string\"}],\"name\":\"slashingInfo\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"_jailed\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"_missed\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_val\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_shares\",\"type\":\"uint256\"}],\"name\":\"transferFromShares\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_token\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_reward\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_val\",\"type\":\"string\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_shares\",\"type\":\"uint256\"}],\"name\":\"transferShares\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_token\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_reward\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_val\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"undelegateV2\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"_result\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"enumIStaking.ValidatorSortBy\",\"name\":\"_sortBy\",\"type\":\"uint8\"}],\"name\":\"validatorList\",\"outputs\":[{\"internalType\":\"string[]\",\"name\":\"\",\"type\":\"string[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_val\",\"type\":\"string\"}],\"name\":\"withdraw\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"_reward\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}
IStakingMetaData contains all meta data concerning the IStaking contract.
var WFXUpgradableABI = WFXUpgradableMetaData.ABI
WFXUpgradableABI is the input ABI used to generate the binding from. Deprecated: Use WFXUpgradableMetaData.ABI instead.
var WFXUpgradableBin = WFXUpgradableMetaData.Bin
WFXUpgradableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use WFXUpgradableMetaData.Bin instead.
var WFXUpgradableMetaData = &bind.MetaData{
ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"beacon\",\"type\":\"address\"}],\"name\":\"BeaconUpgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Deposit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Withdraw\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Withdraw\",\"type\":\"event\"},{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name_\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol_\",\"type\":\"string\"},{\"internalType\":\"uint8\",\"name\":\"decimals_\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"module_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"module\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proxiableUUID\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"addresspayable\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
Bin: "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",
}
WFXUpgradableMetaData contains all meta data concerning the WFXUpgradable contract.
Functions ¶
func IsEmptyHash ¶
IsEmptyHash returns true if the hash corresponds to an empty ethereum hex hash.
func IsZeroEthAddress ¶
IsZeroEthAddress returns true if the address corresponds to an empty ethereum address.
func MustABIJson ¶
func MustDecodeHex ¶
func PackBridgeCallback ¶
func PackOracleSetCheckpoint ¶
func PackRetErrV2 ¶
func ValidateEthereumAddress ¶
ValidateEthereumAddress validates the ethereum address strings
Types ¶
type AllowanceSharesArgs ¶
type AllowanceSharesArgs struct {}
func (*AllowanceSharesArgs) GetValidator ¶
func (args *AllowanceSharesArgs) GetValidator() sdk.ValAddress
GetValidator returns the validator address, caller must ensure the validator address is valid
func (*AllowanceSharesArgs) Validate ¶
func (args *AllowanceSharesArgs) Validate() error
Validate validates the args
type ApproveSharesArgs ¶
type ApproveSharesArgs struct {}
func (*ApproveSharesArgs) GetValidator ¶
func (args *ApproveSharesArgs) GetValidator() sdk.ValAddress
GetValidator returns the validator address, caller must ensure the validator address is valid
func (*ApproveSharesArgs) Validate ¶
func (args *ApproveSharesArgs) Validate() error
Validate validates the args
type BrideFeeQuoteKeeper ¶
type BrideFeeQuoteKeeper struct { Caller // contains filtered or unexported fields }
func NewBridgeFeeQuoteKeeper ¶
func NewBridgeFeeQuoteKeeper(caller Caller, contract string) BrideFeeQuoteKeeper
func (BrideFeeQuoteKeeper) GetQuoteById ¶
func (k BrideFeeQuoteKeeper) GetQuoteById(ctx context.Context, id *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
func (BrideFeeQuoteKeeper) GetQuotesByToken ¶
func (k BrideFeeQuoteKeeper) GetQuotesByToken(ctx context.Context, chainName, tokenName string) ([]IBridgeFeeQuoteQuoteInfo, error)
type BridgeCallArgs ¶
type BridgeCallArgs struct { DstChain string `abi:"_dstChain"` Refund common.Address `abi:"_refund"` Tokens []common.Address `abi:"_tokens"` Amounts []*big.Int `abi:"_amounts"` To common.Address `abi:"_to"` Data []byte `abi:"_data"` QuoteId *big.Int `abi:"_quoteId"` Memo []byte `abi:"_memo"` }
func (*BridgeCallArgs) Validate ¶
func (args *BridgeCallArgs) Validate() error
type BridgeCoinAmountArgs ¶
type BridgeCoinAmountArgs struct { Token common.Address `abi:"_token"` Target [32]byte `abi:"_target"` }
func (*BridgeCoinAmountArgs) Validate ¶
func (args *BridgeCoinAmountArgs) Validate() error
type Caller ¶
type Caller interface { QueryContract(ctx context.Context, from, contract common.Address, abi abi.ABI, method string, res interface{}, args ...interface{}) error ApplyContract(ctx context.Context, from, contract common.Address, value *big.Int, abi abi.ABI, method string, constructorData ...interface{}) (*evmtypes.MsgEthereumTxResponse, error) }
type Contract ¶
func GetERC1967Proxy ¶
func GetERC1967Proxy() Contract
type CrosschainArgs
deprecated
type CrosschainArgs struct { Token common.Address `abi:"_token"` Receipt string `abi:"_receipt"` Amount *big.Int `abi:"_amount"` Fee *big.Int `abi:"_fee"` Target [32]byte `abi:"_target"` Memo string `abi:"_memo"` }
Deprecated: After the upgrade to v8
func (*CrosschainArgs) Validate ¶
func (args *CrosschainArgs) Validate() error
type CrosschainPrecompileKeeper ¶
type CrosschainPrecompileKeeper struct { Caller // contains filtered or unexported fields }
func NewCrosschainPrecompileKeeper ¶
func NewCrosschainPrecompileKeeper(caller Caller, contractAddr common.Address) CrosschainPrecompileKeeper
func (CrosschainPrecompileKeeper) BridgeCall ¶
func (k CrosschainPrecompileKeeper) BridgeCall(ctx context.Context, from common.Address, args BridgeCallArgs) (*evmtypes.MsgEthereumTxResponse, *big.Int, error)
func (CrosschainPrecompileKeeper) BridgeCoinAmount ¶
func (k CrosschainPrecompileKeeper) BridgeCoinAmount(ctx context.Context, args BridgeCoinAmountArgs) (*big.Int, error)
func (CrosschainPrecompileKeeper) ExecuteClaim ¶
func (k CrosschainPrecompileKeeper) ExecuteClaim(ctx context.Context, from common.Address, args ExecuteClaimArgs) (*evmtypes.MsgEthereumTxResponse, error)
func (CrosschainPrecompileKeeper) HasOracle ¶
func (k CrosschainPrecompileKeeper) HasOracle(ctx context.Context, args HasOracleArgs) (bool, error)
func (CrosschainPrecompileKeeper) IsOracleOnline ¶
func (k CrosschainPrecompileKeeper) IsOracleOnline(ctx context.Context, args IsOracleOnlineArgs) (bool, error)
type DelegateV2Args ¶
func (*DelegateV2Args) GetValidator ¶
func (args *DelegateV2Args) GetValidator() sdk.ValAddress
GetValidator returns the validator address, caller must ensure the validator address is valid
func (*DelegateV2Args) Validate ¶
func (args *DelegateV2Args) Validate() error
Validate validates the args
type DelegationArgs ¶
func (*DelegationArgs) GetValidator ¶
func (args *DelegationArgs) GetValidator() sdk.ValAddress
GetValidator returns the validator address, caller must ensure the validator address is valid
func (*DelegationArgs) Validate ¶
func (args *DelegationArgs) Validate() error
Validate validates the args
type DelegationRewardsArgs ¶
type DelegationRewardsArgs struct { Validator string `abi:"_val"` Delegator common.Address `abi:"_del"` }
func (*DelegationRewardsArgs) GetValidator ¶
func (args *DelegationRewardsArgs) GetValidator() sdk.ValAddress
GetValidator returns the validator address, caller must ensure the validator address is valid
func (*DelegationRewardsArgs) Validate ¶
func (args *DelegationRewardsArgs) Validate() error
Validate validates the args
type ERC1967Proxy ¶
type ERC1967Proxy struct { ERC1967ProxyCaller // Read-only binding to the contract ERC1967ProxyTransactor // Write-only binding to the contract ERC1967ProxyFilterer // Log filterer for contract events }
ERC1967Proxy is an auto generated Go binding around an Ethereum contract.
func DeployERC1967Proxy ¶
func DeployERC1967Proxy(auth *bind.TransactOpts, backend bind.ContractBackend, _logic common.Address, _data []byte) (common.Address, *types.Transaction, *ERC1967Proxy, error)
DeployERC1967Proxy deploys a new Ethereum contract, binding an instance of ERC1967Proxy to it.
func NewERC1967Proxy ¶
func NewERC1967Proxy(address common.Address, backend bind.ContractBackend) (*ERC1967Proxy, error)
NewERC1967Proxy creates a new instance of ERC1967Proxy, bound to a specific deployed contract.
type ERC1967ProxyAdminChanged ¶
type ERC1967ProxyAdminChanged struct { PreviousAdmin common.Address NewAdmin common.Address Raw types.Log // Blockchain specific contextual infos }
ERC1967ProxyAdminChanged represents a AdminChanged event raised by the ERC1967Proxy contract.
type ERC1967ProxyAdminChangedIterator ¶
type ERC1967ProxyAdminChangedIterator struct { Event *ERC1967ProxyAdminChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ERC1967ProxyAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the ERC1967Proxy contract.
func (*ERC1967ProxyAdminChangedIterator) Close ¶
func (it *ERC1967ProxyAdminChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ERC1967ProxyAdminChangedIterator) Error ¶
func (it *ERC1967ProxyAdminChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ERC1967ProxyAdminChangedIterator) Next ¶
func (it *ERC1967ProxyAdminChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ERC1967ProxyBeaconUpgraded ¶
type ERC1967ProxyBeaconUpgraded struct { Beacon common.Address Raw types.Log // Blockchain specific contextual infos }
ERC1967ProxyBeaconUpgraded represents a BeaconUpgraded event raised by the ERC1967Proxy contract.
type ERC1967ProxyBeaconUpgradedIterator ¶
type ERC1967ProxyBeaconUpgradedIterator struct { Event *ERC1967ProxyBeaconUpgraded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ERC1967ProxyBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the ERC1967Proxy contract.
func (*ERC1967ProxyBeaconUpgradedIterator) Close ¶
func (it *ERC1967ProxyBeaconUpgradedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ERC1967ProxyBeaconUpgradedIterator) Error ¶
func (it *ERC1967ProxyBeaconUpgradedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ERC1967ProxyBeaconUpgradedIterator) Next ¶
func (it *ERC1967ProxyBeaconUpgradedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ERC1967ProxyCaller ¶
type ERC1967ProxyCaller struct {
// contains filtered or unexported fields
}
ERC1967ProxyCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewERC1967ProxyCaller ¶
func NewERC1967ProxyCaller(address common.Address, caller bind.ContractCaller) (*ERC1967ProxyCaller, error)
NewERC1967ProxyCaller creates a new read-only instance of ERC1967Proxy, bound to a specific deployed contract.
type ERC1967ProxyCallerRaw ¶
type ERC1967ProxyCallerRaw struct {
Contract *ERC1967ProxyCaller // Generic read-only contract binding to access the raw methods on
}
ERC1967ProxyCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ERC1967ProxyCallerRaw) Call ¶
func (_ERC1967Proxy *ERC1967ProxyCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ERC1967ProxyCallerSession ¶
type ERC1967ProxyCallerSession struct { Contract *ERC1967ProxyCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ERC1967ProxyCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type ERC1967ProxyFilterer ¶
type ERC1967ProxyFilterer struct {
// contains filtered or unexported fields
}
ERC1967ProxyFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewERC1967ProxyFilterer ¶
func NewERC1967ProxyFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC1967ProxyFilterer, error)
NewERC1967ProxyFilterer creates a new log filterer instance of ERC1967Proxy, bound to a specific deployed contract.
func (*ERC1967ProxyFilterer) FilterAdminChanged ¶
func (_ERC1967Proxy *ERC1967ProxyFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*ERC1967ProxyAdminChangedIterator, error)
FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.
Solidity: event AdminChanged(address previousAdmin, address newAdmin)
func (*ERC1967ProxyFilterer) FilterBeaconUpgraded ¶
func (_ERC1967Proxy *ERC1967ProxyFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*ERC1967ProxyBeaconUpgradedIterator, error)
FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.
Solidity: event BeaconUpgraded(address indexed beacon)
func (*ERC1967ProxyFilterer) FilterUpgraded ¶
func (_ERC1967Proxy *ERC1967ProxyFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*ERC1967ProxyUpgradedIterator, error)
FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.
Solidity: event Upgraded(address indexed implementation)
func (*ERC1967ProxyFilterer) ParseAdminChanged ¶
func (_ERC1967Proxy *ERC1967ProxyFilterer) ParseAdminChanged(log types.Log) (*ERC1967ProxyAdminChanged, error)
ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.
Solidity: event AdminChanged(address previousAdmin, address newAdmin)
func (*ERC1967ProxyFilterer) ParseBeaconUpgraded ¶
func (_ERC1967Proxy *ERC1967ProxyFilterer) ParseBeaconUpgraded(log types.Log) (*ERC1967ProxyBeaconUpgraded, error)
ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.
Solidity: event BeaconUpgraded(address indexed beacon)
func (*ERC1967ProxyFilterer) ParseUpgraded ¶
func (_ERC1967Proxy *ERC1967ProxyFilterer) ParseUpgraded(log types.Log) (*ERC1967ProxyUpgraded, error)
ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.
Solidity: event Upgraded(address indexed implementation)
func (*ERC1967ProxyFilterer) WatchAdminChanged ¶
func (_ERC1967Proxy *ERC1967ProxyFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *ERC1967ProxyAdminChanged) (event.Subscription, error)
WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.
Solidity: event AdminChanged(address previousAdmin, address newAdmin)
func (*ERC1967ProxyFilterer) WatchBeaconUpgraded ¶
func (_ERC1967Proxy *ERC1967ProxyFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *ERC1967ProxyBeaconUpgraded, beacon []common.Address) (event.Subscription, error)
WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.
Solidity: event BeaconUpgraded(address indexed beacon)
func (*ERC1967ProxyFilterer) WatchUpgraded ¶
func (_ERC1967Proxy *ERC1967ProxyFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *ERC1967ProxyUpgraded, implementation []common.Address) (event.Subscription, error)
WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.
Solidity: event Upgraded(address indexed implementation)
type ERC1967ProxyRaw ¶
type ERC1967ProxyRaw struct {
Contract *ERC1967Proxy // Generic contract binding to access the raw methods on
}
ERC1967ProxyRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*ERC1967ProxyRaw) Call ¶
func (_ERC1967Proxy *ERC1967ProxyRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ERC1967ProxyRaw) Transact ¶
func (_ERC1967Proxy *ERC1967ProxyRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ERC1967ProxyRaw) Transfer ¶
func (_ERC1967Proxy *ERC1967ProxyRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ERC1967ProxySession ¶
type ERC1967ProxySession struct { Contract *ERC1967Proxy // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ERC1967ProxySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*ERC1967ProxySession) Fallback ¶
func (_ERC1967Proxy *ERC1967ProxySession) Fallback(calldata []byte) (*types.Transaction, error)
Fallback is a paid mutator transaction binding the contract fallback function.
Solidity: fallback() payable returns()
func (*ERC1967ProxySession) Receive ¶
func (_ERC1967Proxy *ERC1967ProxySession) Receive() (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
type ERC1967ProxyTransactor ¶
type ERC1967ProxyTransactor struct {
// contains filtered or unexported fields
}
ERC1967ProxyTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewERC1967ProxyTransactor ¶
func NewERC1967ProxyTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC1967ProxyTransactor, error)
NewERC1967ProxyTransactor creates a new write-only instance of ERC1967Proxy, bound to a specific deployed contract.
func (*ERC1967ProxyTransactor) Fallback ¶
func (_ERC1967Proxy *ERC1967ProxyTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)
Fallback is a paid mutator transaction binding the contract fallback function.
Solidity: fallback() payable returns()
func (*ERC1967ProxyTransactor) Receive ¶
func (_ERC1967Proxy *ERC1967ProxyTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
type ERC1967ProxyTransactorRaw ¶
type ERC1967ProxyTransactorRaw struct {
Contract *ERC1967ProxyTransactor // Generic write-only contract binding to access the raw methods on
}
ERC1967ProxyTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ERC1967ProxyTransactorRaw) Transact ¶
func (_ERC1967Proxy *ERC1967ProxyTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ERC1967ProxyTransactorRaw) Transfer ¶
func (_ERC1967Proxy *ERC1967ProxyTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ERC1967ProxyTransactorSession ¶
type ERC1967ProxyTransactorSession struct { Contract *ERC1967ProxyTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ERC1967ProxyTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*ERC1967ProxyTransactorSession) Fallback ¶
func (_ERC1967Proxy *ERC1967ProxyTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)
Fallback is a paid mutator transaction binding the contract fallback function.
Solidity: fallback() payable returns()
func (*ERC1967ProxyTransactorSession) Receive ¶
func (_ERC1967Proxy *ERC1967ProxyTransactorSession) Receive() (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
type ERC1967ProxyUpgraded ¶
type ERC1967ProxyUpgraded struct { Implementation common.Address Raw types.Log // Blockchain specific contextual infos }
ERC1967ProxyUpgraded represents a Upgraded event raised by the ERC1967Proxy contract.
type ERC1967ProxyUpgradedIterator ¶
type ERC1967ProxyUpgradedIterator struct { Event *ERC1967ProxyUpgraded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ERC1967ProxyUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the ERC1967Proxy contract.
func (*ERC1967ProxyUpgradedIterator) Close ¶
func (it *ERC1967ProxyUpgradedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ERC1967ProxyUpgradedIterator) Error ¶
func (it *ERC1967ProxyUpgradedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ERC1967ProxyUpgradedIterator) Next ¶
func (it *ERC1967ProxyUpgradedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ERC20Call ¶
type ERC20Call struct {
// contains filtered or unexported fields
}
func NewERC20Call ¶
type ERC20TokenKeeper ¶
type ERC20TokenKeeper struct { Caller // contains filtered or unexported fields }
func NewERC20TokenKeeper ¶
func NewERC20TokenKeeper(caller Caller) ERC20TokenKeeper
func (ERC20TokenKeeper) Approve ¶
func (k ERC20TokenKeeper) Approve(ctx context.Context, contractAddr, from, spender common.Address, amount *big.Int) (*types.MsgEthereumTxResponse, error)
func (ERC20TokenKeeper) Burn ¶
func (k ERC20TokenKeeper) Burn(ctx context.Context, contractAddr, from, account common.Address, amount *big.Int) (*types.MsgEthereumTxResponse, error)
func (ERC20TokenKeeper) Deposit ¶
func (k ERC20TokenKeeper) Deposit(ctx context.Context, contractAddr, from common.Address, amount *big.Int) (*types.MsgEthereumTxResponse, error)
func (ERC20TokenKeeper) Mint ¶
func (k ERC20TokenKeeper) Mint(ctx context.Context, contractAddr, from, receiver common.Address, amount *big.Int) (*types.MsgEthereumTxResponse, error)
func (ERC20TokenKeeper) TotalSupply ¶
func (ERC20TokenKeeper) Transfer ¶
func (k ERC20TokenKeeper) Transfer(ctx context.Context, contractAddr, from, receiver common.Address, amount *big.Int) (*types.MsgEthereumTxResponse, error)
func (ERC20TokenKeeper) TransferFrom ¶
func (k ERC20TokenKeeper) TransferFrom(ctx context.Context, contractAddr, from, sender, receiver common.Address, amount *big.Int) (*types.MsgEthereumTxResponse, error)
func (ERC20TokenKeeper) TransferOwnership ¶
func (k ERC20TokenKeeper) TransferOwnership(ctx context.Context, contractAddr, owner, newOwner common.Address) (*types.MsgEthereumTxResponse, error)
func (ERC20TokenKeeper) Withdraw ¶
func (k ERC20TokenKeeper) Withdraw(ctx context.Context, contractAddr, from, receiver common.Address, amount *big.Int) (*types.MsgEthereumTxResponse, error)
func (ERC20TokenKeeper) WithdrawToSelf ¶
func (k ERC20TokenKeeper) WithdrawToSelf(ctx context.Context, contractAddr, from common.Address, amount *big.Int) (*types.MsgEthereumTxResponse, error)
type ExecuteClaimArgs ¶
type ExecuteClaimArgs struct { Chain string `abi:"_chain"` EventNonce *big.Int `abi:"_eventNonce"` }
func (*ExecuteClaimArgs) Validate ¶
func (args *ExecuteClaimArgs) Validate() error
type FIP20Upgradable ¶
type FIP20Upgradable struct { FIP20UpgradableCaller // Read-only binding to the contract FIP20UpgradableTransactor // Write-only binding to the contract FIP20UpgradableFilterer // Log filterer for contract events }
FIP20Upgradable is an auto generated Go binding around an Ethereum contract.
func DeployFIP20Upgradable ¶
func DeployFIP20Upgradable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *FIP20Upgradable, error)
DeployFIP20Upgradable deploys a new Ethereum contract, binding an instance of FIP20Upgradable to it.
func NewFIP20Upgradable ¶
func NewFIP20Upgradable(address common.Address, backend bind.ContractBackend) (*FIP20Upgradable, error)
NewFIP20Upgradable creates a new instance of FIP20Upgradable, bound to a specific deployed contract.
type FIP20UpgradableAdminChanged ¶
type FIP20UpgradableAdminChanged struct { PreviousAdmin common.Address NewAdmin common.Address Raw types.Log // Blockchain specific contextual infos }
FIP20UpgradableAdminChanged represents a AdminChanged event raised by the FIP20Upgradable contract.
type FIP20UpgradableAdminChangedIterator ¶
type FIP20UpgradableAdminChangedIterator struct { Event *FIP20UpgradableAdminChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
FIP20UpgradableAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the FIP20Upgradable contract.
func (*FIP20UpgradableAdminChangedIterator) Close ¶
func (it *FIP20UpgradableAdminChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*FIP20UpgradableAdminChangedIterator) Error ¶
func (it *FIP20UpgradableAdminChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*FIP20UpgradableAdminChangedIterator) Next ¶
func (it *FIP20UpgradableAdminChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type FIP20UpgradableApproval ¶
type FIP20UpgradableApproval struct { Owner common.Address Spender common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
FIP20UpgradableApproval represents a Approval event raised by the FIP20Upgradable contract.
type FIP20UpgradableApprovalIterator ¶
type FIP20UpgradableApprovalIterator struct { Event *FIP20UpgradableApproval // Event containing the contract specifics and raw log // contains filtered or unexported fields }
FIP20UpgradableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the FIP20Upgradable contract.
func (*FIP20UpgradableApprovalIterator) Close ¶
func (it *FIP20UpgradableApprovalIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*FIP20UpgradableApprovalIterator) Error ¶
func (it *FIP20UpgradableApprovalIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*FIP20UpgradableApprovalIterator) Next ¶
func (it *FIP20UpgradableApprovalIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type FIP20UpgradableBeaconUpgraded ¶
type FIP20UpgradableBeaconUpgraded struct { Beacon common.Address Raw types.Log // Blockchain specific contextual infos }
FIP20UpgradableBeaconUpgraded represents a BeaconUpgraded event raised by the FIP20Upgradable contract.
type FIP20UpgradableBeaconUpgradedIterator ¶
type FIP20UpgradableBeaconUpgradedIterator struct { Event *FIP20UpgradableBeaconUpgraded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
FIP20UpgradableBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the FIP20Upgradable contract.
func (*FIP20UpgradableBeaconUpgradedIterator) Close ¶
func (it *FIP20UpgradableBeaconUpgradedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*FIP20UpgradableBeaconUpgradedIterator) Error ¶
func (it *FIP20UpgradableBeaconUpgradedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*FIP20UpgradableBeaconUpgradedIterator) Next ¶
func (it *FIP20UpgradableBeaconUpgradedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type FIP20UpgradableCaller ¶
type FIP20UpgradableCaller struct {
// contains filtered or unexported fields
}
FIP20UpgradableCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewFIP20UpgradableCaller ¶
func NewFIP20UpgradableCaller(address common.Address, caller bind.ContractCaller) (*FIP20UpgradableCaller, error)
NewFIP20UpgradableCaller creates a new read-only instance of FIP20Upgradable, bound to a specific deployed contract.
func (*FIP20UpgradableCaller) Allowance ¶
func (_FIP20Upgradable *FIP20UpgradableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*FIP20UpgradableCaller) BalanceOf ¶
func (_FIP20Upgradable *FIP20UpgradableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*FIP20UpgradableCaller) Decimals ¶
func (_FIP20Upgradable *FIP20UpgradableCaller) Decimals(opts *bind.CallOpts) (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*FIP20UpgradableCaller) Name ¶
func (_FIP20Upgradable *FIP20UpgradableCaller) Name(opts *bind.CallOpts) (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*FIP20UpgradableCaller) Owner ¶
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*FIP20UpgradableCaller) ProxiableUUID ¶
func (_FIP20Upgradable *FIP20UpgradableCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)
ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.
Solidity: function proxiableUUID() view returns(bytes32)
func (*FIP20UpgradableCaller) Symbol ¶
func (_FIP20Upgradable *FIP20UpgradableCaller) Symbol(opts *bind.CallOpts) (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*FIP20UpgradableCaller) TotalSupply ¶
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type FIP20UpgradableCallerRaw ¶
type FIP20UpgradableCallerRaw struct {
Contract *FIP20UpgradableCaller // Generic read-only contract binding to access the raw methods on
}
FIP20UpgradableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*FIP20UpgradableCallerRaw) Call ¶
func (_FIP20Upgradable *FIP20UpgradableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type FIP20UpgradableCallerSession ¶
type FIP20UpgradableCallerSession struct { Contract *FIP20UpgradableCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
FIP20UpgradableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*FIP20UpgradableCallerSession) Allowance ¶
func (_FIP20Upgradable *FIP20UpgradableCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*FIP20UpgradableCallerSession) BalanceOf ¶
func (_FIP20Upgradable *FIP20UpgradableCallerSession) BalanceOf(account common.Address) (*big.Int, error)
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*FIP20UpgradableCallerSession) Decimals ¶
func (_FIP20Upgradable *FIP20UpgradableCallerSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*FIP20UpgradableCallerSession) Name ¶
func (_FIP20Upgradable *FIP20UpgradableCallerSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*FIP20UpgradableCallerSession) Owner ¶
func (_FIP20Upgradable *FIP20UpgradableCallerSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*FIP20UpgradableCallerSession) ProxiableUUID ¶
func (_FIP20Upgradable *FIP20UpgradableCallerSession) ProxiableUUID() ([32]byte, error)
ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.
Solidity: function proxiableUUID() view returns(bytes32)
func (*FIP20UpgradableCallerSession) Symbol ¶
func (_FIP20Upgradable *FIP20UpgradableCallerSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*FIP20UpgradableCallerSession) TotalSupply ¶
func (_FIP20Upgradable *FIP20UpgradableCallerSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type FIP20UpgradableFilterer ¶
type FIP20UpgradableFilterer struct {
// contains filtered or unexported fields
}
FIP20UpgradableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewFIP20UpgradableFilterer ¶
func NewFIP20UpgradableFilterer(address common.Address, filterer bind.ContractFilterer) (*FIP20UpgradableFilterer, error)
NewFIP20UpgradableFilterer creates a new log filterer instance of FIP20Upgradable, bound to a specific deployed contract.
func (*FIP20UpgradableFilterer) FilterAdminChanged ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*FIP20UpgradableAdminChangedIterator, error)
FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.
Solidity: event AdminChanged(address previousAdmin, address newAdmin)
func (*FIP20UpgradableFilterer) FilterApproval ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*FIP20UpgradableApprovalIterator, error)
FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*FIP20UpgradableFilterer) FilterBeaconUpgraded ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*FIP20UpgradableBeaconUpgradedIterator, error)
FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.
Solidity: event BeaconUpgraded(address indexed beacon)
func (*FIP20UpgradableFilterer) FilterInitialized ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterInitialized(opts *bind.FilterOpts) (*FIP20UpgradableInitializedIterator, error)
FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*FIP20UpgradableFilterer) FilterOwnershipTransferred ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*FIP20UpgradableOwnershipTransferredIterator, error)
FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*FIP20UpgradableFilterer) FilterTransfer ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*FIP20UpgradableTransferIterator, error)
FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*FIP20UpgradableFilterer) FilterUpgraded ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*FIP20UpgradableUpgradedIterator, error)
FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.
Solidity: event Upgraded(address indexed implementation)
func (*FIP20UpgradableFilterer) ParseAdminChanged ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseAdminChanged(log types.Log) (*FIP20UpgradableAdminChanged, error)
ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.
Solidity: event AdminChanged(address previousAdmin, address newAdmin)
func (*FIP20UpgradableFilterer) ParseApproval ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseApproval(log types.Log) (*FIP20UpgradableApproval, error)
ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*FIP20UpgradableFilterer) ParseBeaconUpgraded ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseBeaconUpgraded(log types.Log) (*FIP20UpgradableBeaconUpgraded, error)
ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.
Solidity: event BeaconUpgraded(address indexed beacon)
func (*FIP20UpgradableFilterer) ParseInitialized ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseInitialized(log types.Log) (*FIP20UpgradableInitialized, error)
ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*FIP20UpgradableFilterer) ParseOwnershipTransferred ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseOwnershipTransferred(log types.Log) (*FIP20UpgradableOwnershipTransferred, error)
ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*FIP20UpgradableFilterer) ParseTransfer ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseTransfer(log types.Log) (*FIP20UpgradableTransfer, error)
ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*FIP20UpgradableFilterer) ParseUpgraded ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) ParseUpgraded(log types.Log) (*FIP20UpgradableUpgraded, error)
ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.
Solidity: event Upgraded(address indexed implementation)
func (*FIP20UpgradableFilterer) WatchAdminChanged ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableAdminChanged) (event.Subscription, error)
WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.
Solidity: event AdminChanged(address previousAdmin, address newAdmin)
func (*FIP20UpgradableFilterer) WatchApproval ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)
WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*FIP20UpgradableFilterer) WatchBeaconUpgraded ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableBeaconUpgraded, beacon []common.Address) (event.Subscription, error)
WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.
Solidity: event BeaconUpgraded(address indexed beacon)
func (*FIP20UpgradableFilterer) WatchInitialized ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableInitialized) (event.Subscription, error)
WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*FIP20UpgradableFilterer) WatchOwnershipTransferred ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*FIP20UpgradableFilterer) WatchTransfer ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)
WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*FIP20UpgradableFilterer) WatchUpgraded ¶
func (_FIP20Upgradable *FIP20UpgradableFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *FIP20UpgradableUpgraded, implementation []common.Address) (event.Subscription, error)
WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.
Solidity: event Upgraded(address indexed implementation)
type FIP20UpgradableInitialized ¶
type FIP20UpgradableInitialized struct { Version uint8 Raw types.Log // Blockchain specific contextual infos }
FIP20UpgradableInitialized represents a Initialized event raised by the FIP20Upgradable contract.
type FIP20UpgradableInitializedIterator ¶
type FIP20UpgradableInitializedIterator struct { Event *FIP20UpgradableInitialized // Event containing the contract specifics and raw log // contains filtered or unexported fields }
FIP20UpgradableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the FIP20Upgradable contract.
func (*FIP20UpgradableInitializedIterator) Close ¶
func (it *FIP20UpgradableInitializedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*FIP20UpgradableInitializedIterator) Error ¶
func (it *FIP20UpgradableInitializedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*FIP20UpgradableInitializedIterator) Next ¶
func (it *FIP20UpgradableInitializedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type FIP20UpgradableOwnershipTransferred ¶
type FIP20UpgradableOwnershipTransferred struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
FIP20UpgradableOwnershipTransferred represents a OwnershipTransferred event raised by the FIP20Upgradable contract.
type FIP20UpgradableOwnershipTransferredIterator ¶
type FIP20UpgradableOwnershipTransferredIterator struct { Event *FIP20UpgradableOwnershipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
FIP20UpgradableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the FIP20Upgradable contract.
func (*FIP20UpgradableOwnershipTransferredIterator) Close ¶
func (it *FIP20UpgradableOwnershipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*FIP20UpgradableOwnershipTransferredIterator) Error ¶
func (it *FIP20UpgradableOwnershipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*FIP20UpgradableOwnershipTransferredIterator) Next ¶
func (it *FIP20UpgradableOwnershipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type FIP20UpgradableRaw ¶
type FIP20UpgradableRaw struct {
Contract *FIP20Upgradable // Generic contract binding to access the raw methods on
}
FIP20UpgradableRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*FIP20UpgradableRaw) Call ¶
func (_FIP20Upgradable *FIP20UpgradableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*FIP20UpgradableRaw) Transact ¶
func (_FIP20Upgradable *FIP20UpgradableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*FIP20UpgradableRaw) Transfer ¶
func (_FIP20Upgradable *FIP20UpgradableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type FIP20UpgradableSession ¶
type FIP20UpgradableSession struct { Contract *FIP20Upgradable // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
FIP20UpgradableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*FIP20UpgradableSession) Allowance ¶
func (_FIP20Upgradable *FIP20UpgradableSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*FIP20UpgradableSession) Approve ¶
func (_FIP20Upgradable *FIP20UpgradableSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*FIP20UpgradableSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*FIP20UpgradableSession) Burn ¶
func (_FIP20Upgradable *FIP20UpgradableSession) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x9dc29fac.
Solidity: function burn(address account, uint256 amount) returns()
func (*FIP20UpgradableSession) Decimals ¶
func (_FIP20Upgradable *FIP20UpgradableSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*FIP20UpgradableSession) Initialize ¶
func (_FIP20Upgradable *FIP20UpgradableSession) Initialize(name_ string, symbol_ string, decimals_ uint8, module_ common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xde7ea79d.
Solidity: function initialize(string name_, string symbol_, uint8 decimals_, address module_) returns()
func (*FIP20UpgradableSession) Mint ¶
func (_FIP20Upgradable *FIP20UpgradableSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*FIP20UpgradableSession) Name ¶
func (_FIP20Upgradable *FIP20UpgradableSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*FIP20UpgradableSession) Owner ¶
func (_FIP20Upgradable *FIP20UpgradableSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*FIP20UpgradableSession) ProxiableUUID ¶
func (_FIP20Upgradable *FIP20UpgradableSession) ProxiableUUID() ([32]byte, error)
ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.
Solidity: function proxiableUUID() view returns(bytes32)
func (*FIP20UpgradableSession) RenounceOwnership ¶
func (_FIP20Upgradable *FIP20UpgradableSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*FIP20UpgradableSession) Symbol ¶
func (_FIP20Upgradable *FIP20UpgradableSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*FIP20UpgradableSession) TotalSupply ¶
func (_FIP20Upgradable *FIP20UpgradableSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*FIP20UpgradableSession) Transfer ¶
func (_FIP20Upgradable *FIP20UpgradableSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address recipient, uint256 amount) returns(bool)
func (*FIP20UpgradableSession) TransferFrom ¶
func (_FIP20Upgradable *FIP20UpgradableSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)
func (*FIP20UpgradableSession) TransferOwnership ¶
func (_FIP20Upgradable *FIP20UpgradableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*FIP20UpgradableSession) UpgradeTo ¶
func (_FIP20Upgradable *FIP20UpgradableSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)
UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.
Solidity: function upgradeTo(address newImplementation) returns()
func (*FIP20UpgradableSession) UpgradeToAndCall ¶
func (_FIP20Upgradable *FIP20UpgradableSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)
UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.
Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()
type FIP20UpgradableTransactor ¶
type FIP20UpgradableTransactor struct {
// contains filtered or unexported fields
}
FIP20UpgradableTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewFIP20UpgradableTransactor ¶
func NewFIP20UpgradableTransactor(address common.Address, transactor bind.ContractTransactor) (*FIP20UpgradableTransactor, error)
NewFIP20UpgradableTransactor creates a new write-only instance of FIP20Upgradable, bound to a specific deployed contract.
func (*FIP20UpgradableTransactor) Approve ¶
func (_FIP20Upgradable *FIP20UpgradableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*FIP20UpgradableTransactor) Burn ¶
func (_FIP20Upgradable *FIP20UpgradableTransactor) Burn(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x9dc29fac.
Solidity: function burn(address account, uint256 amount) returns()
func (*FIP20UpgradableTransactor) Initialize ¶
func (_FIP20Upgradable *FIP20UpgradableTransactor) Initialize(opts *bind.TransactOpts, name_ string, symbol_ string, decimals_ uint8, module_ common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xde7ea79d.
Solidity: function initialize(string name_, string symbol_, uint8 decimals_, address module_) returns()
func (*FIP20UpgradableTransactor) Mint ¶
func (_FIP20Upgradable *FIP20UpgradableTransactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*FIP20UpgradableTransactor) RenounceOwnership ¶
func (_FIP20Upgradable *FIP20UpgradableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*FIP20UpgradableTransactor) Transfer ¶
func (_FIP20Upgradable *FIP20UpgradableTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address recipient, uint256 amount) returns(bool)
func (*FIP20UpgradableTransactor) TransferFrom ¶
func (_FIP20Upgradable *FIP20UpgradableTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)
func (*FIP20UpgradableTransactor) TransferOwnership ¶
func (_FIP20Upgradable *FIP20UpgradableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*FIP20UpgradableTransactor) UpgradeTo ¶
func (_FIP20Upgradable *FIP20UpgradableTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)
UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.
Solidity: function upgradeTo(address newImplementation) returns()
func (*FIP20UpgradableTransactor) UpgradeToAndCall ¶
func (_FIP20Upgradable *FIP20UpgradableTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)
UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.
Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()
type FIP20UpgradableTransactorRaw ¶
type FIP20UpgradableTransactorRaw struct {
Contract *FIP20UpgradableTransactor // Generic write-only contract binding to access the raw methods on
}
FIP20UpgradableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*FIP20UpgradableTransactorRaw) Transact ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*FIP20UpgradableTransactorRaw) Transfer ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type FIP20UpgradableTransactorSession ¶
type FIP20UpgradableTransactorSession struct { Contract *FIP20UpgradableTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
FIP20UpgradableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*FIP20UpgradableTransactorSession) Approve ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*FIP20UpgradableTransactorSession) Burn ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorSession) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x9dc29fac.
Solidity: function burn(address account, uint256 amount) returns()
func (*FIP20UpgradableTransactorSession) Initialize ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorSession) Initialize(name_ string, symbol_ string, decimals_ uint8, module_ common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xde7ea79d.
Solidity: function initialize(string name_, string symbol_, uint8 decimals_, address module_) returns()
func (*FIP20UpgradableTransactorSession) Mint ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*FIP20UpgradableTransactorSession) RenounceOwnership ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*FIP20UpgradableTransactorSession) Transfer ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address recipient, uint256 amount) returns(bool)
func (*FIP20UpgradableTransactorSession) TransferFrom ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)
func (*FIP20UpgradableTransactorSession) TransferOwnership ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*FIP20UpgradableTransactorSession) UpgradeTo ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)
UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.
Solidity: function upgradeTo(address newImplementation) returns()
func (*FIP20UpgradableTransactorSession) UpgradeToAndCall ¶
func (_FIP20Upgradable *FIP20UpgradableTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)
UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.
Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()
type FIP20UpgradableTransfer ¶
type FIP20UpgradableTransfer struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
FIP20UpgradableTransfer represents a Transfer event raised by the FIP20Upgradable contract.
type FIP20UpgradableTransferIterator ¶
type FIP20UpgradableTransferIterator struct { Event *FIP20UpgradableTransfer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
FIP20UpgradableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the FIP20Upgradable contract.
func (*FIP20UpgradableTransferIterator) Close ¶
func (it *FIP20UpgradableTransferIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*FIP20UpgradableTransferIterator) Error ¶
func (it *FIP20UpgradableTransferIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*FIP20UpgradableTransferIterator) Next ¶
func (it *FIP20UpgradableTransferIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type FIP20UpgradableUpgraded ¶
type FIP20UpgradableUpgraded struct { Implementation common.Address Raw types.Log // Blockchain specific contextual infos }
FIP20UpgradableUpgraded represents a Upgraded event raised by the FIP20Upgradable contract.
type FIP20UpgradableUpgradedIterator ¶
type FIP20UpgradableUpgradedIterator struct { Event *FIP20UpgradableUpgraded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
FIP20UpgradableUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the FIP20Upgradable contract.
func (*FIP20UpgradableUpgradedIterator) Close ¶
func (it *FIP20UpgradableUpgradedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*FIP20UpgradableUpgradedIterator) Error ¶
func (it *FIP20UpgradableUpgradedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*FIP20UpgradableUpgradedIterator) Next ¶
func (it *FIP20UpgradableUpgradedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type HasOracleArgs ¶
type HasOracleArgs struct { Chain string `abi:"_chain"` ExternalAddress common.Address `abi:"_externalAddress"` }
func (*HasOracleArgs) Validate ¶
func (args *HasOracleArgs) Validate() error
type IBridgeCallback ¶
type IBridgeCallback struct { IBridgeCallbackCaller // Read-only binding to the contract IBridgeCallbackTransactor // Write-only binding to the contract IBridgeCallbackFilterer // Log filterer for contract events }
IBridgeCallback is an auto generated Go binding around an Ethereum contract.
func NewIBridgeCallback ¶
func NewIBridgeCallback(address common.Address, backend bind.ContractBackend) (*IBridgeCallback, error)
NewIBridgeCallback creates a new instance of IBridgeCallback, bound to a specific deployed contract.
type IBridgeCallbackCaller ¶
type IBridgeCallbackCaller struct {
// contains filtered or unexported fields
}
IBridgeCallbackCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewIBridgeCallbackCaller ¶
func NewIBridgeCallbackCaller(address common.Address, caller bind.ContractCaller) (*IBridgeCallbackCaller, error)
NewIBridgeCallbackCaller creates a new read-only instance of IBridgeCallback, bound to a specific deployed contract.
type IBridgeCallbackCallerRaw ¶
type IBridgeCallbackCallerRaw struct {
Contract *IBridgeCallbackCaller // Generic read-only contract binding to access the raw methods on
}
IBridgeCallbackCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IBridgeCallbackCallerRaw) Call ¶
func (_IBridgeCallback *IBridgeCallbackCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IBridgeCallbackCallerSession ¶
type IBridgeCallbackCallerSession struct { Contract *IBridgeCallbackCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IBridgeCallbackCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type IBridgeCallbackFilterer ¶
type IBridgeCallbackFilterer struct {
// contains filtered or unexported fields
}
IBridgeCallbackFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIBridgeCallbackFilterer ¶
func NewIBridgeCallbackFilterer(address common.Address, filterer bind.ContractFilterer) (*IBridgeCallbackFilterer, error)
NewIBridgeCallbackFilterer creates a new log filterer instance of IBridgeCallback, bound to a specific deployed contract.
type IBridgeCallbackRaw ¶
type IBridgeCallbackRaw struct {
Contract *IBridgeCallback // Generic contract binding to access the raw methods on
}
IBridgeCallbackRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*IBridgeCallbackRaw) Call ¶
func (_IBridgeCallback *IBridgeCallbackRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IBridgeCallbackRaw) Transact ¶
func (_IBridgeCallback *IBridgeCallbackRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IBridgeCallbackRaw) Transfer ¶
func (_IBridgeCallback *IBridgeCallbackRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IBridgeCallbackSession ¶
type IBridgeCallbackSession struct { Contract *IBridgeCallback // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IBridgeCallbackSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IBridgeCallbackSession) BridgeCallback ¶
func (_IBridgeCallback *IBridgeCallbackSession) BridgeCallback(_sender common.Address, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _data []byte, _memo []byte) (*types.Transaction, error)
BridgeCallback is a paid mutator transaction binding the contract method 0x13997566.
Solidity: function bridgeCallback(address _sender, address _refund, address[] _tokens, uint256[] _amounts, bytes _data, bytes _memo) returns()
type IBridgeCallbackTransactor ¶
type IBridgeCallbackTransactor struct {
// contains filtered or unexported fields
}
IBridgeCallbackTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIBridgeCallbackTransactor ¶
func NewIBridgeCallbackTransactor(address common.Address, transactor bind.ContractTransactor) (*IBridgeCallbackTransactor, error)
NewIBridgeCallbackTransactor creates a new write-only instance of IBridgeCallback, bound to a specific deployed contract.
func (*IBridgeCallbackTransactor) BridgeCallback ¶
func (_IBridgeCallback *IBridgeCallbackTransactor) BridgeCallback(opts *bind.TransactOpts, _sender common.Address, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _data []byte, _memo []byte) (*types.Transaction, error)
BridgeCallback is a paid mutator transaction binding the contract method 0x13997566.
Solidity: function bridgeCallback(address _sender, address _refund, address[] _tokens, uint256[] _amounts, bytes _data, bytes _memo) returns()
type IBridgeCallbackTransactorRaw ¶
type IBridgeCallbackTransactorRaw struct {
Contract *IBridgeCallbackTransactor // Generic write-only contract binding to access the raw methods on
}
IBridgeCallbackTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IBridgeCallbackTransactorRaw) Transact ¶
func (_IBridgeCallback *IBridgeCallbackTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IBridgeCallbackTransactorRaw) Transfer ¶
func (_IBridgeCallback *IBridgeCallbackTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IBridgeCallbackTransactorSession ¶
type IBridgeCallbackTransactorSession struct { Contract *IBridgeCallbackTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IBridgeCallbackTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*IBridgeCallbackTransactorSession) BridgeCallback ¶
func (_IBridgeCallback *IBridgeCallbackTransactorSession) BridgeCallback(_sender common.Address, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _data []byte, _memo []byte) (*types.Transaction, error)
BridgeCallback is a paid mutator transaction binding the contract method 0x13997566.
Solidity: function bridgeCallback(address _sender, address _refund, address[] _tokens, uint256[] _amounts, bytes _data, bytes _memo) returns()
type IBridgeFeeQuote ¶
type IBridgeFeeQuote struct { IBridgeFeeQuoteCaller // Read-only binding to the contract IBridgeFeeQuoteTransactor // Write-only binding to the contract IBridgeFeeQuoteFilterer // Log filterer for contract events }
IBridgeFeeQuote is an auto generated Go binding around an Ethereum contract.
func NewIBridgeFeeQuote ¶
func NewIBridgeFeeQuote(address common.Address, backend bind.ContractBackend) (*IBridgeFeeQuote, error)
NewIBridgeFeeQuote creates a new instance of IBridgeFeeQuote, bound to a specific deployed contract.
type IBridgeFeeQuoteAsset ¶
IBridgeFeeQuoteAsset is an auto generated low-level Go binding around an user-defined struct.
type IBridgeFeeQuoteCaller ¶
type IBridgeFeeQuoteCaller struct {
// contains filtered or unexported fields
}
IBridgeFeeQuoteCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewIBridgeFeeQuoteCaller ¶
func NewIBridgeFeeQuoteCaller(address common.Address, caller bind.ContractCaller) (*IBridgeFeeQuoteCaller, error)
NewIBridgeFeeQuoteCaller creates a new read-only instance of IBridgeFeeQuote, bound to a specific deployed contract.
func (*IBridgeFeeQuoteCaller) GetQuote ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) GetQuote(opts *bind.CallOpts, _chainName string, _tokenName string, _oracle common.Address, _index *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
GetQuote is a free data retrieval call binding the contract method 0xdb223194.
Solidity: function getQuote(string _chainName, string _tokenName, address _oracle, uint256 _index) view returns((uint256,string,string,address,uint256,uint256,uint256))
func (*IBridgeFeeQuoteCaller) GetQuoteById ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) GetQuoteById(opts *bind.CallOpts, _id *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
GetQuoteById is a free data retrieval call binding the contract method 0xa8541c17.
Solidity: function getQuoteById(uint256 _id) view returns((uint256,string,string,address,uint256,uint256,uint256))
func (*IBridgeFeeQuoteCaller) GetQuoteList ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) GetQuoteList(opts *bind.CallOpts, _chainName string) ([]IBridgeFeeQuoteQuoteInfo, error)
GetQuoteList is a free data retrieval call binding the contract method 0x398a0e6b.
Solidity: function getQuoteList(string _chainName) view returns((uint256,string,string,address,uint256,uint256,uint256)[])
func (*IBridgeFeeQuoteCaller) GetQuotesByToken ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) GetQuotesByToken(opts *bind.CallOpts, _chainName string, _tokenName string) ([]IBridgeFeeQuoteQuoteInfo, error)
GetQuotesByToken is a free data retrieval call binding the contract method 0x3dd7c98c.
Solidity: function getQuotesByToken(string _chainName, string _tokenName) view returns((uint256,string,string,address,uint256,uint256,uint256)[] quotes)
func (*IBridgeFeeQuoteCaller) MakeMessageHash ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) MakeMessageHash(opts *bind.CallOpts, _chainName string, _tokenName string, _fee *big.Int, _gasLimit *big.Int, _expiry *big.Int) ([32]byte, error)
MakeMessageHash is a free data retrieval call binding the contract method 0x3fc57c3d.
Solidity: function makeMessageHash(string _chainName, string _tokenName, uint256 _fee, uint256 _gasLimit, uint256 _expiry) pure returns(bytes32)
func (*IBridgeFeeQuoteCaller) MaxQuoteIndex ¶
MaxQuoteIndex is a free data retrieval call binding the contract method 0xec5af586.
Solidity: function maxQuoteIndex() view returns(uint256)
func (*IBridgeFeeQuoteCaller) SupportAssets ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) SupportAssets(opts *bind.CallOpts, _chainName string) (IBridgeFeeQuoteAsset, error)
SupportAssets is a free data retrieval call binding the contract method 0x1b826a1b.
Solidity: function supportAssets(string _chainName) view returns((bool,string[]))
func (*IBridgeFeeQuoteCaller) SupportChainNames ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCaller) SupportChainNames(opts *bind.CallOpts) ([]string, error)
SupportChainNames is a free data retrieval call binding the contract method 0x0a1d133c.
Solidity: function supportChainNames() view returns(string[])
type IBridgeFeeQuoteCallerRaw ¶
type IBridgeFeeQuoteCallerRaw struct {
Contract *IBridgeFeeQuoteCaller // Generic read-only contract binding to access the raw methods on
}
IBridgeFeeQuoteCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IBridgeFeeQuoteCallerRaw) Call ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IBridgeFeeQuoteCallerSession ¶
type IBridgeFeeQuoteCallerSession struct { Contract *IBridgeFeeQuoteCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IBridgeFeeQuoteCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*IBridgeFeeQuoteCallerSession) GetQuote ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) GetQuote(_chainName string, _tokenName string, _oracle common.Address, _index *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
GetQuote is a free data retrieval call binding the contract method 0xdb223194.
Solidity: function getQuote(string _chainName, string _tokenName, address _oracle, uint256 _index) view returns((uint256,string,string,address,uint256,uint256,uint256))
func (*IBridgeFeeQuoteCallerSession) GetQuoteById ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) GetQuoteById(_id *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
GetQuoteById is a free data retrieval call binding the contract method 0xa8541c17.
Solidity: function getQuoteById(uint256 _id) view returns((uint256,string,string,address,uint256,uint256,uint256))
func (*IBridgeFeeQuoteCallerSession) GetQuoteList ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) GetQuoteList(_chainName string) ([]IBridgeFeeQuoteQuoteInfo, error)
GetQuoteList is a free data retrieval call binding the contract method 0x398a0e6b.
Solidity: function getQuoteList(string _chainName) view returns((uint256,string,string,address,uint256,uint256,uint256)[])
func (*IBridgeFeeQuoteCallerSession) GetQuotesByToken ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) GetQuotesByToken(_chainName string, _tokenName string) ([]IBridgeFeeQuoteQuoteInfo, error)
GetQuotesByToken is a free data retrieval call binding the contract method 0x3dd7c98c.
Solidity: function getQuotesByToken(string _chainName, string _tokenName) view returns((uint256,string,string,address,uint256,uint256,uint256)[] quotes)
func (*IBridgeFeeQuoteCallerSession) MakeMessageHash ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) MakeMessageHash(_chainName string, _tokenName string, _fee *big.Int, _gasLimit *big.Int, _expiry *big.Int) ([32]byte, error)
MakeMessageHash is a free data retrieval call binding the contract method 0x3fc57c3d.
Solidity: function makeMessageHash(string _chainName, string _tokenName, uint256 _fee, uint256 _gasLimit, uint256 _expiry) pure returns(bytes32)
func (*IBridgeFeeQuoteCallerSession) MaxQuoteIndex ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) MaxQuoteIndex() (*big.Int, error)
MaxQuoteIndex is a free data retrieval call binding the contract method 0xec5af586.
Solidity: function maxQuoteIndex() view returns(uint256)
func (*IBridgeFeeQuoteCallerSession) SupportAssets ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) SupportAssets(_chainName string) (IBridgeFeeQuoteAsset, error)
SupportAssets is a free data retrieval call binding the contract method 0x1b826a1b.
Solidity: function supportAssets(string _chainName) view returns((bool,string[]))
func (*IBridgeFeeQuoteCallerSession) SupportChainNames ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteCallerSession) SupportChainNames() ([]string, error)
SupportChainNames is a free data retrieval call binding the contract method 0x0a1d133c.
Solidity: function supportChainNames() view returns(string[])
type IBridgeFeeQuoteFilterer ¶
type IBridgeFeeQuoteFilterer struct {
// contains filtered or unexported fields
}
IBridgeFeeQuoteFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIBridgeFeeQuoteFilterer ¶
func NewIBridgeFeeQuoteFilterer(address common.Address, filterer bind.ContractFilterer) (*IBridgeFeeQuoteFilterer, error)
NewIBridgeFeeQuoteFilterer creates a new log filterer instance of IBridgeFeeQuote, bound to a specific deployed contract.
type IBridgeFeeQuoteQuoteInfo ¶
type IBridgeFeeQuoteQuoteInfo struct { Id *big.Int ChainName string TokenName string Oracle common.Address Fee *big.Int GasLimit *big.Int Expiry *big.Int }
IBridgeFeeQuoteQuoteInfo is an auto generated low-level Go binding around an user-defined struct.
type IBridgeFeeQuoteQuoteInput ¶
type IBridgeFeeQuoteQuoteInput struct { ChainName string TokenName string Oracle common.Address QuoteIndex *big.Int Fee *big.Int GasLimit *big.Int Expiry *big.Int Signature []byte }
IBridgeFeeQuoteQuoteInput is an auto generated low-level Go binding around an user-defined struct.
type IBridgeFeeQuoteRaw ¶
type IBridgeFeeQuoteRaw struct {
Contract *IBridgeFeeQuote // Generic contract binding to access the raw methods on
}
IBridgeFeeQuoteRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*IBridgeFeeQuoteRaw) Call ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IBridgeFeeQuoteRaw) Transact ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IBridgeFeeQuoteRaw) Transfer ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IBridgeFeeQuoteSession ¶
type IBridgeFeeQuoteSession struct { Contract *IBridgeFeeQuote // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IBridgeFeeQuoteSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IBridgeFeeQuoteSession) GetQuote ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) GetQuote(_chainName string, _tokenName string, _oracle common.Address, _index *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
GetQuote is a free data retrieval call binding the contract method 0xdb223194.
Solidity: function getQuote(string _chainName, string _tokenName, address _oracle, uint256 _index) view returns((uint256,string,string,address,uint256,uint256,uint256))
func (*IBridgeFeeQuoteSession) GetQuoteById ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) GetQuoteById(_id *big.Int) (IBridgeFeeQuoteQuoteInfo, error)
GetQuoteById is a free data retrieval call binding the contract method 0xa8541c17.
Solidity: function getQuoteById(uint256 _id) view returns((uint256,string,string,address,uint256,uint256,uint256))
func (*IBridgeFeeQuoteSession) GetQuoteList ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) GetQuoteList(_chainName string) ([]IBridgeFeeQuoteQuoteInfo, error)
GetQuoteList is a free data retrieval call binding the contract method 0x398a0e6b.
Solidity: function getQuoteList(string _chainName) view returns((uint256,string,string,address,uint256,uint256,uint256)[])
func (*IBridgeFeeQuoteSession) GetQuotesByToken ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) GetQuotesByToken(_chainName string, _tokenName string) ([]IBridgeFeeQuoteQuoteInfo, error)
GetQuotesByToken is a free data retrieval call binding the contract method 0x3dd7c98c.
Solidity: function getQuotesByToken(string _chainName, string _tokenName) view returns((uint256,string,string,address,uint256,uint256,uint256)[] quotes)
func (*IBridgeFeeQuoteSession) MakeMessageHash ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) MakeMessageHash(_chainName string, _tokenName string, _fee *big.Int, _gasLimit *big.Int, _expiry *big.Int) ([32]byte, error)
MakeMessageHash is a free data retrieval call binding the contract method 0x3fc57c3d.
Solidity: function makeMessageHash(string _chainName, string _tokenName, uint256 _fee, uint256 _gasLimit, uint256 _expiry) pure returns(bytes32)
func (*IBridgeFeeQuoteSession) MaxQuoteIndex ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) MaxQuoteIndex() (*big.Int, error)
MaxQuoteIndex is a free data retrieval call binding the contract method 0xec5af586.
Solidity: function maxQuoteIndex() view returns(uint256)
func (*IBridgeFeeQuoteSession) Quote ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) Quote(_inputs []IBridgeFeeQuoteQuoteInput) (*types.Transaction, error)
Quote is a paid mutator transaction binding the contract method 0xc994e71a.
Solidity: function quote((string,string,address,uint256,uint256,uint256,uint256,bytes)[] _inputs) returns(bool)
func (*IBridgeFeeQuoteSession) SupportAssets ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) SupportAssets(_chainName string) (IBridgeFeeQuoteAsset, error)
SupportAssets is a free data retrieval call binding the contract method 0x1b826a1b.
Solidity: function supportAssets(string _chainName) view returns((bool,string[]))
func (*IBridgeFeeQuoteSession) SupportChainNames ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteSession) SupportChainNames() ([]string, error)
SupportChainNames is a free data retrieval call binding the contract method 0x0a1d133c.
Solidity: function supportChainNames() view returns(string[])
type IBridgeFeeQuoteTransactor ¶
type IBridgeFeeQuoteTransactor struct {
// contains filtered or unexported fields
}
IBridgeFeeQuoteTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIBridgeFeeQuoteTransactor ¶
func NewIBridgeFeeQuoteTransactor(address common.Address, transactor bind.ContractTransactor) (*IBridgeFeeQuoteTransactor, error)
NewIBridgeFeeQuoteTransactor creates a new write-only instance of IBridgeFeeQuote, bound to a specific deployed contract.
func (*IBridgeFeeQuoteTransactor) Quote ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteTransactor) Quote(opts *bind.TransactOpts, _inputs []IBridgeFeeQuoteQuoteInput) (*types.Transaction, error)
Quote is a paid mutator transaction binding the contract method 0xc994e71a.
Solidity: function quote((string,string,address,uint256,uint256,uint256,uint256,bytes)[] _inputs) returns(bool)
type IBridgeFeeQuoteTransactorRaw ¶
type IBridgeFeeQuoteTransactorRaw struct {
Contract *IBridgeFeeQuoteTransactor // Generic write-only contract binding to access the raw methods on
}
IBridgeFeeQuoteTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IBridgeFeeQuoteTransactorRaw) Transact ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IBridgeFeeQuoteTransactorRaw) Transfer ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IBridgeFeeQuoteTransactorSession ¶
type IBridgeFeeQuoteTransactorSession struct { Contract *IBridgeFeeQuoteTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IBridgeFeeQuoteTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*IBridgeFeeQuoteTransactorSession) Quote ¶
func (_IBridgeFeeQuote *IBridgeFeeQuoteTransactorSession) Quote(_inputs []IBridgeFeeQuoteQuoteInput) (*types.Transaction, error)
Quote is a paid mutator transaction binding the contract method 0xc994e71a.
Solidity: function quote((string,string,address,uint256,uint256,uint256,uint256,bytes)[] _inputs) returns(bool)
type ICrosschain ¶
type ICrosschain struct { ICrosschainCaller // Read-only binding to the contract ICrosschainTransactor // Write-only binding to the contract ICrosschainFilterer // Log filterer for contract events }
ICrosschain is an auto generated Go binding around an Ethereum contract.
func NewICrosschain ¶
func NewICrosschain(address common.Address, backend bind.ContractBackend) (*ICrosschain, error)
NewICrosschain creates a new instance of ICrosschain, bound to a specific deployed contract.
type ICrosschainBridgeCallEvent ¶
type ICrosschainBridgeCallEvent struct { Sender common.Address Receiver common.Address To common.Address TxOrigin common.Address EventNonce *big.Int DstChain string Tokens []common.Address Amounts []*big.Int Data []byte QuoteId *big.Int Memo []byte Raw types.Log // Blockchain specific contextual infos }
ICrosschainBridgeCallEvent represents a BridgeCallEvent event raised by the ICrosschain contract.
type ICrosschainBridgeCallEventIterator ¶
type ICrosschainBridgeCallEventIterator struct { Event *ICrosschainBridgeCallEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ICrosschainBridgeCallEventIterator is returned from FilterBridgeCallEvent and is used to iterate over the raw logs and unpacked data for BridgeCallEvent events raised by the ICrosschain contract.
func (*ICrosschainBridgeCallEventIterator) Close ¶
func (it *ICrosschainBridgeCallEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ICrosschainBridgeCallEventIterator) Error ¶
func (it *ICrosschainBridgeCallEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ICrosschainBridgeCallEventIterator) Next ¶
func (it *ICrosschainBridgeCallEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ICrosschainCaller ¶
type ICrosschainCaller struct {
// contains filtered or unexported fields
}
ICrosschainCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewICrosschainCaller ¶
func NewICrosschainCaller(address common.Address, caller bind.ContractCaller) (*ICrosschainCaller, error)
NewICrosschainCaller creates a new read-only instance of ICrosschain, bound to a specific deployed contract.
func (*ICrosschainCaller) BridgeCoinAmount ¶
func (_ICrosschain *ICrosschainCaller) BridgeCoinAmount(opts *bind.CallOpts, _token common.Address, _target [32]byte) (*big.Int, error)
BridgeCoinAmount is a free data retrieval call binding the contract method 0x8fefb765.
Solidity: function bridgeCoinAmount(address _token, bytes32 _target) view returns(uint256 _amount)
func (*ICrosschainCaller) HasOracle ¶
func (_ICrosschain *ICrosschainCaller) HasOracle(opts *bind.CallOpts, _chain string, _externalAddress common.Address) (bool, error)
HasOracle is a free data retrieval call binding the contract method 0x67cfd9d6.
Solidity: function hasOracle(string _chain, address _externalAddress) view returns(bool _result)
func (*ICrosschainCaller) IsOracleOnline ¶
func (_ICrosschain *ICrosschainCaller) IsOracleOnline(opts *bind.CallOpts, _chain string, _externalAddress common.Address) (bool, error)
IsOracleOnline is a free data retrieval call binding the contract method 0x16c75cfa.
Solidity: function isOracleOnline(string _chain, address _externalAddress) view returns(bool _result)
type ICrosschainCallerRaw ¶
type ICrosschainCallerRaw struct {
Contract *ICrosschainCaller // Generic read-only contract binding to access the raw methods on
}
ICrosschainCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*ICrosschainCallerRaw) Call ¶
func (_ICrosschain *ICrosschainCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type ICrosschainCallerSession ¶
type ICrosschainCallerSession struct { Contract *ICrosschainCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
ICrosschainCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*ICrosschainCallerSession) BridgeCoinAmount ¶
func (_ICrosschain *ICrosschainCallerSession) BridgeCoinAmount(_token common.Address, _target [32]byte) (*big.Int, error)
BridgeCoinAmount is a free data retrieval call binding the contract method 0x8fefb765.
Solidity: function bridgeCoinAmount(address _token, bytes32 _target) view returns(uint256 _amount)
func (*ICrosschainCallerSession) HasOracle ¶
func (_ICrosschain *ICrosschainCallerSession) HasOracle(_chain string, _externalAddress common.Address) (bool, error)
HasOracle is a free data retrieval call binding the contract method 0x67cfd9d6.
Solidity: function hasOracle(string _chain, address _externalAddress) view returns(bool _result)
func (*ICrosschainCallerSession) IsOracleOnline ¶
func (_ICrosschain *ICrosschainCallerSession) IsOracleOnline(_chain string, _externalAddress common.Address) (bool, error)
IsOracleOnline is a free data retrieval call binding the contract method 0x16c75cfa.
Solidity: function isOracleOnline(string _chain, address _externalAddress) view returns(bool _result)
type ICrosschainCrossChain ¶
type ICrosschainCrossChain struct { Sender common.Address Token common.Address Denom string Receipt string Amount *big.Int Fee *big.Int Target [32]byte Memo string Raw types.Log // Blockchain specific contextual infos }
ICrosschainCrossChain represents a CrossChain event raised by the ICrosschain contract.
type ICrosschainCrossChainIterator ¶
type ICrosschainCrossChainIterator struct { Event *ICrosschainCrossChain // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ICrosschainCrossChainIterator is returned from FilterCrossChain and is used to iterate over the raw logs and unpacked data for CrossChain events raised by the ICrosschain contract.
func (*ICrosschainCrossChainIterator) Close ¶
func (it *ICrosschainCrossChainIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ICrosschainCrossChainIterator) Error ¶
func (it *ICrosschainCrossChainIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ICrosschainCrossChainIterator) Next ¶
func (it *ICrosschainCrossChainIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ICrosschainExecuteClaimEvent ¶
type ICrosschainExecuteClaimEvent struct { Sender common.Address EventNonce *big.Int Chain string Raw types.Log // Blockchain specific contextual infos }
ICrosschainExecuteClaimEvent represents a ExecuteClaimEvent event raised by the ICrosschain contract.
type ICrosschainExecuteClaimEventIterator ¶
type ICrosschainExecuteClaimEventIterator struct { Event *ICrosschainExecuteClaimEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
ICrosschainExecuteClaimEventIterator is returned from FilterExecuteClaimEvent and is used to iterate over the raw logs and unpacked data for ExecuteClaimEvent events raised by the ICrosschain contract.
func (*ICrosschainExecuteClaimEventIterator) Close ¶
func (it *ICrosschainExecuteClaimEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*ICrosschainExecuteClaimEventIterator) Error ¶
func (it *ICrosschainExecuteClaimEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*ICrosschainExecuteClaimEventIterator) Next ¶
func (it *ICrosschainExecuteClaimEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type ICrosschainFilterer ¶
type ICrosschainFilterer struct {
// contains filtered or unexported fields
}
ICrosschainFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewICrosschainFilterer ¶
func NewICrosschainFilterer(address common.Address, filterer bind.ContractFilterer) (*ICrosschainFilterer, error)
NewICrosschainFilterer creates a new log filterer instance of ICrosschain, bound to a specific deployed contract.
func (*ICrosschainFilterer) FilterBridgeCallEvent ¶
func (_ICrosschain *ICrosschainFilterer) FilterBridgeCallEvent(opts *bind.FilterOpts, _sender []common.Address, _receiver []common.Address, _to []common.Address) (*ICrosschainBridgeCallEventIterator, error)
FilterBridgeCallEvent is a free log retrieval operation binding the contract event 0x96da1d63da4d424eb5848fc98c0361f8e970b1934ddc9c5529ba684171283a53.
Solidity: event BridgeCallEvent(address indexed _sender, address indexed _receiver, address indexed _to, address _txOrigin, uint256 _eventNonce, string _dstChain, address[] _tokens, uint256[] _amounts, bytes _data, uint256 _quoteId, bytes _memo)
func (*ICrosschainFilterer) FilterCrossChain ¶
func (_ICrosschain *ICrosschainFilterer) FilterCrossChain(opts *bind.FilterOpts, sender []common.Address, token []common.Address) (*ICrosschainCrossChainIterator, error)
FilterCrossChain is a free log retrieval operation binding the contract event 0xb783df819ac99ca709650d67d9237a00b553c6ef941dceabeed6f4bc990d31ba.
Solidity: event CrossChain(address indexed sender, address indexed token, string denom, string receipt, uint256 amount, uint256 fee, bytes32 target, string memo)
func (*ICrosschainFilterer) FilterExecuteClaimEvent ¶
func (_ICrosschain *ICrosschainFilterer) FilterExecuteClaimEvent(opts *bind.FilterOpts, _sender []common.Address) (*ICrosschainExecuteClaimEventIterator, error)
FilterExecuteClaimEvent is a free log retrieval operation binding the contract event 0xa45a8d344c26216c8d81958a3688ec20b5f2e5af820e03433537687e94667a78.
Solidity: event ExecuteClaimEvent(address indexed _sender, uint256 _eventNonce, string _chain)
func (*ICrosschainFilterer) ParseBridgeCallEvent ¶
func (_ICrosschain *ICrosschainFilterer) ParseBridgeCallEvent(log types.Log) (*ICrosschainBridgeCallEvent, error)
ParseBridgeCallEvent is a log parse operation binding the contract event 0x96da1d63da4d424eb5848fc98c0361f8e970b1934ddc9c5529ba684171283a53.
Solidity: event BridgeCallEvent(address indexed _sender, address indexed _receiver, address indexed _to, address _txOrigin, uint256 _eventNonce, string _dstChain, address[] _tokens, uint256[] _amounts, bytes _data, uint256 _quoteId, bytes _memo)
func (*ICrosschainFilterer) ParseCrossChain ¶
func (_ICrosschain *ICrosschainFilterer) ParseCrossChain(log types.Log) (*ICrosschainCrossChain, error)
ParseCrossChain is a log parse operation binding the contract event 0xb783df819ac99ca709650d67d9237a00b553c6ef941dceabeed6f4bc990d31ba.
Solidity: event CrossChain(address indexed sender, address indexed token, string denom, string receipt, uint256 amount, uint256 fee, bytes32 target, string memo)
func (*ICrosschainFilterer) ParseExecuteClaimEvent ¶
func (_ICrosschain *ICrosschainFilterer) ParseExecuteClaimEvent(log types.Log) (*ICrosschainExecuteClaimEvent, error)
ParseExecuteClaimEvent is a log parse operation binding the contract event 0xa45a8d344c26216c8d81958a3688ec20b5f2e5af820e03433537687e94667a78.
Solidity: event ExecuteClaimEvent(address indexed _sender, uint256 _eventNonce, string _chain)
func (*ICrosschainFilterer) WatchBridgeCallEvent ¶
func (_ICrosschain *ICrosschainFilterer) WatchBridgeCallEvent(opts *bind.WatchOpts, sink chan<- *ICrosschainBridgeCallEvent, _sender []common.Address, _receiver []common.Address, _to []common.Address) (event.Subscription, error)
WatchBridgeCallEvent is a free log subscription operation binding the contract event 0x96da1d63da4d424eb5848fc98c0361f8e970b1934ddc9c5529ba684171283a53.
Solidity: event BridgeCallEvent(address indexed _sender, address indexed _receiver, address indexed _to, address _txOrigin, uint256 _eventNonce, string _dstChain, address[] _tokens, uint256[] _amounts, bytes _data, uint256 _quoteId, bytes _memo)
func (*ICrosschainFilterer) WatchCrossChain ¶
func (_ICrosschain *ICrosschainFilterer) WatchCrossChain(opts *bind.WatchOpts, sink chan<- *ICrosschainCrossChain, sender []common.Address, token []common.Address) (event.Subscription, error)
WatchCrossChain is a free log subscription operation binding the contract event 0xb783df819ac99ca709650d67d9237a00b553c6ef941dceabeed6f4bc990d31ba.
Solidity: event CrossChain(address indexed sender, address indexed token, string denom, string receipt, uint256 amount, uint256 fee, bytes32 target, string memo)
func (*ICrosschainFilterer) WatchExecuteClaimEvent ¶
func (_ICrosschain *ICrosschainFilterer) WatchExecuteClaimEvent(opts *bind.WatchOpts, sink chan<- *ICrosschainExecuteClaimEvent, _sender []common.Address) (event.Subscription, error)
WatchExecuteClaimEvent is a free log subscription operation binding the contract event 0xa45a8d344c26216c8d81958a3688ec20b5f2e5af820e03433537687e94667a78.
Solidity: event ExecuteClaimEvent(address indexed _sender, uint256 _eventNonce, string _chain)
type ICrosschainRaw ¶
type ICrosschainRaw struct {
Contract *ICrosschain // Generic contract binding to access the raw methods on
}
ICrosschainRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*ICrosschainRaw) Call ¶
func (_ICrosschain *ICrosschainRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*ICrosschainRaw) Transact ¶
func (_ICrosschain *ICrosschainRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ICrosschainRaw) Transfer ¶
func (_ICrosschain *ICrosschainRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ICrosschainSession ¶
type ICrosschainSession struct { Contract *ICrosschain // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ICrosschainSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*ICrosschainSession) BridgeCall ¶
func (_ICrosschain *ICrosschainSession) BridgeCall(_dstChain string, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _to common.Address, _data []byte, _quoteId *big.Int, _memo []byte) (*types.Transaction, error)
BridgeCall is a paid mutator transaction binding the contract method 0x851c42ee.
Solidity: function bridgeCall(string _dstChain, address _refund, address[] _tokens, uint256[] _amounts, address _to, bytes _data, uint256 _quoteId, bytes _memo) payable returns(uint256 _eventNonce)
func (*ICrosschainSession) BridgeCoinAmount ¶
func (_ICrosschain *ICrosschainSession) BridgeCoinAmount(_token common.Address, _target [32]byte) (*big.Int, error)
BridgeCoinAmount is a free data retrieval call binding the contract method 0x8fefb765.
Solidity: function bridgeCoinAmount(address _token, bytes32 _target) view returns(uint256 _amount)
func (*ICrosschainSession) CrossChain ¶
func (_ICrosschain *ICrosschainSession) CrossChain(_token common.Address, _receipt string, _amount *big.Int, _fee *big.Int, _target [32]byte, _memo string) (*types.Transaction, error)
CrossChain is a paid mutator transaction binding the contract method 0x160d7c73.
Solidity: function crossChain(address _token, string _receipt, uint256 _amount, uint256 _fee, bytes32 _target, string _memo) payable returns(bool _result)
func (*ICrosschainSession) ExecuteClaim ¶
func (_ICrosschain *ICrosschainSession) ExecuteClaim(_chain string, _eventNonce *big.Int) (*types.Transaction, error)
ExecuteClaim is a paid mutator transaction binding the contract method 0x4ac3bdc3.
Solidity: function executeClaim(string _chain, uint256 _eventNonce) returns(bool _result)
func (*ICrosschainSession) HasOracle ¶
func (_ICrosschain *ICrosschainSession) HasOracle(_chain string, _externalAddress common.Address) (bool, error)
HasOracle is a free data retrieval call binding the contract method 0x67cfd9d6.
Solidity: function hasOracle(string _chain, address _externalAddress) view returns(bool _result)
func (*ICrosschainSession) IsOracleOnline ¶
func (_ICrosschain *ICrosschainSession) IsOracleOnline(_chain string, _externalAddress common.Address) (bool, error)
IsOracleOnline is a free data retrieval call binding the contract method 0x16c75cfa.
Solidity: function isOracleOnline(string _chain, address _externalAddress) view returns(bool _result)
type ICrosschainTransactor ¶
type ICrosschainTransactor struct {
// contains filtered or unexported fields
}
ICrosschainTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewICrosschainTransactor ¶
func NewICrosschainTransactor(address common.Address, transactor bind.ContractTransactor) (*ICrosschainTransactor, error)
NewICrosschainTransactor creates a new write-only instance of ICrosschain, bound to a specific deployed contract.
func (*ICrosschainTransactor) BridgeCall ¶
func (_ICrosschain *ICrosschainTransactor) BridgeCall(opts *bind.TransactOpts, _dstChain string, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _to common.Address, _data []byte, _quoteId *big.Int, _memo []byte) (*types.Transaction, error)
BridgeCall is a paid mutator transaction binding the contract method 0x851c42ee.
Solidity: function bridgeCall(string _dstChain, address _refund, address[] _tokens, uint256[] _amounts, address _to, bytes _data, uint256 _quoteId, bytes _memo) payable returns(uint256 _eventNonce)
func (*ICrosschainTransactor) CrossChain ¶
func (_ICrosschain *ICrosschainTransactor) CrossChain(opts *bind.TransactOpts, _token common.Address, _receipt string, _amount *big.Int, _fee *big.Int, _target [32]byte, _memo string) (*types.Transaction, error)
CrossChain is a paid mutator transaction binding the contract method 0x160d7c73.
Solidity: function crossChain(address _token, string _receipt, uint256 _amount, uint256 _fee, bytes32 _target, string _memo) payable returns(bool _result)
func (*ICrosschainTransactor) ExecuteClaim ¶
func (_ICrosschain *ICrosschainTransactor) ExecuteClaim(opts *bind.TransactOpts, _chain string, _eventNonce *big.Int) (*types.Transaction, error)
ExecuteClaim is a paid mutator transaction binding the contract method 0x4ac3bdc3.
Solidity: function executeClaim(string _chain, uint256 _eventNonce) returns(bool _result)
type ICrosschainTransactorRaw ¶
type ICrosschainTransactorRaw struct {
Contract *ICrosschainTransactor // Generic write-only contract binding to access the raw methods on
}
ICrosschainTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*ICrosschainTransactorRaw) Transact ¶
func (_ICrosschain *ICrosschainTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*ICrosschainTransactorRaw) Transfer ¶
func (_ICrosschain *ICrosschainTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type ICrosschainTransactorSession ¶
type ICrosschainTransactorSession struct { Contract *ICrosschainTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
ICrosschainTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*ICrosschainTransactorSession) BridgeCall ¶
func (_ICrosschain *ICrosschainTransactorSession) BridgeCall(_dstChain string, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _to common.Address, _data []byte, _quoteId *big.Int, _memo []byte) (*types.Transaction, error)
BridgeCall is a paid mutator transaction binding the contract method 0x851c42ee.
Solidity: function bridgeCall(string _dstChain, address _refund, address[] _tokens, uint256[] _amounts, address _to, bytes _data, uint256 _quoteId, bytes _memo) payable returns(uint256 _eventNonce)
func (*ICrosschainTransactorSession) CrossChain ¶
func (_ICrosschain *ICrosschainTransactorSession) CrossChain(_token common.Address, _receipt string, _amount *big.Int, _fee *big.Int, _target [32]byte, _memo string) (*types.Transaction, error)
CrossChain is a paid mutator transaction binding the contract method 0x160d7c73.
Solidity: function crossChain(address _token, string _receipt, uint256 _amount, uint256 _fee, bytes32 _target, string _memo) payable returns(bool _result)
func (*ICrosschainTransactorSession) ExecuteClaim ¶
func (_ICrosschain *ICrosschainTransactorSession) ExecuteClaim(_chain string, _eventNonce *big.Int) (*types.Transaction, error)
ExecuteClaim is a paid mutator transaction binding the contract method 0x4ac3bdc3.
Solidity: function executeClaim(string _chain, uint256 _eventNonce) returns(bool _result)
type IError ¶
type IError struct { IErrorCaller // Read-only binding to the contract IErrorTransactor // Write-only binding to the contract IErrorFilterer // Log filterer for contract events }
IError is an auto generated Go binding around an Ethereum contract.
type IErrorCaller ¶
type IErrorCaller struct {
// contains filtered or unexported fields
}
IErrorCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewIErrorCaller ¶
func NewIErrorCaller(address common.Address, caller bind.ContractCaller) (*IErrorCaller, error)
NewIErrorCaller creates a new read-only instance of IError, bound to a specific deployed contract.
type IErrorCallerRaw ¶
type IErrorCallerRaw struct {
Contract *IErrorCaller // Generic read-only contract binding to access the raw methods on
}
IErrorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IErrorCallerRaw) Call ¶
func (_IError *IErrorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IErrorCallerSession ¶
type IErrorCallerSession struct { Contract *IErrorCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IErrorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
type IErrorFilterer ¶
type IErrorFilterer struct {
// contains filtered or unexported fields
}
IErrorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIErrorFilterer ¶
func NewIErrorFilterer(address common.Address, filterer bind.ContractFilterer) (*IErrorFilterer, error)
NewIErrorFilterer creates a new log filterer instance of IError, bound to a specific deployed contract.
type IErrorRaw ¶
type IErrorRaw struct {
Contract *IError // Generic contract binding to access the raw methods on
}
IErrorRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*IErrorRaw) Call ¶
func (_IError *IErrorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IErrorRaw) Transact ¶
func (_IError *IErrorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IErrorRaw) Transfer ¶
func (_IError *IErrorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IErrorSession ¶
type IErrorSession struct { Contract *IError // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IErrorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IErrorSession) Error ¶
func (_IError *IErrorSession) Error(arg0 string) (*types.Transaction, error)
Error is a paid mutator transaction binding the contract method 0x08c379a0.
Solidity: function Error(string ) returns()
type IErrorTransactor ¶
type IErrorTransactor struct {
// contains filtered or unexported fields
}
IErrorTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIErrorTransactor ¶
func NewIErrorTransactor(address common.Address, transactor bind.ContractTransactor) (*IErrorTransactor, error)
NewIErrorTransactor creates a new write-only instance of IError, bound to a specific deployed contract.
func (*IErrorTransactor) Error ¶
func (_IError *IErrorTransactor) Error(opts *bind.TransactOpts, arg0 string) (*types.Transaction, error)
Error is a paid mutator transaction binding the contract method 0x08c379a0.
Solidity: function Error(string ) returns()
type IErrorTransactorRaw ¶
type IErrorTransactorRaw struct {
Contract *IErrorTransactor // Generic write-only contract binding to access the raw methods on
}
IErrorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IErrorTransactorRaw) Transact ¶
func (_IError *IErrorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IErrorTransactorRaw) Transfer ¶
func (_IError *IErrorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IErrorTransactorSession ¶
type IErrorTransactorSession struct { Contract *IErrorTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IErrorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*IErrorTransactorSession) Error ¶
func (_IError *IErrorTransactorSession) Error(arg0 string) (*types.Transaction, error)
Error is a paid mutator transaction binding the contract method 0x08c379a0.
Solidity: function Error(string ) returns()
type IFxBridgeLogic ¶
type IFxBridgeLogic struct { IFxBridgeLogicCaller // Read-only binding to the contract IFxBridgeLogicTransactor // Write-only binding to the contract IFxBridgeLogicFilterer // Log filterer for contract events }
IFxBridgeLogic is an auto generated Go binding around an Ethereum contract.
func NewIFxBridgeLogic ¶
func NewIFxBridgeLogic(address common.Address, backend bind.ContractBackend) (*IFxBridgeLogic, error)
NewIFxBridgeLogic creates a new instance of IFxBridgeLogic, bound to a specific deployed contract.
type IFxBridgeLogicAddBridgeTokenEvent ¶
type IFxBridgeLogicAddBridgeTokenEvent struct { TokenContract common.Address Name string Symbol string Decimals uint8 EventNonce *big.Int ChannelIBC [32]byte Raw types.Log // Blockchain specific contextual infos }
IFxBridgeLogicAddBridgeTokenEvent represents a AddBridgeTokenEvent event raised by the IFxBridgeLogic contract.
type IFxBridgeLogicAddBridgeTokenEventIterator ¶
type IFxBridgeLogicAddBridgeTokenEventIterator struct { Event *IFxBridgeLogicAddBridgeTokenEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IFxBridgeLogicAddBridgeTokenEventIterator is returned from FilterAddBridgeTokenEvent and is used to iterate over the raw logs and unpacked data for AddBridgeTokenEvent events raised by the IFxBridgeLogic contract.
func (*IFxBridgeLogicAddBridgeTokenEventIterator) Close ¶
func (it *IFxBridgeLogicAddBridgeTokenEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IFxBridgeLogicAddBridgeTokenEventIterator) Error ¶
func (it *IFxBridgeLogicAddBridgeTokenEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IFxBridgeLogicAddBridgeTokenEventIterator) Next ¶
func (it *IFxBridgeLogicAddBridgeTokenEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IFxBridgeLogicBridgeCallData ¶
type IFxBridgeLogicBridgeCallData struct { Sender common.Address Refund common.Address Tokens []common.Address Amounts []*big.Int To common.Address Data []byte Memo []byte Timeout *big.Int EventNonce *big.Int }
IFxBridgeLogicBridgeCallData is an auto generated low-level Go binding around an user-defined struct.
type IFxBridgeLogicBridgeCallEvent ¶
type IFxBridgeLogicBridgeCallEvent struct { Sender common.Address Refund common.Address To common.Address TxOrigin common.Address EventNonce *big.Int DstChain string Tokens []common.Address Amounts []*big.Int Data []byte QuoteId *big.Int Memo []byte Raw types.Log // Blockchain specific contextual infos }
IFxBridgeLogicBridgeCallEvent represents a BridgeCallEvent event raised by the IFxBridgeLogic contract.
type IFxBridgeLogicBridgeCallEventIterator ¶
type IFxBridgeLogicBridgeCallEventIterator struct { Event *IFxBridgeLogicBridgeCallEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IFxBridgeLogicBridgeCallEventIterator is returned from FilterBridgeCallEvent and is used to iterate over the raw logs and unpacked data for BridgeCallEvent events raised by the IFxBridgeLogic contract.
func (*IFxBridgeLogicBridgeCallEventIterator) Close ¶
func (it *IFxBridgeLogicBridgeCallEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IFxBridgeLogicBridgeCallEventIterator) Error ¶
func (it *IFxBridgeLogicBridgeCallEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IFxBridgeLogicBridgeCallEventIterator) Next ¶
func (it *IFxBridgeLogicBridgeCallEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IFxBridgeLogicBridgeToken ¶
type IFxBridgeLogicBridgeToken struct { Addr common.Address Name string Symbol string Decimals uint8 }
IFxBridgeLogicBridgeToken is an auto generated low-level Go binding around an user-defined struct.
type IFxBridgeLogicCaller ¶
type IFxBridgeLogicCaller struct {
// contains filtered or unexported fields
}
IFxBridgeLogicCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewIFxBridgeLogicCaller ¶
func NewIFxBridgeLogicCaller(address common.Address, caller bind.ContractCaller) (*IFxBridgeLogicCaller, error)
NewIFxBridgeLogicCaller creates a new read-only instance of IFxBridgeLogic, bound to a specific deployed contract.
func (*IFxBridgeLogicCaller) BridgeTokens ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) BridgeTokens(opts *bind.CallOpts, _index *big.Int) (common.Address, error)
BridgeTokens is a free data retrieval call binding the contract method 0x70e5a898.
Solidity: function bridgeTokens(uint256 _index) view returns(address)
func (*IFxBridgeLogicCaller) CheckAssetStatus ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) CheckAssetStatus(opts *bind.CallOpts, _tokenAddr common.Address) (bool, error)
CheckAssetStatus is a free data retrieval call binding the contract method 0x474d561c.
Solidity: function checkAssetStatus(address _tokenAddr) view returns(bool)
func (*IFxBridgeLogicCaller) CheckOracleSignatures ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) CheckOracleSignatures(opts *bind.CallOpts, _currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _theHash [32]byte, _powerThreshold *big.Int) error
CheckOracleSignatures is a free data retrieval call binding the contract method 0x285a190a.
Solidity: function checkOracleSignatures(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, bytes32 _theHash, uint256 _powerThreshold) pure returns()
func (*IFxBridgeLogicCaller) ConvertDecimals ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) ConvertDecimals(opts *bind.CallOpts, _erc20Address common.Address) (uint8, error)
ConvertDecimals is a free data retrieval call binding the contract method 0x7d9a8ea6.
Solidity: function convert_decimals(address _erc20Address) view returns(uint8)
func (*IFxBridgeLogicCaller) GetBridgeTokenList ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) GetBridgeTokenList(opts *bind.CallOpts) ([]IFxBridgeLogicBridgeToken, error)
GetBridgeTokenList is a free data retrieval call binding the contract method 0x283040b4.
Solidity: function getBridgeTokenList() view returns((address,string,string,uint8)[])
func (*IFxBridgeLogicCaller) LastBatchNonce ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) LastBatchNonce(opts *bind.CallOpts, _erc20Address common.Address) (*big.Int, error)
LastBatchNonce is a free data retrieval call binding the contract method 0x011b2174.
Solidity: function lastBatchNonce(address _erc20Address) view returns(uint256)
func (*IFxBridgeLogicCaller) MakeCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) MakeCheckpoint(opts *bind.CallOpts, _oracles []common.Address, _powers []*big.Int, _oracleSetNonce *big.Int, _fxBridgeId [32]byte) ([32]byte, error)
MakeCheckpoint is a free data retrieval call binding the contract method 0x71cbf381.
Solidity: function makeCheckpoint(address[] _oracles, uint256[] _powers, uint256 _oracleSetNonce, bytes32 _fxBridgeId) pure returns(bytes32)
func (*IFxBridgeLogicCaller) StateFxBridgeId ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateFxBridgeId(opts *bind.CallOpts) ([32]byte, error)
StateFxBridgeId is a free data retrieval call binding the contract method 0xf92367fd.
Solidity: function state_fxBridgeId() view returns(bytes32)
func (*IFxBridgeLogicCaller) StateLastBatchNonces ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateLastBatchNonces(opts *bind.CallOpts, _erc20Address common.Address) (*big.Int, error)
StateLastBatchNonces is a free data retrieval call binding the contract method 0xdf97174b.
Solidity: function state_lastBatchNonces(address _erc20Address) view returns(uint256)
func (*IFxBridgeLogicCaller) StateLastBridgeCallNonces ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateLastBridgeCallNonces(opts *bind.CallOpts, _index *big.Int) (bool, error)
StateLastBridgeCallNonces is a free data retrieval call binding the contract method 0xed51dacf.
Solidity: function state_lastBridgeCallNonces(uint256 _index) view returns(bool)
func (*IFxBridgeLogicCaller) StateLastEventNonce ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateLastEventNonce(opts *bind.CallOpts) (*big.Int, error)
StateLastEventNonce is a free data retrieval call binding the contract method 0x73b20547.
Solidity: function state_lastEventNonce() view returns(uint256)
func (*IFxBridgeLogicCaller) StateLastOracleSetCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateLastOracleSetCheckpoint(opts *bind.CallOpts) ([32]byte, error)
StateLastOracleSetCheckpoint is a free data retrieval call binding the contract method 0x70a0eb94.
Solidity: function state_lastOracleSetCheckpoint() view returns(bytes32)
func (*IFxBridgeLogicCaller) StateLastOracleSetNonce ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) StateLastOracleSetNonce(opts *bind.CallOpts) (*big.Int, error)
StateLastOracleSetNonce is a free data retrieval call binding the contract method 0xbb83bf96.
Solidity: function state_lastOracleSetNonce() view returns(uint256)
func (*IFxBridgeLogicCaller) StatePowerThreshold ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) StatePowerThreshold(opts *bind.CallOpts) (*big.Int, error)
StatePowerThreshold is a free data retrieval call binding the contract method 0xe5a2b5d2.
Solidity: function state_powerThreshold() view returns(uint256)
func (*IFxBridgeLogicCaller) TokenStatus ¶
func (_IFxBridgeLogic *IFxBridgeLogicCaller) TokenStatus(opts *bind.CallOpts, _tokenAddr common.Address) (IFxBridgeLogicTokenStatus, error)
TokenStatus is a free data retrieval call binding the contract method 0x0acac942.
Solidity: function tokenStatus(address _tokenAddr) view returns((bool,bool,bool))
type IFxBridgeLogicCallerRaw ¶
type IFxBridgeLogicCallerRaw struct {
Contract *IFxBridgeLogicCaller // Generic read-only contract binding to access the raw methods on
}
IFxBridgeLogicCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IFxBridgeLogicCallerRaw) Call ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IFxBridgeLogicCallerSession ¶
type IFxBridgeLogicCallerSession struct { Contract *IFxBridgeLogicCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IFxBridgeLogicCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*IFxBridgeLogicCallerSession) BridgeTokens ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) BridgeTokens(_index *big.Int) (common.Address, error)
BridgeTokens is a free data retrieval call binding the contract method 0x70e5a898.
Solidity: function bridgeTokens(uint256 _index) view returns(address)
func (*IFxBridgeLogicCallerSession) CheckAssetStatus ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) CheckAssetStatus(_tokenAddr common.Address) (bool, error)
CheckAssetStatus is a free data retrieval call binding the contract method 0x474d561c.
Solidity: function checkAssetStatus(address _tokenAddr) view returns(bool)
func (*IFxBridgeLogicCallerSession) CheckOracleSignatures ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) CheckOracleSignatures(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _theHash [32]byte, _powerThreshold *big.Int) error
CheckOracleSignatures is a free data retrieval call binding the contract method 0x285a190a.
Solidity: function checkOracleSignatures(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, bytes32 _theHash, uint256 _powerThreshold) pure returns()
func (*IFxBridgeLogicCallerSession) ConvertDecimals ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) ConvertDecimals(_erc20Address common.Address) (uint8, error)
ConvertDecimals is a free data retrieval call binding the contract method 0x7d9a8ea6.
Solidity: function convert_decimals(address _erc20Address) view returns(uint8)
func (*IFxBridgeLogicCallerSession) GetBridgeTokenList ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) GetBridgeTokenList() ([]IFxBridgeLogicBridgeToken, error)
GetBridgeTokenList is a free data retrieval call binding the contract method 0x283040b4.
Solidity: function getBridgeTokenList() view returns((address,string,string,uint8)[])
func (*IFxBridgeLogicCallerSession) LastBatchNonce ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) LastBatchNonce(_erc20Address common.Address) (*big.Int, error)
LastBatchNonce is a free data retrieval call binding the contract method 0x011b2174.
Solidity: function lastBatchNonce(address _erc20Address) view returns(uint256)
func (*IFxBridgeLogicCallerSession) MakeCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) MakeCheckpoint(_oracles []common.Address, _powers []*big.Int, _oracleSetNonce *big.Int, _fxBridgeId [32]byte) ([32]byte, error)
MakeCheckpoint is a free data retrieval call binding the contract method 0x71cbf381.
Solidity: function makeCheckpoint(address[] _oracles, uint256[] _powers, uint256 _oracleSetNonce, bytes32 _fxBridgeId) pure returns(bytes32)
func (*IFxBridgeLogicCallerSession) StateFxBridgeId ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateFxBridgeId() ([32]byte, error)
StateFxBridgeId is a free data retrieval call binding the contract method 0xf92367fd.
Solidity: function state_fxBridgeId() view returns(bytes32)
func (*IFxBridgeLogicCallerSession) StateLastBatchNonces ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateLastBatchNonces(_erc20Address common.Address) (*big.Int, error)
StateLastBatchNonces is a free data retrieval call binding the contract method 0xdf97174b.
Solidity: function state_lastBatchNonces(address _erc20Address) view returns(uint256)
func (*IFxBridgeLogicCallerSession) StateLastBridgeCallNonces ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateLastBridgeCallNonces(_index *big.Int) (bool, error)
StateLastBridgeCallNonces is a free data retrieval call binding the contract method 0xed51dacf.
Solidity: function state_lastBridgeCallNonces(uint256 _index) view returns(bool)
func (*IFxBridgeLogicCallerSession) StateLastEventNonce ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateLastEventNonce() (*big.Int, error)
StateLastEventNonce is a free data retrieval call binding the contract method 0x73b20547.
Solidity: function state_lastEventNonce() view returns(uint256)
func (*IFxBridgeLogicCallerSession) StateLastOracleSetCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateLastOracleSetCheckpoint() ([32]byte, error)
StateLastOracleSetCheckpoint is a free data retrieval call binding the contract method 0x70a0eb94.
Solidity: function state_lastOracleSetCheckpoint() view returns(bytes32)
func (*IFxBridgeLogicCallerSession) StateLastOracleSetNonce ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StateLastOracleSetNonce() (*big.Int, error)
StateLastOracleSetNonce is a free data retrieval call binding the contract method 0xbb83bf96.
Solidity: function state_lastOracleSetNonce() view returns(uint256)
func (*IFxBridgeLogicCallerSession) StatePowerThreshold ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) StatePowerThreshold() (*big.Int, error)
StatePowerThreshold is a free data retrieval call binding the contract method 0xe5a2b5d2.
Solidity: function state_powerThreshold() view returns(uint256)
func (*IFxBridgeLogicCallerSession) TokenStatus ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) TokenStatus(_tokenAddr common.Address) (IFxBridgeLogicTokenStatus, error)
TokenStatus is a free data retrieval call binding the contract method 0x0acac942.
Solidity: function tokenStatus(address _tokenAddr) view returns((bool,bool,bool))
func (*IFxBridgeLogicCallerSession) Version ¶
func (_IFxBridgeLogic *IFxBridgeLogicCallerSession) Version() (string, error)
Version is a free data retrieval call binding the contract method 0x54fd4d50.
Solidity: function version() view returns(string)
type IFxBridgeLogicFilterer ¶
type IFxBridgeLogicFilterer struct {
// contains filtered or unexported fields
}
IFxBridgeLogicFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIFxBridgeLogicFilterer ¶
func NewIFxBridgeLogicFilterer(address common.Address, filterer bind.ContractFilterer) (*IFxBridgeLogicFilterer, error)
NewIFxBridgeLogicFilterer creates a new log filterer instance of IFxBridgeLogic, bound to a specific deployed contract.
func (*IFxBridgeLogicFilterer) FilterAddBridgeTokenEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterAddBridgeTokenEvent(opts *bind.FilterOpts, _tokenContract []common.Address) (*IFxBridgeLogicAddBridgeTokenEventIterator, error)
FilterAddBridgeTokenEvent is a free log retrieval operation binding the contract event 0x2da8f37eaabc4d44ba4fcc438e404bbed3344322280d6c67497e9c668c87ec0f.
Solidity: event AddBridgeTokenEvent(address indexed _tokenContract, string _name, string _symbol, uint8 _decimals, uint256 _eventNonce, bytes32 _channelIBC)
func (*IFxBridgeLogicFilterer) FilterBridgeCallEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterBridgeCallEvent(opts *bind.FilterOpts, _sender []common.Address, _refund []common.Address, _to []common.Address) (*IFxBridgeLogicBridgeCallEventIterator, error)
FilterBridgeCallEvent is a free log retrieval operation binding the contract event 0x96da1d63da4d424eb5848fc98c0361f8e970b1934ddc9c5529ba684171283a53.
Solidity: event BridgeCallEvent(address indexed _sender, address indexed _refund, address indexed _to, address _txOrigin, uint256 _eventNonce, string _dstChain, address[] _tokens, uint256[] _amounts, bytes _data, uint256 _quoteId, bytes _memo)
func (*IFxBridgeLogicFilterer) FilterOracleSetUpdatedEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterOracleSetUpdatedEvent(opts *bind.FilterOpts, _newOracleSetNonce []*big.Int) (*IFxBridgeLogicOracleSetUpdatedEventIterator, error)
FilterOracleSetUpdatedEvent is a free log retrieval operation binding the contract event 0x36c6022aad02313069de85ca9645431c7dd5e8e7a21685586461c4b25e2374b3.
Solidity: event OracleSetUpdatedEvent(uint256 indexed _newOracleSetNonce, uint256 _eventNonce, address[] _oracles, uint256[] _powers)
func (*IFxBridgeLogicFilterer) FilterSendToFxEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterSendToFxEvent(opts *bind.FilterOpts, _tokenContract []common.Address, _sender []common.Address, _destination [][32]byte) (*IFxBridgeLogicSendToFxEventIterator, error)
FilterSendToFxEvent is a free log retrieval operation binding the contract event 0x034c5b22dd525a50d0a6b15549df0a6ac83b833a6c3da57ea16890832c72507c.
Solidity: event SendToFxEvent(address indexed _tokenContract, address indexed _sender, bytes32 indexed _destination, bytes32 _targetIBC, uint256 _amount, uint256 _eventNonce)
func (*IFxBridgeLogicFilterer) FilterSubmitBridgeCallEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterSubmitBridgeCallEvent(opts *bind.FilterOpts, _txOrigin []common.Address) (*IFxBridgeLogicSubmitBridgeCallEventIterator, error)
FilterSubmitBridgeCallEvent is a free log retrieval operation binding the contract event 0xa274e2655558a3663f90b9ff4d5409974a0e79ba5f0fb41ec4d582d58ba70580.
Solidity: event SubmitBridgeCallEvent(address indexed _txOrigin, uint256 _nonce, uint256 _eventNonce, bool _success, bytes _cause)
func (*IFxBridgeLogicFilterer) FilterTransactionBatchExecutedEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterTransactionBatchExecutedEvent(opts *bind.FilterOpts, _batchNonce []*big.Int, _token []common.Address) (*IFxBridgeLogicTransactionBatchExecutedEventIterator, error)
FilterTransactionBatchExecutedEvent is a free log retrieval operation binding the contract event 0x02c7e81975f8edb86e2a0c038b7b86a49c744236abf0f6177ff5afc6986ab708.
Solidity: event TransactionBatchExecutedEvent(uint256 indexed _batchNonce, address indexed _token, uint256 _eventNonce)
func (*IFxBridgeLogicFilterer) FilterTransferOwnerEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) FilterTransferOwnerEvent(opts *bind.FilterOpts) (*IFxBridgeLogicTransferOwnerEventIterator, error)
FilterTransferOwnerEvent is a free log retrieval operation binding the contract event 0xb0f1bf050fff9d249d22389b0f2673295260c8deca341a2755d95318f9fbc699.
Solidity: event TransferOwnerEvent(address _token, address _newOwner)
func (*IFxBridgeLogicFilterer) ParseAddBridgeTokenEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseAddBridgeTokenEvent(log types.Log) (*IFxBridgeLogicAddBridgeTokenEvent, error)
ParseAddBridgeTokenEvent is a log parse operation binding the contract event 0x2da8f37eaabc4d44ba4fcc438e404bbed3344322280d6c67497e9c668c87ec0f.
Solidity: event AddBridgeTokenEvent(address indexed _tokenContract, string _name, string _symbol, uint8 _decimals, uint256 _eventNonce, bytes32 _channelIBC)
func (*IFxBridgeLogicFilterer) ParseBridgeCallEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseBridgeCallEvent(log types.Log) (*IFxBridgeLogicBridgeCallEvent, error)
ParseBridgeCallEvent is a log parse operation binding the contract event 0x96da1d63da4d424eb5848fc98c0361f8e970b1934ddc9c5529ba684171283a53.
Solidity: event BridgeCallEvent(address indexed _sender, address indexed _refund, address indexed _to, address _txOrigin, uint256 _eventNonce, string _dstChain, address[] _tokens, uint256[] _amounts, bytes _data, uint256 _quoteId, bytes _memo)
func (*IFxBridgeLogicFilterer) ParseOracleSetUpdatedEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseOracleSetUpdatedEvent(log types.Log) (*IFxBridgeLogicOracleSetUpdatedEvent, error)
ParseOracleSetUpdatedEvent is a log parse operation binding the contract event 0x36c6022aad02313069de85ca9645431c7dd5e8e7a21685586461c4b25e2374b3.
Solidity: event OracleSetUpdatedEvent(uint256 indexed _newOracleSetNonce, uint256 _eventNonce, address[] _oracles, uint256[] _powers)
func (*IFxBridgeLogicFilterer) ParseSendToFxEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseSendToFxEvent(log types.Log) (*IFxBridgeLogicSendToFxEvent, error)
ParseSendToFxEvent is a log parse operation binding the contract event 0x034c5b22dd525a50d0a6b15549df0a6ac83b833a6c3da57ea16890832c72507c.
Solidity: event SendToFxEvent(address indexed _tokenContract, address indexed _sender, bytes32 indexed _destination, bytes32 _targetIBC, uint256 _amount, uint256 _eventNonce)
func (*IFxBridgeLogicFilterer) ParseSubmitBridgeCallEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseSubmitBridgeCallEvent(log types.Log) (*IFxBridgeLogicSubmitBridgeCallEvent, error)
ParseSubmitBridgeCallEvent is a log parse operation binding the contract event 0xa274e2655558a3663f90b9ff4d5409974a0e79ba5f0fb41ec4d582d58ba70580.
Solidity: event SubmitBridgeCallEvent(address indexed _txOrigin, uint256 _nonce, uint256 _eventNonce, bool _success, bytes _cause)
func (*IFxBridgeLogicFilterer) ParseTransactionBatchExecutedEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseTransactionBatchExecutedEvent(log types.Log) (*IFxBridgeLogicTransactionBatchExecutedEvent, error)
ParseTransactionBatchExecutedEvent is a log parse operation binding the contract event 0x02c7e81975f8edb86e2a0c038b7b86a49c744236abf0f6177ff5afc6986ab708.
Solidity: event TransactionBatchExecutedEvent(uint256 indexed _batchNonce, address indexed _token, uint256 _eventNonce)
func (*IFxBridgeLogicFilterer) ParseTransferOwnerEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) ParseTransferOwnerEvent(log types.Log) (*IFxBridgeLogicTransferOwnerEvent, error)
ParseTransferOwnerEvent is a log parse operation binding the contract event 0xb0f1bf050fff9d249d22389b0f2673295260c8deca341a2755d95318f9fbc699.
Solidity: event TransferOwnerEvent(address _token, address _newOwner)
func (*IFxBridgeLogicFilterer) WatchAddBridgeTokenEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchAddBridgeTokenEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicAddBridgeTokenEvent, _tokenContract []common.Address) (event.Subscription, error)
WatchAddBridgeTokenEvent is a free log subscription operation binding the contract event 0x2da8f37eaabc4d44ba4fcc438e404bbed3344322280d6c67497e9c668c87ec0f.
Solidity: event AddBridgeTokenEvent(address indexed _tokenContract, string _name, string _symbol, uint8 _decimals, uint256 _eventNonce, bytes32 _channelIBC)
func (*IFxBridgeLogicFilterer) WatchBridgeCallEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchBridgeCallEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicBridgeCallEvent, _sender []common.Address, _refund []common.Address, _to []common.Address) (event.Subscription, error)
WatchBridgeCallEvent is a free log subscription operation binding the contract event 0x96da1d63da4d424eb5848fc98c0361f8e970b1934ddc9c5529ba684171283a53.
Solidity: event BridgeCallEvent(address indexed _sender, address indexed _refund, address indexed _to, address _txOrigin, uint256 _eventNonce, string _dstChain, address[] _tokens, uint256[] _amounts, bytes _data, uint256 _quoteId, bytes _memo)
func (*IFxBridgeLogicFilterer) WatchOracleSetUpdatedEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchOracleSetUpdatedEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicOracleSetUpdatedEvent, _newOracleSetNonce []*big.Int) (event.Subscription, error)
WatchOracleSetUpdatedEvent is a free log subscription operation binding the contract event 0x36c6022aad02313069de85ca9645431c7dd5e8e7a21685586461c4b25e2374b3.
Solidity: event OracleSetUpdatedEvent(uint256 indexed _newOracleSetNonce, uint256 _eventNonce, address[] _oracles, uint256[] _powers)
func (*IFxBridgeLogicFilterer) WatchSendToFxEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchSendToFxEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicSendToFxEvent, _tokenContract []common.Address, _sender []common.Address, _destination [][32]byte) (event.Subscription, error)
WatchSendToFxEvent is a free log subscription operation binding the contract event 0x034c5b22dd525a50d0a6b15549df0a6ac83b833a6c3da57ea16890832c72507c.
Solidity: event SendToFxEvent(address indexed _tokenContract, address indexed _sender, bytes32 indexed _destination, bytes32 _targetIBC, uint256 _amount, uint256 _eventNonce)
func (*IFxBridgeLogicFilterer) WatchSubmitBridgeCallEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchSubmitBridgeCallEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicSubmitBridgeCallEvent, _txOrigin []common.Address) (event.Subscription, error)
WatchSubmitBridgeCallEvent is a free log subscription operation binding the contract event 0xa274e2655558a3663f90b9ff4d5409974a0e79ba5f0fb41ec4d582d58ba70580.
Solidity: event SubmitBridgeCallEvent(address indexed _txOrigin, uint256 _nonce, uint256 _eventNonce, bool _success, bytes _cause)
func (*IFxBridgeLogicFilterer) WatchTransactionBatchExecutedEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchTransactionBatchExecutedEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicTransactionBatchExecutedEvent, _batchNonce []*big.Int, _token []common.Address) (event.Subscription, error)
WatchTransactionBatchExecutedEvent is a free log subscription operation binding the contract event 0x02c7e81975f8edb86e2a0c038b7b86a49c744236abf0f6177ff5afc6986ab708.
Solidity: event TransactionBatchExecutedEvent(uint256 indexed _batchNonce, address indexed _token, uint256 _eventNonce)
func (*IFxBridgeLogicFilterer) WatchTransferOwnerEvent ¶
func (_IFxBridgeLogic *IFxBridgeLogicFilterer) WatchTransferOwnerEvent(opts *bind.WatchOpts, sink chan<- *IFxBridgeLogicTransferOwnerEvent) (event.Subscription, error)
WatchTransferOwnerEvent is a free log subscription operation binding the contract event 0xb0f1bf050fff9d249d22389b0f2673295260c8deca341a2755d95318f9fbc699.
Solidity: event TransferOwnerEvent(address _token, address _newOwner)
type IFxBridgeLogicOracleSetUpdatedEvent ¶
type IFxBridgeLogicOracleSetUpdatedEvent struct { NewOracleSetNonce *big.Int EventNonce *big.Int Oracles []common.Address Powers []*big.Int Raw types.Log // Blockchain specific contextual infos }
IFxBridgeLogicOracleSetUpdatedEvent represents a OracleSetUpdatedEvent event raised by the IFxBridgeLogic contract.
type IFxBridgeLogicOracleSetUpdatedEventIterator ¶
type IFxBridgeLogicOracleSetUpdatedEventIterator struct { Event *IFxBridgeLogicOracleSetUpdatedEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IFxBridgeLogicOracleSetUpdatedEventIterator is returned from FilterOracleSetUpdatedEvent and is used to iterate over the raw logs and unpacked data for OracleSetUpdatedEvent events raised by the IFxBridgeLogic contract.
func (*IFxBridgeLogicOracleSetUpdatedEventIterator) Close ¶
func (it *IFxBridgeLogicOracleSetUpdatedEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IFxBridgeLogicOracleSetUpdatedEventIterator) Error ¶
func (it *IFxBridgeLogicOracleSetUpdatedEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IFxBridgeLogicOracleSetUpdatedEventIterator) Next ¶
func (it *IFxBridgeLogicOracleSetUpdatedEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IFxBridgeLogicRaw ¶
type IFxBridgeLogicRaw struct {
Contract *IFxBridgeLogic // Generic contract binding to access the raw methods on
}
IFxBridgeLogicRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*IFxBridgeLogicRaw) Call ¶
func (_IFxBridgeLogic *IFxBridgeLogicRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IFxBridgeLogicRaw) Transact ¶
func (_IFxBridgeLogic *IFxBridgeLogicRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IFxBridgeLogicRaw) Transfer ¶
func (_IFxBridgeLogic *IFxBridgeLogicRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IFxBridgeLogicSendToFxEvent ¶
type IFxBridgeLogicSendToFxEvent struct { TokenContract common.Address Sender common.Address Destination [32]byte TargetIBC [32]byte Amount *big.Int EventNonce *big.Int Raw types.Log // Blockchain specific contextual infos }
IFxBridgeLogicSendToFxEvent represents a SendToFxEvent event raised by the IFxBridgeLogic contract.
type IFxBridgeLogicSendToFxEventIterator ¶
type IFxBridgeLogicSendToFxEventIterator struct { Event *IFxBridgeLogicSendToFxEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IFxBridgeLogicSendToFxEventIterator is returned from FilterSendToFxEvent and is used to iterate over the raw logs and unpacked data for SendToFxEvent events raised by the IFxBridgeLogic contract.
func (*IFxBridgeLogicSendToFxEventIterator) Close ¶
func (it *IFxBridgeLogicSendToFxEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IFxBridgeLogicSendToFxEventIterator) Error ¶
func (it *IFxBridgeLogicSendToFxEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IFxBridgeLogicSendToFxEventIterator) Next ¶
func (it *IFxBridgeLogicSendToFxEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IFxBridgeLogicSession ¶
type IFxBridgeLogicSession struct { Contract *IFxBridgeLogic // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IFxBridgeLogicSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IFxBridgeLogicSession) ActiveBridgeToken ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) ActiveBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)
ActiveBridgeToken is a paid mutator transaction binding the contract method 0xdde65aea.
Solidity: function activeBridgeToken(address _tokenAddr) returns(bool)
func (*IFxBridgeLogicSession) AddBridgeToken ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) AddBridgeToken(_tokenAddr common.Address, _channelIBC [32]byte, _isOriginated bool) (*types.Transaction, error)
AddBridgeToken is a paid mutator transaction binding the contract method 0xf1099f61.
Solidity: function addBridgeToken(address _tokenAddr, bytes32 _channelIBC, bool _isOriginated) returns(bool)
func (*IFxBridgeLogicSession) BridgeCall ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) BridgeCall(_dstChain string, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _to common.Address, _data []byte, _quoteId *big.Int, _memo []byte) (*types.Transaction, error)
BridgeCall is a paid mutator transaction binding the contract method 0x851c42ee.
Solidity: function bridgeCall(string _dstChain, address _refund, address[] _tokens, uint256[] _amounts, address _to, bytes _data, uint256 _quoteId, bytes _memo) payable returns(uint256 _eventNonce)
func (*IFxBridgeLogicSession) BridgeCallCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) BridgeCallCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _sender common.Address, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _to common.Address, _data []byte, _memo []byte, _nonce *big.Int, _timeout *big.Int, _eventNonce *big.Int) (*types.Transaction, error)
BridgeCallCheckpoint is a paid mutator transaction binding the contract method 0x5aab9b15.
Solidity: function bridgeCallCheckpoint(bytes32 _fxbridgeId, bytes32 _methodName, address _sender, address _refund, address[] _tokens, uint256[] _amounts, address _to, bytes _data, bytes _memo, uint256 _nonce, uint256 _timeout, uint256 _eventNonce) returns(bytes32)
func (*IFxBridgeLogicSession) BridgeTokens ¶
BridgeTokens is a free data retrieval call binding the contract method 0x70e5a898.
Solidity: function bridgeTokens(uint256 _index) view returns(address)
func (*IFxBridgeLogicSession) CheckAssetStatus ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) CheckAssetStatus(_tokenAddr common.Address) (bool, error)
CheckAssetStatus is a free data retrieval call binding the contract method 0x474d561c.
Solidity: function checkAssetStatus(address _tokenAddr) view returns(bool)
func (*IFxBridgeLogicSession) CheckOracleSignatures ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) CheckOracleSignatures(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _theHash [32]byte, _powerThreshold *big.Int) error
CheckOracleSignatures is a free data retrieval call binding the contract method 0x285a190a.
Solidity: function checkOracleSignatures(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, bytes32 _theHash, uint256 _powerThreshold) pure returns()
func (*IFxBridgeLogicSession) ConvertDecimals ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) ConvertDecimals(_erc20Address common.Address) (uint8, error)
ConvertDecimals is a free data retrieval call binding the contract method 0x7d9a8ea6.
Solidity: function convert_decimals(address _erc20Address) view returns(uint8)
func (*IFxBridgeLogicSession) GetBridgeTokenList ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) GetBridgeTokenList() ([]IFxBridgeLogicBridgeToken, error)
GetBridgeTokenList is a free data retrieval call binding the contract method 0x283040b4.
Solidity: function getBridgeTokenList() view returns((address,string,string,uint8)[])
func (*IFxBridgeLogicSession) LastBatchNonce ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) LastBatchNonce(_erc20Address common.Address) (*big.Int, error)
LastBatchNonce is a free data retrieval call binding the contract method 0x011b2174.
Solidity: function lastBatchNonce(address _erc20Address) view returns(uint256)
func (*IFxBridgeLogicSession) MakeCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) MakeCheckpoint(_oracles []common.Address, _powers []*big.Int, _oracleSetNonce *big.Int, _fxBridgeId [32]byte) ([32]byte, error)
MakeCheckpoint is a free data retrieval call binding the contract method 0x71cbf381.
Solidity: function makeCheckpoint(address[] _oracles, uint256[] _powers, uint256 _oracleSetNonce, bytes32 _fxBridgeId) pure returns(bytes32)
func (*IFxBridgeLogicSession) OracleSetCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) OracleSetCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _oracleSetNonce *big.Int, _oracles []common.Address, _powers []*big.Int) (*types.Transaction, error)
OracleSetCheckpoint is a paid mutator transaction binding the contract method 0xa955665f.
Solidity: function oracleSetCheckpoint(bytes32 _fxbridgeId, bytes32 _methodName, uint256 _oracleSetNonce, address[] _oracles, uint256[] _powers) returns(bytes32)
func (*IFxBridgeLogicSession) Pause ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) Pause() (*types.Transaction, error)
Pause is a paid mutator transaction binding the contract method 0x8456cb59.
Solidity: function pause() returns()
func (*IFxBridgeLogicSession) PauseBridgeToken ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) PauseBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)
PauseBridgeToken is a paid mutator transaction binding the contract method 0xa36a4ab0.
Solidity: function pauseBridgeToken(address _tokenAddr) returns(bool)
func (*IFxBridgeLogicSession) SendToFx ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) SendToFx(_tokenContract common.Address, _destination [32]byte, _targetIBC [32]byte, _amount *big.Int) (*types.Transaction, error)
SendToFx is a paid mutator transaction binding the contract method 0x6189d107.
Solidity: function sendToFx(address _tokenContract, bytes32 _destination, bytes32 _targetIBC, uint256 _amount) returns()
func (*IFxBridgeLogicSession) StateFxBridgeId ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) StateFxBridgeId() ([32]byte, error)
StateFxBridgeId is a free data retrieval call binding the contract method 0xf92367fd.
Solidity: function state_fxBridgeId() view returns(bytes32)
func (*IFxBridgeLogicSession) StateLastBatchNonces ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) StateLastBatchNonces(_erc20Address common.Address) (*big.Int, error)
StateLastBatchNonces is a free data retrieval call binding the contract method 0xdf97174b.
Solidity: function state_lastBatchNonces(address _erc20Address) view returns(uint256)
func (*IFxBridgeLogicSession) StateLastBridgeCallNonces ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) StateLastBridgeCallNonces(_index *big.Int) (bool, error)
StateLastBridgeCallNonces is a free data retrieval call binding the contract method 0xed51dacf.
Solidity: function state_lastBridgeCallNonces(uint256 _index) view returns(bool)
func (*IFxBridgeLogicSession) StateLastEventNonce ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) StateLastEventNonce() (*big.Int, error)
StateLastEventNonce is a free data retrieval call binding the contract method 0x73b20547.
Solidity: function state_lastEventNonce() view returns(uint256)
func (*IFxBridgeLogicSession) StateLastOracleSetCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) StateLastOracleSetCheckpoint() ([32]byte, error)
StateLastOracleSetCheckpoint is a free data retrieval call binding the contract method 0x70a0eb94.
Solidity: function state_lastOracleSetCheckpoint() view returns(bytes32)
func (*IFxBridgeLogicSession) StateLastOracleSetNonce ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) StateLastOracleSetNonce() (*big.Int, error)
StateLastOracleSetNonce is a free data retrieval call binding the contract method 0xbb83bf96.
Solidity: function state_lastOracleSetNonce() view returns(uint256)
func (*IFxBridgeLogicSession) StatePowerThreshold ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) StatePowerThreshold() (*big.Int, error)
StatePowerThreshold is a free data retrieval call binding the contract method 0xe5a2b5d2.
Solidity: function state_powerThreshold() view returns(uint256)
func (*IFxBridgeLogicSession) SubmitBatch ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) SubmitBatch(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _nonceArray [2]*big.Int, _tokenContract common.Address, _batchTimeout *big.Int, _feeReceive common.Address) (*types.Transaction, error)
SubmitBatch is a paid mutator transaction binding the contract method 0x332caa1f.
Solidity: function submitBatch(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256[2] _nonceArray, address _tokenContract, uint256 _batchTimeout, address _feeReceive) returns()
func (*IFxBridgeLogicSession) SubmitBatchCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) SubmitBatchCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _batchNonce *big.Int, _tokenContract common.Address, _batchTimeout *big.Int, _feeReceive common.Address) (*types.Transaction, error)
SubmitBatchCheckpoint is a paid mutator transaction binding the contract method 0x3d1e51f9.
Solidity: function submitBatchCheckpoint(bytes32 _fxbridgeId, bytes32 _methodName, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256 _batchNonce, address _tokenContract, uint256 _batchTimeout, address _feeReceive) returns(bytes32)
func (*IFxBridgeLogicSession) SubmitBridgeCall ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) SubmitBridgeCall(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _nonceArray [2]*big.Int, _input IFxBridgeLogicBridgeCallData) (*types.Transaction, error)
SubmitBridgeCall is a paid mutator transaction binding the contract method 0x8b344574.
Solidity: function submitBridgeCall(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[2] _nonceArray, (address,address,address[],uint256[],address,bytes,bytes,uint256,uint256) _input) returns()
func (*IFxBridgeLogicSession) TokenStatus ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) TokenStatus(_tokenAddr common.Address) (IFxBridgeLogicTokenStatus, error)
TokenStatus is a free data retrieval call binding the contract method 0x0acac942.
Solidity: function tokenStatus(address _tokenAddr) view returns((bool,bool,bool))
func (*IFxBridgeLogicSession) TransferOwner ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) TransferOwner(_token common.Address, _newOwner common.Address) (*types.Transaction, error)
TransferOwner is a paid mutator transaction binding the contract method 0x31678cf6.
Solidity: function transferOwner(address _token, address _newOwner) returns(bool)
func (*IFxBridgeLogicSession) Unpause ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) Unpause() (*types.Transaction, error)
Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.
Solidity: function unpause() returns()
func (*IFxBridgeLogicSession) UpdateOracleSet ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) UpdateOracleSet(_newOracles []common.Address, _newPowers []*big.Int, _newOracleSetNonce *big.Int, _currentOracles []common.Address, _currentPowers []*big.Int, _currentOracleSetNonce *big.Int, _v []uint8, _r [][32]byte, _s [][32]byte) (*types.Transaction, error)
UpdateOracleSet is a paid mutator transaction binding the contract method 0x3a08e299.
Solidity: function updateOracleSet(address[] _newOracles, uint256[] _newPowers, uint256 _newOracleSetNonce, address[] _currentOracles, uint256[] _currentPowers, uint256 _currentOracleSetNonce, uint8[] _v, bytes32[] _r, bytes32[] _s) returns()
func (*IFxBridgeLogicSession) Version ¶
func (_IFxBridgeLogic *IFxBridgeLogicSession) Version() (string, error)
Version is a free data retrieval call binding the contract method 0x54fd4d50.
Solidity: function version() view returns(string)
type IFxBridgeLogicSubmitBridgeCallEvent ¶
type IFxBridgeLogicSubmitBridgeCallEvent struct { TxOrigin common.Address Nonce *big.Int EventNonce *big.Int Success bool Cause []byte Raw types.Log // Blockchain specific contextual infos }
IFxBridgeLogicSubmitBridgeCallEvent represents a SubmitBridgeCallEvent event raised by the IFxBridgeLogic contract.
type IFxBridgeLogicSubmitBridgeCallEventIterator ¶
type IFxBridgeLogicSubmitBridgeCallEventIterator struct { Event *IFxBridgeLogicSubmitBridgeCallEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IFxBridgeLogicSubmitBridgeCallEventIterator is returned from FilterSubmitBridgeCallEvent and is used to iterate over the raw logs and unpacked data for SubmitBridgeCallEvent events raised by the IFxBridgeLogic contract.
func (*IFxBridgeLogicSubmitBridgeCallEventIterator) Close ¶
func (it *IFxBridgeLogicSubmitBridgeCallEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IFxBridgeLogicSubmitBridgeCallEventIterator) Error ¶
func (it *IFxBridgeLogicSubmitBridgeCallEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IFxBridgeLogicSubmitBridgeCallEventIterator) Next ¶
func (it *IFxBridgeLogicSubmitBridgeCallEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IFxBridgeLogicTokenStatus ¶
IFxBridgeLogicTokenStatus is an auto generated low-level Go binding around an user-defined struct.
type IFxBridgeLogicTransactionBatchExecutedEvent ¶
type IFxBridgeLogicTransactionBatchExecutedEvent struct { BatchNonce *big.Int Token common.Address EventNonce *big.Int Raw types.Log // Blockchain specific contextual infos }
IFxBridgeLogicTransactionBatchExecutedEvent represents a TransactionBatchExecutedEvent event raised by the IFxBridgeLogic contract.
type IFxBridgeLogicTransactionBatchExecutedEventIterator ¶
type IFxBridgeLogicTransactionBatchExecutedEventIterator struct { Event *IFxBridgeLogicTransactionBatchExecutedEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IFxBridgeLogicTransactionBatchExecutedEventIterator is returned from FilterTransactionBatchExecutedEvent and is used to iterate over the raw logs and unpacked data for TransactionBatchExecutedEvent events raised by the IFxBridgeLogic contract.
func (*IFxBridgeLogicTransactionBatchExecutedEventIterator) Close ¶
func (it *IFxBridgeLogicTransactionBatchExecutedEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IFxBridgeLogicTransactionBatchExecutedEventIterator) Error ¶
func (it *IFxBridgeLogicTransactionBatchExecutedEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IFxBridgeLogicTransactionBatchExecutedEventIterator) Next ¶
func (it *IFxBridgeLogicTransactionBatchExecutedEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IFxBridgeLogicTransactor ¶
type IFxBridgeLogicTransactor struct {
// contains filtered or unexported fields
}
IFxBridgeLogicTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIFxBridgeLogicTransactor ¶
func NewIFxBridgeLogicTransactor(address common.Address, transactor bind.ContractTransactor) (*IFxBridgeLogicTransactor, error)
NewIFxBridgeLogicTransactor creates a new write-only instance of IFxBridgeLogic, bound to a specific deployed contract.
func (*IFxBridgeLogicTransactor) ActiveBridgeToken ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) ActiveBridgeToken(opts *bind.TransactOpts, _tokenAddr common.Address) (*types.Transaction, error)
ActiveBridgeToken is a paid mutator transaction binding the contract method 0xdde65aea.
Solidity: function activeBridgeToken(address _tokenAddr) returns(bool)
func (*IFxBridgeLogicTransactor) AddBridgeToken ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) AddBridgeToken(opts *bind.TransactOpts, _tokenAddr common.Address, _channelIBC [32]byte, _isOriginated bool) (*types.Transaction, error)
AddBridgeToken is a paid mutator transaction binding the contract method 0xf1099f61.
Solidity: function addBridgeToken(address _tokenAddr, bytes32 _channelIBC, bool _isOriginated) returns(bool)
func (*IFxBridgeLogicTransactor) BridgeCall ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) BridgeCall(opts *bind.TransactOpts, _dstChain string, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _to common.Address, _data []byte, _quoteId *big.Int, _memo []byte) (*types.Transaction, error)
BridgeCall is a paid mutator transaction binding the contract method 0x851c42ee.
Solidity: function bridgeCall(string _dstChain, address _refund, address[] _tokens, uint256[] _amounts, address _to, bytes _data, uint256 _quoteId, bytes _memo) payable returns(uint256 _eventNonce)
func (*IFxBridgeLogicTransactor) BridgeCallCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) BridgeCallCheckpoint(opts *bind.TransactOpts, _fxbridgeId [32]byte, _methodName [32]byte, _sender common.Address, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _to common.Address, _data []byte, _memo []byte, _nonce *big.Int, _timeout *big.Int, _eventNonce *big.Int) (*types.Transaction, error)
BridgeCallCheckpoint is a paid mutator transaction binding the contract method 0x5aab9b15.
Solidity: function bridgeCallCheckpoint(bytes32 _fxbridgeId, bytes32 _methodName, address _sender, address _refund, address[] _tokens, uint256[] _amounts, address _to, bytes _data, bytes _memo, uint256 _nonce, uint256 _timeout, uint256 _eventNonce) returns(bytes32)
func (*IFxBridgeLogicTransactor) OracleSetCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) OracleSetCheckpoint(opts *bind.TransactOpts, _fxbridgeId [32]byte, _methodName [32]byte, _oracleSetNonce *big.Int, _oracles []common.Address, _powers []*big.Int) (*types.Transaction, error)
OracleSetCheckpoint is a paid mutator transaction binding the contract method 0xa955665f.
Solidity: function oracleSetCheckpoint(bytes32 _fxbridgeId, bytes32 _methodName, uint256 _oracleSetNonce, address[] _oracles, uint256[] _powers) returns(bytes32)
func (*IFxBridgeLogicTransactor) Pause ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)
Pause is a paid mutator transaction binding the contract method 0x8456cb59.
Solidity: function pause() returns()
func (*IFxBridgeLogicTransactor) PauseBridgeToken ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) PauseBridgeToken(opts *bind.TransactOpts, _tokenAddr common.Address) (*types.Transaction, error)
PauseBridgeToken is a paid mutator transaction binding the contract method 0xa36a4ab0.
Solidity: function pauseBridgeToken(address _tokenAddr) returns(bool)
func (*IFxBridgeLogicTransactor) SendToFx ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) SendToFx(opts *bind.TransactOpts, _tokenContract common.Address, _destination [32]byte, _targetIBC [32]byte, _amount *big.Int) (*types.Transaction, error)
SendToFx is a paid mutator transaction binding the contract method 0x6189d107.
Solidity: function sendToFx(address _tokenContract, bytes32 _destination, bytes32 _targetIBC, uint256 _amount) returns()
func (*IFxBridgeLogicTransactor) SubmitBatch ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) SubmitBatch(opts *bind.TransactOpts, _currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _nonceArray [2]*big.Int, _tokenContract common.Address, _batchTimeout *big.Int, _feeReceive common.Address) (*types.Transaction, error)
SubmitBatch is a paid mutator transaction binding the contract method 0x332caa1f.
Solidity: function submitBatch(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256[2] _nonceArray, address _tokenContract, uint256 _batchTimeout, address _feeReceive) returns()
func (*IFxBridgeLogicTransactor) SubmitBatchCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) SubmitBatchCheckpoint(opts *bind.TransactOpts, _fxbridgeId [32]byte, _methodName [32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _batchNonce *big.Int, _tokenContract common.Address, _batchTimeout *big.Int, _feeReceive common.Address) (*types.Transaction, error)
SubmitBatchCheckpoint is a paid mutator transaction binding the contract method 0x3d1e51f9.
Solidity: function submitBatchCheckpoint(bytes32 _fxbridgeId, bytes32 _methodName, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256 _batchNonce, address _tokenContract, uint256 _batchTimeout, address _feeReceive) returns(bytes32)
func (*IFxBridgeLogicTransactor) SubmitBridgeCall ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) SubmitBridgeCall(opts *bind.TransactOpts, _currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _nonceArray [2]*big.Int, _input IFxBridgeLogicBridgeCallData) (*types.Transaction, error)
SubmitBridgeCall is a paid mutator transaction binding the contract method 0x8b344574.
Solidity: function submitBridgeCall(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[2] _nonceArray, (address,address,address[],uint256[],address,bytes,bytes,uint256,uint256) _input) returns()
func (*IFxBridgeLogicTransactor) TransferOwner ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) TransferOwner(opts *bind.TransactOpts, _token common.Address, _newOwner common.Address) (*types.Transaction, error)
TransferOwner is a paid mutator transaction binding the contract method 0x31678cf6.
Solidity: function transferOwner(address _token, address _newOwner) returns(bool)
func (*IFxBridgeLogicTransactor) Unpause ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)
Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.
Solidity: function unpause() returns()
func (*IFxBridgeLogicTransactor) UpdateOracleSet ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactor) UpdateOracleSet(opts *bind.TransactOpts, _newOracles []common.Address, _newPowers []*big.Int, _newOracleSetNonce *big.Int, _currentOracles []common.Address, _currentPowers []*big.Int, _currentOracleSetNonce *big.Int, _v []uint8, _r [][32]byte, _s [][32]byte) (*types.Transaction, error)
UpdateOracleSet is a paid mutator transaction binding the contract method 0x3a08e299.
Solidity: function updateOracleSet(address[] _newOracles, uint256[] _newPowers, uint256 _newOracleSetNonce, address[] _currentOracles, uint256[] _currentPowers, uint256 _currentOracleSetNonce, uint8[] _v, bytes32[] _r, bytes32[] _s) returns()
type IFxBridgeLogicTransactorRaw ¶
type IFxBridgeLogicTransactorRaw struct {
Contract *IFxBridgeLogicTransactor // Generic write-only contract binding to access the raw methods on
}
IFxBridgeLogicTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IFxBridgeLogicTransactorRaw) Transact ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IFxBridgeLogicTransactorRaw) Transfer ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IFxBridgeLogicTransactorSession ¶
type IFxBridgeLogicTransactorSession struct { Contract *IFxBridgeLogicTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IFxBridgeLogicTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*IFxBridgeLogicTransactorSession) ActiveBridgeToken ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) ActiveBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)
ActiveBridgeToken is a paid mutator transaction binding the contract method 0xdde65aea.
Solidity: function activeBridgeToken(address _tokenAddr) returns(bool)
func (*IFxBridgeLogicTransactorSession) AddBridgeToken ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) AddBridgeToken(_tokenAddr common.Address, _channelIBC [32]byte, _isOriginated bool) (*types.Transaction, error)
AddBridgeToken is a paid mutator transaction binding the contract method 0xf1099f61.
Solidity: function addBridgeToken(address _tokenAddr, bytes32 _channelIBC, bool _isOriginated) returns(bool)
func (*IFxBridgeLogicTransactorSession) BridgeCall ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) BridgeCall(_dstChain string, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _to common.Address, _data []byte, _quoteId *big.Int, _memo []byte) (*types.Transaction, error)
BridgeCall is a paid mutator transaction binding the contract method 0x851c42ee.
Solidity: function bridgeCall(string _dstChain, address _refund, address[] _tokens, uint256[] _amounts, address _to, bytes _data, uint256 _quoteId, bytes _memo) payable returns(uint256 _eventNonce)
func (*IFxBridgeLogicTransactorSession) BridgeCallCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) BridgeCallCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _sender common.Address, _refund common.Address, _tokens []common.Address, _amounts []*big.Int, _to common.Address, _data []byte, _memo []byte, _nonce *big.Int, _timeout *big.Int, _eventNonce *big.Int) (*types.Transaction, error)
BridgeCallCheckpoint is a paid mutator transaction binding the contract method 0x5aab9b15.
Solidity: function bridgeCallCheckpoint(bytes32 _fxbridgeId, bytes32 _methodName, address _sender, address _refund, address[] _tokens, uint256[] _amounts, address _to, bytes _data, bytes _memo, uint256 _nonce, uint256 _timeout, uint256 _eventNonce) returns(bytes32)
func (*IFxBridgeLogicTransactorSession) OracleSetCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) OracleSetCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _oracleSetNonce *big.Int, _oracles []common.Address, _powers []*big.Int) (*types.Transaction, error)
OracleSetCheckpoint is a paid mutator transaction binding the contract method 0xa955665f.
Solidity: function oracleSetCheckpoint(bytes32 _fxbridgeId, bytes32 _methodName, uint256 _oracleSetNonce, address[] _oracles, uint256[] _powers) returns(bytes32)
func (*IFxBridgeLogicTransactorSession) Pause ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) Pause() (*types.Transaction, error)
Pause is a paid mutator transaction binding the contract method 0x8456cb59.
Solidity: function pause() returns()
func (*IFxBridgeLogicTransactorSession) PauseBridgeToken ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) PauseBridgeToken(_tokenAddr common.Address) (*types.Transaction, error)
PauseBridgeToken is a paid mutator transaction binding the contract method 0xa36a4ab0.
Solidity: function pauseBridgeToken(address _tokenAddr) returns(bool)
func (*IFxBridgeLogicTransactorSession) SendToFx ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) SendToFx(_tokenContract common.Address, _destination [32]byte, _targetIBC [32]byte, _amount *big.Int) (*types.Transaction, error)
SendToFx is a paid mutator transaction binding the contract method 0x6189d107.
Solidity: function sendToFx(address _tokenContract, bytes32 _destination, bytes32 _targetIBC, uint256 _amount) returns()
func (*IFxBridgeLogicTransactorSession) SubmitBatch ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) SubmitBatch(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _nonceArray [2]*big.Int, _tokenContract common.Address, _batchTimeout *big.Int, _feeReceive common.Address) (*types.Transaction, error)
SubmitBatch is a paid mutator transaction binding the contract method 0x332caa1f.
Solidity: function submitBatch(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256[2] _nonceArray, address _tokenContract, uint256 _batchTimeout, address _feeReceive) returns()
func (*IFxBridgeLogicTransactorSession) SubmitBatchCheckpoint ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) SubmitBatchCheckpoint(_fxbridgeId [32]byte, _methodName [32]byte, _amounts []*big.Int, _destinations []common.Address, _fees []*big.Int, _batchNonce *big.Int, _tokenContract common.Address, _batchTimeout *big.Int, _feeReceive common.Address) (*types.Transaction, error)
SubmitBatchCheckpoint is a paid mutator transaction binding the contract method 0x3d1e51f9.
Solidity: function submitBatchCheckpoint(bytes32 _fxbridgeId, bytes32 _methodName, uint256[] _amounts, address[] _destinations, uint256[] _fees, uint256 _batchNonce, address _tokenContract, uint256 _batchTimeout, address _feeReceive) returns(bytes32)
func (*IFxBridgeLogicTransactorSession) SubmitBridgeCall ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) SubmitBridgeCall(_currentOracles []common.Address, _currentPowers []*big.Int, _v []uint8, _r [][32]byte, _s [][32]byte, _nonceArray [2]*big.Int, _input IFxBridgeLogicBridgeCallData) (*types.Transaction, error)
SubmitBridgeCall is a paid mutator transaction binding the contract method 0x8b344574.
Solidity: function submitBridgeCall(address[] _currentOracles, uint256[] _currentPowers, uint8[] _v, bytes32[] _r, bytes32[] _s, uint256[2] _nonceArray, (address,address,address[],uint256[],address,bytes,bytes,uint256,uint256) _input) returns()
func (*IFxBridgeLogicTransactorSession) TransferOwner ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) TransferOwner(_token common.Address, _newOwner common.Address) (*types.Transaction, error)
TransferOwner is a paid mutator transaction binding the contract method 0x31678cf6.
Solidity: function transferOwner(address _token, address _newOwner) returns(bool)
func (*IFxBridgeLogicTransactorSession) Unpause ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) Unpause() (*types.Transaction, error)
Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.
Solidity: function unpause() returns()
func (*IFxBridgeLogicTransactorSession) UpdateOracleSet ¶
func (_IFxBridgeLogic *IFxBridgeLogicTransactorSession) UpdateOracleSet(_newOracles []common.Address, _newPowers []*big.Int, _newOracleSetNonce *big.Int, _currentOracles []common.Address, _currentPowers []*big.Int, _currentOracleSetNonce *big.Int, _v []uint8, _r [][32]byte, _s [][32]byte) (*types.Transaction, error)
UpdateOracleSet is a paid mutator transaction binding the contract method 0x3a08e299.
Solidity: function updateOracleSet(address[] _newOracles, uint256[] _newPowers, uint256 _newOracleSetNonce, address[] _currentOracles, uint256[] _currentPowers, uint256 _currentOracleSetNonce, uint8[] _v, bytes32[] _r, bytes32[] _s) returns()
type IFxBridgeLogicTransferOwnerEvent ¶
type IFxBridgeLogicTransferOwnerEvent struct { Token common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
IFxBridgeLogicTransferOwnerEvent represents a TransferOwnerEvent event raised by the IFxBridgeLogic contract.
type IFxBridgeLogicTransferOwnerEventIterator ¶
type IFxBridgeLogicTransferOwnerEventIterator struct { Event *IFxBridgeLogicTransferOwnerEvent // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IFxBridgeLogicTransferOwnerEventIterator is returned from FilterTransferOwnerEvent and is used to iterate over the raw logs and unpacked data for TransferOwnerEvent events raised by the IFxBridgeLogic contract.
func (*IFxBridgeLogicTransferOwnerEventIterator) Close ¶
func (it *IFxBridgeLogicTransferOwnerEventIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IFxBridgeLogicTransferOwnerEventIterator) Error ¶
func (it *IFxBridgeLogicTransferOwnerEventIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IFxBridgeLogicTransferOwnerEventIterator) Next ¶
func (it *IFxBridgeLogicTransferOwnerEventIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IStaking ¶
type IStaking struct { IStakingCaller // Read-only binding to the contract IStakingTransactor // Write-only binding to the contract IStakingFilterer // Log filterer for contract events }
IStaking is an auto generated Go binding around an Ethereum contract.
func NewIStaking ¶
NewIStaking creates a new instance of IStaking, bound to a specific deployed contract.
type IStakingApproveShares ¶
type IStakingApproveShares struct {}
IStakingApproveShares represents a ApproveShares event raised by the IStaking contract.
type IStakingApproveSharesIterator ¶
type IStakingApproveSharesIterator struct { // contains filtered or unexported fields }
IStakingApproveSharesIterator is returned from FilterApproveShares and is used to iterate over the raw logs and unpacked data for ApproveShares events raised by the IStaking contract.
func (*IStakingApproveSharesIterator) Close ¶
func (it *IStakingApproveSharesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IStakingApproveSharesIterator) Error ¶
func (it *IStakingApproveSharesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IStakingApproveSharesIterator) Next ¶
func (it *IStakingApproveSharesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IStakingCaller ¶
type IStakingCaller struct {
// contains filtered or unexported fields
}
IStakingCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewIStakingCaller ¶
func NewIStakingCaller(address common.Address, caller bind.ContractCaller) (*IStakingCaller, error)
NewIStakingCaller creates a new read-only instance of IStaking, bound to a specific deployed contract.
func (*IStakingCaller) AllowanceShares ¶
func (_IStaking *IStakingCaller) AllowanceShares(opts *bind.CallOpts, _val string, _owner common.Address, _spender common.Address) (*big.Int, error)
AllowanceShares is a free data retrieval call binding the contract method 0x7b625c0f.
Solidity: function allowanceShares(string _val, address _owner, address _spender) view returns(uint256 _shares)
func (*IStakingCaller) Delegation ¶
func (_IStaking *IStakingCaller) Delegation(opts *bind.CallOpts, _val string, _del common.Address) (struct { Shares *big.Int DelegateAmount *big.Int }, error)
Delegation is a free data retrieval call binding the contract method 0xd5c498eb.
Solidity: function delegation(string _val, address _del) view returns(uint256 _shares, uint256 _delegateAmount)
func (*IStakingCaller) DelegationRewards ¶
func (_IStaking *IStakingCaller) DelegationRewards(opts *bind.CallOpts, _val string, _del common.Address) (*big.Int, error)
DelegationRewards is a free data retrieval call binding the contract method 0x51af513a.
Solidity: function delegationRewards(string _val, address _del) view returns(uint256 _reward)
func (*IStakingCaller) SlashingInfo ¶
func (_IStaking *IStakingCaller) SlashingInfo(opts *bind.CallOpts, _val string) (struct { Jailed bool Missed *big.Int }, error)
SlashingInfo is a free data retrieval call binding the contract method 0x4e94633a.
Solidity: function slashingInfo(string _val) view returns(bool _jailed, uint256 _missed)
func (*IStakingCaller) ValidatorList ¶
func (_IStaking *IStakingCaller) ValidatorList(opts *bind.CallOpts, _sortBy uint8) ([]string, error)
ValidatorList is a free data retrieval call binding the contract method 0x029c0a51.
Solidity: function validatorList(uint8 _sortBy) view returns(string[])
type IStakingCallerRaw ¶
type IStakingCallerRaw struct {
Contract *IStakingCaller // Generic read-only contract binding to access the raw methods on
}
IStakingCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*IStakingCallerRaw) Call ¶
func (_IStaking *IStakingCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type IStakingCallerSession ¶
type IStakingCallerSession struct { Contract *IStakingCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
IStakingCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*IStakingCallerSession) AllowanceShares ¶
func (_IStaking *IStakingCallerSession) AllowanceShares(_val string, _owner common.Address, _spender common.Address) (*big.Int, error)
AllowanceShares is a free data retrieval call binding the contract method 0x7b625c0f.
Solidity: function allowanceShares(string _val, address _owner, address _spender) view returns(uint256 _shares)
func (*IStakingCallerSession) Delegation ¶
func (_IStaking *IStakingCallerSession) Delegation(_val string, _del common.Address) (struct { Shares *big.Int DelegateAmount *big.Int }, error)
Delegation is a free data retrieval call binding the contract method 0xd5c498eb.
Solidity: function delegation(string _val, address _del) view returns(uint256 _shares, uint256 _delegateAmount)
func (*IStakingCallerSession) DelegationRewards ¶
func (_IStaking *IStakingCallerSession) DelegationRewards(_val string, _del common.Address) (*big.Int, error)
DelegationRewards is a free data retrieval call binding the contract method 0x51af513a.
Solidity: function delegationRewards(string _val, address _del) view returns(uint256 _reward)
func (*IStakingCallerSession) SlashingInfo ¶
func (_IStaking *IStakingCallerSession) SlashingInfo(_val string) (struct { Jailed bool Missed *big.Int }, error)
SlashingInfo is a free data retrieval call binding the contract method 0x4e94633a.
Solidity: function slashingInfo(string _val) view returns(bool _jailed, uint256 _missed)
func (*IStakingCallerSession) ValidatorList ¶
func (_IStaking *IStakingCallerSession) ValidatorList(_sortBy uint8) ([]string, error)
ValidatorList is a free data retrieval call binding the contract method 0x029c0a51.
Solidity: function validatorList(uint8 _sortBy) view returns(string[])
type IStakingDelegateV2 ¶
type IStakingDelegateV2 struct { Delegator common.Address Validator string Amount *big.Int Raw types.Log // Blockchain specific contextual infos }
IStakingDelegateV2 represents a DelegateV2 event raised by the IStaking contract.
type IStakingDelegateV2Iterator ¶
type IStakingDelegateV2Iterator struct { Event *IStakingDelegateV2 // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IStakingDelegateV2Iterator is returned from FilterDelegateV2 and is used to iterate over the raw logs and unpacked data for DelegateV2 events raised by the IStaking contract.
func (*IStakingDelegateV2Iterator) Close ¶
func (it *IStakingDelegateV2Iterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IStakingDelegateV2Iterator) Error ¶
func (it *IStakingDelegateV2Iterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IStakingDelegateV2Iterator) Next ¶
func (it *IStakingDelegateV2Iterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IStakingFilterer ¶
type IStakingFilterer struct {
// contains filtered or unexported fields
}
IStakingFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewIStakingFilterer ¶
func NewIStakingFilterer(address common.Address, filterer bind.ContractFilterer) (*IStakingFilterer, error)
NewIStakingFilterer creates a new log filterer instance of IStaking, bound to a specific deployed contract.
func (*IStakingFilterer) FilterApproveShares ¶
func (_IStaking *IStakingFilterer) FilterApproveShares(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IStakingApproveSharesIterator, error)
FilterApproveShares is a free log retrieval operation binding the contract event 0xbd99ef1c86c593a90a79f794ca07759c5a04cf54bf800cfb77bb0b9fdb9bc04a.
Solidity: event ApproveShares(address indexed owner, address indexed spender, string validator, uint256 shares)
func (*IStakingFilterer) FilterDelegateV2 ¶
func (_IStaking *IStakingFilterer) FilterDelegateV2(opts *bind.FilterOpts, delegator []common.Address) (*IStakingDelegateV2Iterator, error)
FilterDelegateV2 is a free log retrieval operation binding the contract event 0x330852c9460e583c049d932477c038fca307363fa8c1083a332905a68b821f10.
Solidity: event DelegateV2(address indexed delegator, string validator, uint256 amount)
func (*IStakingFilterer) FilterRedelegateV2 ¶
func (_IStaking *IStakingFilterer) FilterRedelegateV2(opts *bind.FilterOpts, sender []common.Address) (*IStakingRedelegateV2Iterator, error)
FilterRedelegateV2 is a free log retrieval operation binding the contract event 0xdcf3a72a725100ce405b1ea62706114bec51d16536bf2cf868772ca440fe0da9.
Solidity: event RedelegateV2(address indexed sender, string valSrc, string valDst, uint256 amount, uint256 completionTime)
func (*IStakingFilterer) FilterTransferShares ¶
func (_IStaking *IStakingFilterer) FilterTransferShares(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IStakingTransferSharesIterator, error)
FilterTransferShares is a free log retrieval operation binding the contract event 0x77a2ac7846d05ab9937faf9bf901529bef4b499a2939e632f99b3fab92448344.
Solidity: event TransferShares(address indexed from, address indexed to, string validator, uint256 shares, uint256 token)
func (*IStakingFilterer) FilterUndelegateV2 ¶
func (_IStaking *IStakingFilterer) FilterUndelegateV2(opts *bind.FilterOpts, sender []common.Address) (*IStakingUndelegateV2Iterator, error)
FilterUndelegateV2 is a free log retrieval operation binding the contract event 0x4d3e71c3e3ff90f64b7095a17eb6b6cdd1ca0f0563102ef30415f73cb64b866f.
Solidity: event UndelegateV2(address indexed sender, string validator, uint256 amount, uint256 completionTime)
func (*IStakingFilterer) FilterWithdraw ¶
func (_IStaking *IStakingFilterer) FilterWithdraw(opts *bind.FilterOpts, sender []common.Address) (*IStakingWithdrawIterator, error)
FilterWithdraw is a free log retrieval operation binding the contract event 0x901c03da5d88eb3d62ab4617e7b7d17d86db16356823a7971127d5181a842fef.
Solidity: event Withdraw(address indexed sender, string validator, uint256 reward)
func (*IStakingFilterer) ParseApproveShares ¶
func (_IStaking *IStakingFilterer) ParseApproveShares(log types.Log) (*IStakingApproveShares, error)
ParseApproveShares is a log parse operation binding the contract event 0xbd99ef1c86c593a90a79f794ca07759c5a04cf54bf800cfb77bb0b9fdb9bc04a.
Solidity: event ApproveShares(address indexed owner, address indexed spender, string validator, uint256 shares)
func (*IStakingFilterer) ParseDelegateV2 ¶
func (_IStaking *IStakingFilterer) ParseDelegateV2(log types.Log) (*IStakingDelegateV2, error)
ParseDelegateV2 is a log parse operation binding the contract event 0x330852c9460e583c049d932477c038fca307363fa8c1083a332905a68b821f10.
Solidity: event DelegateV2(address indexed delegator, string validator, uint256 amount)
func (*IStakingFilterer) ParseRedelegateV2 ¶
func (_IStaking *IStakingFilterer) ParseRedelegateV2(log types.Log) (*IStakingRedelegateV2, error)
ParseRedelegateV2 is a log parse operation binding the contract event 0xdcf3a72a725100ce405b1ea62706114bec51d16536bf2cf868772ca440fe0da9.
Solidity: event RedelegateV2(address indexed sender, string valSrc, string valDst, uint256 amount, uint256 completionTime)
func (*IStakingFilterer) ParseTransferShares ¶
func (_IStaking *IStakingFilterer) ParseTransferShares(log types.Log) (*IStakingTransferShares, error)
ParseTransferShares is a log parse operation binding the contract event 0x77a2ac7846d05ab9937faf9bf901529bef4b499a2939e632f99b3fab92448344.
Solidity: event TransferShares(address indexed from, address indexed to, string validator, uint256 shares, uint256 token)
func (*IStakingFilterer) ParseUndelegateV2 ¶
func (_IStaking *IStakingFilterer) ParseUndelegateV2(log types.Log) (*IStakingUndelegateV2, error)
ParseUndelegateV2 is a log parse operation binding the contract event 0x4d3e71c3e3ff90f64b7095a17eb6b6cdd1ca0f0563102ef30415f73cb64b866f.
Solidity: event UndelegateV2(address indexed sender, string validator, uint256 amount, uint256 completionTime)
func (*IStakingFilterer) ParseWithdraw ¶
func (_IStaking *IStakingFilterer) ParseWithdraw(log types.Log) (*IStakingWithdraw, error)
ParseWithdraw is a log parse operation binding the contract event 0x901c03da5d88eb3d62ab4617e7b7d17d86db16356823a7971127d5181a842fef.
Solidity: event Withdraw(address indexed sender, string validator, uint256 reward)
func (*IStakingFilterer) WatchApproveShares ¶
func (_IStaking *IStakingFilterer) WatchApproveShares(opts *bind.WatchOpts, sink chan<- *IStakingApproveShares, owner []common.Address, spender []common.Address) (event.Subscription, error)
WatchApproveShares is a free log subscription operation binding the contract event 0xbd99ef1c86c593a90a79f794ca07759c5a04cf54bf800cfb77bb0b9fdb9bc04a.
Solidity: event ApproveShares(address indexed owner, address indexed spender, string validator, uint256 shares)
func (*IStakingFilterer) WatchDelegateV2 ¶
func (_IStaking *IStakingFilterer) WatchDelegateV2(opts *bind.WatchOpts, sink chan<- *IStakingDelegateV2, delegator []common.Address) (event.Subscription, error)
WatchDelegateV2 is a free log subscription operation binding the contract event 0x330852c9460e583c049d932477c038fca307363fa8c1083a332905a68b821f10.
Solidity: event DelegateV2(address indexed delegator, string validator, uint256 amount)
func (*IStakingFilterer) WatchRedelegateV2 ¶
func (_IStaking *IStakingFilterer) WatchRedelegateV2(opts *bind.WatchOpts, sink chan<- *IStakingRedelegateV2, sender []common.Address) (event.Subscription, error)
WatchRedelegateV2 is a free log subscription operation binding the contract event 0xdcf3a72a725100ce405b1ea62706114bec51d16536bf2cf868772ca440fe0da9.
Solidity: event RedelegateV2(address indexed sender, string valSrc, string valDst, uint256 amount, uint256 completionTime)
func (*IStakingFilterer) WatchTransferShares ¶
func (_IStaking *IStakingFilterer) WatchTransferShares(opts *bind.WatchOpts, sink chan<- *IStakingTransferShares, from []common.Address, to []common.Address) (event.Subscription, error)
WatchTransferShares is a free log subscription operation binding the contract event 0x77a2ac7846d05ab9937faf9bf901529bef4b499a2939e632f99b3fab92448344.
Solidity: event TransferShares(address indexed from, address indexed to, string validator, uint256 shares, uint256 token)
func (*IStakingFilterer) WatchUndelegateV2 ¶
func (_IStaking *IStakingFilterer) WatchUndelegateV2(opts *bind.WatchOpts, sink chan<- *IStakingUndelegateV2, sender []common.Address) (event.Subscription, error)
WatchUndelegateV2 is a free log subscription operation binding the contract event 0x4d3e71c3e3ff90f64b7095a17eb6b6cdd1ca0f0563102ef30415f73cb64b866f.
Solidity: event UndelegateV2(address indexed sender, string validator, uint256 amount, uint256 completionTime)
func (*IStakingFilterer) WatchWithdraw ¶
func (_IStaking *IStakingFilterer) WatchWithdraw(opts *bind.WatchOpts, sink chan<- *IStakingWithdraw, sender []common.Address) (event.Subscription, error)
WatchWithdraw is a free log subscription operation binding the contract event 0x901c03da5d88eb3d62ab4617e7b7d17d86db16356823a7971127d5181a842fef.
Solidity: event Withdraw(address indexed sender, string validator, uint256 reward)
type IStakingRaw ¶
type IStakingRaw struct {
Contract *IStaking // Generic contract binding to access the raw methods on
}
IStakingRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*IStakingRaw) Call ¶
func (_IStaking *IStakingRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*IStakingRaw) Transact ¶
func (_IStaking *IStakingRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IStakingRaw) Transfer ¶
func (_IStaking *IStakingRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IStakingRedelegateV2 ¶
type IStakingRedelegateV2 struct { Sender common.Address ValSrc string ValDst string Amount *big.Int CompletionTime *big.Int Raw types.Log // Blockchain specific contextual infos }
IStakingRedelegateV2 represents a RedelegateV2 event raised by the IStaking contract.
type IStakingRedelegateV2Iterator ¶
type IStakingRedelegateV2Iterator struct { Event *IStakingRedelegateV2 // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IStakingRedelegateV2Iterator is returned from FilterRedelegateV2 and is used to iterate over the raw logs and unpacked data for RedelegateV2 events raised by the IStaking contract.
func (*IStakingRedelegateV2Iterator) Close ¶
func (it *IStakingRedelegateV2Iterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IStakingRedelegateV2Iterator) Error ¶
func (it *IStakingRedelegateV2Iterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IStakingRedelegateV2Iterator) Next ¶
func (it *IStakingRedelegateV2Iterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IStakingSession ¶
type IStakingSession struct { Contract *IStaking // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IStakingSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*IStakingSession) AllowanceShares ¶
func (_IStaking *IStakingSession) AllowanceShares(_val string, _owner common.Address, _spender common.Address) (*big.Int, error)
AllowanceShares is a free data retrieval call binding the contract method 0x7b625c0f.
Solidity: function allowanceShares(string _val, address _owner, address _spender) view returns(uint256 _shares)
func (*IStakingSession) ApproveShares ¶
func (_IStaking *IStakingSession) ApproveShares(_val string, _spender common.Address, _shares *big.Int) (*types.Transaction, error)
ApproveShares is a paid mutator transaction binding the contract method 0x49da433e.
Solidity: function approveShares(string _val, address _spender, uint256 _shares) returns(bool _result)
func (*IStakingSession) DelegateV2 ¶
func (_IStaking *IStakingSession) DelegateV2(_val string, _amount *big.Int) (*types.Transaction, error)
DelegateV2 is a paid mutator transaction binding the contract method 0x6d788035.
Solidity: function delegateV2(string _val, uint256 _amount) payable returns(bool _result)
func (*IStakingSession) Delegation ¶
func (_IStaking *IStakingSession) Delegation(_val string, _del common.Address) (struct { Shares *big.Int DelegateAmount *big.Int }, error)
Delegation is a free data retrieval call binding the contract method 0xd5c498eb.
Solidity: function delegation(string _val, address _del) view returns(uint256 _shares, uint256 _delegateAmount)
func (*IStakingSession) DelegationRewards ¶
func (_IStaking *IStakingSession) DelegationRewards(_val string, _del common.Address) (*big.Int, error)
DelegationRewards is a free data retrieval call binding the contract method 0x51af513a.
Solidity: function delegationRewards(string _val, address _del) view returns(uint256 _reward)
func (*IStakingSession) RedelegateV2 ¶
func (_IStaking *IStakingSession) RedelegateV2(_valSrc string, _valDst string, _amount *big.Int) (*types.Transaction, error)
RedelegateV2 is a paid mutator transaction binding the contract method 0xee226c66.
Solidity: function redelegateV2(string _valSrc, string _valDst, uint256 _amount) returns(bool _result)
func (*IStakingSession) SlashingInfo ¶
func (_IStaking *IStakingSession) SlashingInfo(_val string) (struct { Jailed bool Missed *big.Int }, error)
SlashingInfo is a free data retrieval call binding the contract method 0x4e94633a.
Solidity: function slashingInfo(string _val) view returns(bool _jailed, uint256 _missed)
func (*IStakingSession) TransferFromShares ¶
func (_IStaking *IStakingSession) TransferFromShares(_val string, _from common.Address, _to common.Address, _shares *big.Int) (*types.Transaction, error)
TransferFromShares is a paid mutator transaction binding the contract method 0xdc6ffc7d.
Solidity: function transferFromShares(string _val, address _from, address _to, uint256 _shares) returns(uint256 _token, uint256 _reward)
func (*IStakingSession) TransferShares ¶
func (_IStaking *IStakingSession) TransferShares(_val string, _to common.Address, _shares *big.Int) (*types.Transaction, error)
TransferShares is a paid mutator transaction binding the contract method 0x161298c1.
Solidity: function transferShares(string _val, address _to, uint256 _shares) returns(uint256 _token, uint256 _reward)
func (*IStakingSession) UndelegateV2 ¶
func (_IStaking *IStakingSession) UndelegateV2(_val string, _amount *big.Int) (*types.Transaction, error)
UndelegateV2 is a paid mutator transaction binding the contract method 0xde2b3451.
Solidity: function undelegateV2(string _val, uint256 _amount) returns(bool _result)
func (*IStakingSession) ValidatorList ¶
func (_IStaking *IStakingSession) ValidatorList(_sortBy uint8) ([]string, error)
ValidatorList is a free data retrieval call binding the contract method 0x029c0a51.
Solidity: function validatorList(uint8 _sortBy) view returns(string[])
func (*IStakingSession) Withdraw ¶
func (_IStaking *IStakingSession) Withdraw(_val string) (*types.Transaction, error)
Withdraw is a paid mutator transaction binding the contract method 0x31fb67c2.
Solidity: function withdraw(string _val) returns(uint256 _reward)
type IStakingTransactor ¶
type IStakingTransactor struct {
// contains filtered or unexported fields
}
IStakingTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewIStakingTransactor ¶
func NewIStakingTransactor(address common.Address, transactor bind.ContractTransactor) (*IStakingTransactor, error)
NewIStakingTransactor creates a new write-only instance of IStaking, bound to a specific deployed contract.
func (*IStakingTransactor) ApproveShares ¶
func (_IStaking *IStakingTransactor) ApproveShares(opts *bind.TransactOpts, _val string, _spender common.Address, _shares *big.Int) (*types.Transaction, error)
ApproveShares is a paid mutator transaction binding the contract method 0x49da433e.
Solidity: function approveShares(string _val, address _spender, uint256 _shares) returns(bool _result)
func (*IStakingTransactor) DelegateV2 ¶
func (_IStaking *IStakingTransactor) DelegateV2(opts *bind.TransactOpts, _val string, _amount *big.Int) (*types.Transaction, error)
DelegateV2 is a paid mutator transaction binding the contract method 0x6d788035.
Solidity: function delegateV2(string _val, uint256 _amount) payable returns(bool _result)
func (*IStakingTransactor) RedelegateV2 ¶
func (_IStaking *IStakingTransactor) RedelegateV2(opts *bind.TransactOpts, _valSrc string, _valDst string, _amount *big.Int) (*types.Transaction, error)
RedelegateV2 is a paid mutator transaction binding the contract method 0xee226c66.
Solidity: function redelegateV2(string _valSrc, string _valDst, uint256 _amount) returns(bool _result)
func (*IStakingTransactor) TransferFromShares ¶
func (_IStaking *IStakingTransactor) TransferFromShares(opts *bind.TransactOpts, _val string, _from common.Address, _to common.Address, _shares *big.Int) (*types.Transaction, error)
TransferFromShares is a paid mutator transaction binding the contract method 0xdc6ffc7d.
Solidity: function transferFromShares(string _val, address _from, address _to, uint256 _shares) returns(uint256 _token, uint256 _reward)
func (*IStakingTransactor) TransferShares ¶
func (_IStaking *IStakingTransactor) TransferShares(opts *bind.TransactOpts, _val string, _to common.Address, _shares *big.Int) (*types.Transaction, error)
TransferShares is a paid mutator transaction binding the contract method 0x161298c1.
Solidity: function transferShares(string _val, address _to, uint256 _shares) returns(uint256 _token, uint256 _reward)
func (*IStakingTransactor) UndelegateV2 ¶
func (_IStaking *IStakingTransactor) UndelegateV2(opts *bind.TransactOpts, _val string, _amount *big.Int) (*types.Transaction, error)
UndelegateV2 is a paid mutator transaction binding the contract method 0xde2b3451.
Solidity: function undelegateV2(string _val, uint256 _amount) returns(bool _result)
func (*IStakingTransactor) Withdraw ¶
func (_IStaking *IStakingTransactor) Withdraw(opts *bind.TransactOpts, _val string) (*types.Transaction, error)
Withdraw is a paid mutator transaction binding the contract method 0x31fb67c2.
Solidity: function withdraw(string _val) returns(uint256 _reward)
type IStakingTransactorRaw ¶
type IStakingTransactorRaw struct {
Contract *IStakingTransactor // Generic write-only contract binding to access the raw methods on
}
IStakingTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*IStakingTransactorRaw) Transact ¶
func (_IStaking *IStakingTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*IStakingTransactorRaw) Transfer ¶
func (_IStaking *IStakingTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type IStakingTransactorSession ¶
type IStakingTransactorSession struct { Contract *IStakingTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
IStakingTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*IStakingTransactorSession) ApproveShares ¶
func (_IStaking *IStakingTransactorSession) ApproveShares(_val string, _spender common.Address, _shares *big.Int) (*types.Transaction, error)
ApproveShares is a paid mutator transaction binding the contract method 0x49da433e.
Solidity: function approveShares(string _val, address _spender, uint256 _shares) returns(bool _result)
func (*IStakingTransactorSession) DelegateV2 ¶
func (_IStaking *IStakingTransactorSession) DelegateV2(_val string, _amount *big.Int) (*types.Transaction, error)
DelegateV2 is a paid mutator transaction binding the contract method 0x6d788035.
Solidity: function delegateV2(string _val, uint256 _amount) payable returns(bool _result)
func (*IStakingTransactorSession) RedelegateV2 ¶
func (_IStaking *IStakingTransactorSession) RedelegateV2(_valSrc string, _valDst string, _amount *big.Int) (*types.Transaction, error)
RedelegateV2 is a paid mutator transaction binding the contract method 0xee226c66.
Solidity: function redelegateV2(string _valSrc, string _valDst, uint256 _amount) returns(bool _result)
func (*IStakingTransactorSession) TransferFromShares ¶
func (_IStaking *IStakingTransactorSession) TransferFromShares(_val string, _from common.Address, _to common.Address, _shares *big.Int) (*types.Transaction, error)
TransferFromShares is a paid mutator transaction binding the contract method 0xdc6ffc7d.
Solidity: function transferFromShares(string _val, address _from, address _to, uint256 _shares) returns(uint256 _token, uint256 _reward)
func (*IStakingTransactorSession) TransferShares ¶
func (_IStaking *IStakingTransactorSession) TransferShares(_val string, _to common.Address, _shares *big.Int) (*types.Transaction, error)
TransferShares is a paid mutator transaction binding the contract method 0x161298c1.
Solidity: function transferShares(string _val, address _to, uint256 _shares) returns(uint256 _token, uint256 _reward)
func (*IStakingTransactorSession) UndelegateV2 ¶
func (_IStaking *IStakingTransactorSession) UndelegateV2(_val string, _amount *big.Int) (*types.Transaction, error)
UndelegateV2 is a paid mutator transaction binding the contract method 0xde2b3451.
Solidity: function undelegateV2(string _val, uint256 _amount) returns(bool _result)
func (*IStakingTransactorSession) Withdraw ¶
func (_IStaking *IStakingTransactorSession) Withdraw(_val string) (*types.Transaction, error)
Withdraw is a paid mutator transaction binding the contract method 0x31fb67c2.
Solidity: function withdraw(string _val) returns(uint256 _reward)
type IStakingTransferShares ¶
type IStakingTransferShares struct {}
IStakingTransferShares represents a TransferShares event raised by the IStaking contract.
type IStakingTransferSharesIterator ¶
type IStakingTransferSharesIterator struct { // contains filtered or unexported fields }
IStakingTransferSharesIterator is returned from FilterTransferShares and is used to iterate over the raw logs and unpacked data for TransferShares events raised by the IStaking contract.
func (*IStakingTransferSharesIterator) Close ¶
func (it *IStakingTransferSharesIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IStakingTransferSharesIterator) Error ¶
func (it *IStakingTransferSharesIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IStakingTransferSharesIterator) Next ¶
func (it *IStakingTransferSharesIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IStakingUndelegateV2 ¶
type IStakingUndelegateV2 struct { Sender common.Address Validator string Amount *big.Int CompletionTime *big.Int Raw types.Log // Blockchain specific contextual infos }
IStakingUndelegateV2 represents a UndelegateV2 event raised by the IStaking contract.
type IStakingUndelegateV2Iterator ¶
type IStakingUndelegateV2Iterator struct { Event *IStakingUndelegateV2 // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IStakingUndelegateV2Iterator is returned from FilterUndelegateV2 and is used to iterate over the raw logs and unpacked data for UndelegateV2 events raised by the IStaking contract.
func (*IStakingUndelegateV2Iterator) Close ¶
func (it *IStakingUndelegateV2Iterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IStakingUndelegateV2Iterator) Error ¶
func (it *IStakingUndelegateV2Iterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IStakingUndelegateV2Iterator) Next ¶
func (it *IStakingUndelegateV2Iterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IStakingWithdraw ¶
type IStakingWithdraw struct { Sender common.Address Validator string Reward *big.Int Raw types.Log // Blockchain specific contextual infos }
IStakingWithdraw represents a Withdraw event raised by the IStaking contract.
type IStakingWithdrawIterator ¶
type IStakingWithdrawIterator struct { Event *IStakingWithdraw // Event containing the contract specifics and raw log // contains filtered or unexported fields }
IStakingWithdrawIterator is returned from FilterWithdraw and is used to iterate over the raw logs and unpacked data for Withdraw events raised by the IStaking contract.
func (*IStakingWithdrawIterator) Close ¶
func (it *IStakingWithdrawIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*IStakingWithdrawIterator) Error ¶
func (it *IStakingWithdrawIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*IStakingWithdrawIterator) Next ¶
func (it *IStakingWithdrawIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type IsOracleOnlineArgs ¶
type IsOracleOnlineArgs struct { Chain string `abi:"_chain"` ExternalAddress common.Address `abi:"_externalAddress"` }
func (*IsOracleOnlineArgs) Validate ¶
func (args *IsOracleOnlineArgs) Validate() error
type PrecompileMethod ¶
type RedelegateV2Args ¶
type RedelegateV2Args struct { ValidatorSrc string `abi:"_valSrc"` ValidatorDst string `abi:"_valDst"` Amount *big.Int `abi:"_amount"` }
func (*RedelegateV2Args) GetValidatorDst ¶
func (args *RedelegateV2Args) GetValidatorDst() sdk.ValAddress
GetValidatorDst returns the validator dest address, caller must ensure the validator address is valid
func (*RedelegateV2Args) GetValidatorSrc ¶
func (args *RedelegateV2Args) GetValidatorSrc() sdk.ValAddress
GetValidatorSrc returns the validator src address, caller must ensure the validator address is valid
func (*RedelegateV2Args) Validate ¶
func (args *RedelegateV2Args) Validate() error
Validate validates the args
type SlashingInfoArgs ¶
type SlashingInfoArgs struct {
Validator string `abi:"_val"`
}
func (*SlashingInfoArgs) GetValidator ¶
func (args *SlashingInfoArgs) GetValidator() sdk.ValAddress
GetValidator returns the validator address, caller must ensure the validator address is valid
func (*SlashingInfoArgs) Validate ¶
func (args *SlashingInfoArgs) Validate() error
Validate validates the args
type StakingPrecompileKeeper ¶
type StakingPrecompileKeeper struct { Caller // contains filtered or unexported fields }
func NewStakingPrecompileKeeper ¶
func NewStakingPrecompileKeeper(caller Caller, contractAddr common.Address) StakingPrecompileKeeper
func (StakingPrecompileKeeper) AllowanceShares ¶
func (k StakingPrecompileKeeper) AllowanceShares(ctx context.Context, args AllowanceSharesArgs) (*big.Int, error)
func (StakingPrecompileKeeper) ApproveShares ¶
func (k StakingPrecompileKeeper) ApproveShares(ctx context.Context, from common.Address, args ApproveSharesArgs) (*evmtypes.MsgEthereumTxResponse, error)
func (StakingPrecompileKeeper) DelegateV2 ¶
func (k StakingPrecompileKeeper) DelegateV2(ctx context.Context, from common.Address, args DelegateV2Args) (*evmtypes.MsgEthereumTxResponse, error)
func (StakingPrecompileKeeper) Delegation ¶
func (k StakingPrecompileKeeper) Delegation(ctx context.Context, args DelegationArgs) (*big.Int, *big.Int, error)
func (StakingPrecompileKeeper) DelegationRewards ¶
func (k StakingPrecompileKeeper) DelegationRewards(ctx context.Context, args DelegationRewardsArgs) (*big.Int, error)
func (StakingPrecompileKeeper) RedelegateV2 ¶
func (k StakingPrecompileKeeper) RedelegateV2(ctx context.Context, from common.Address, args RedelegateV2Args) (*evmtypes.MsgEthereumTxResponse, error)
func (StakingPrecompileKeeper) SlashingInfo ¶
func (k StakingPrecompileKeeper) SlashingInfo(ctx context.Context, args SlashingInfoArgs) (bool, *big.Int, error)
func (StakingPrecompileKeeper) TransferFromShares ¶
func (k StakingPrecompileKeeper) TransferFromShares(ctx context.Context, from common.Address, args TransferFromSharesArgs) (*evmtypes.MsgEthereumTxResponse, *TransferFromSharesRet, error)
func (StakingPrecompileKeeper) TransferShares ¶
func (k StakingPrecompileKeeper) TransferShares(ctx context.Context, from common.Address, args TransferSharesArgs) (*evmtypes.MsgEthereumTxResponse, *TransferSharesRet, error)
func (StakingPrecompileKeeper) UndelegateV2 ¶
func (k StakingPrecompileKeeper) UndelegateV2(ctx context.Context, from common.Address, args UndelegateV2Args) (*evmtypes.MsgEthereumTxResponse, error)
func (StakingPrecompileKeeper) ValidatorList ¶
func (k StakingPrecompileKeeper) ValidatorList(ctx context.Context, args ValidatorListArgs) ([]string, error)
func (StakingPrecompileKeeper) WithContractAddr ¶
func (k StakingPrecompileKeeper) WithContractAddr(c common.Address) StakingPrecompileKeeper
func (StakingPrecompileKeeper) Withdraw ¶
func (k StakingPrecompileKeeper) Withdraw(ctx context.Context, from common.Address, args WithdrawArgs) (*evmtypes.MsgEthereumTxResponse, *big.Int, error)
type TransferFromSharesArgs ¶
type TransferFromSharesArgs struct {}
func (*TransferFromSharesArgs) GetValidator ¶
func (args *TransferFromSharesArgs) GetValidator() sdk.ValAddress
GetValidator returns the validator address, caller must ensure the validator address is valid
func (*TransferFromSharesArgs) Validate ¶
func (args *TransferFromSharesArgs) Validate() error
Validate validates the args
type TransferFromSharesRet ¶
type TransferFromSharesRet struct {}
type TransferSharesArgs ¶
type TransferSharesArgs struct {}
func (*TransferSharesArgs) GetValidator ¶
func (args *TransferSharesArgs) GetValidator() sdk.ValAddress
GetValidator returns the validator address, caller must ensure the validator address is valid
func (*TransferSharesArgs) Validate ¶
func (args *TransferSharesArgs) Validate() error
Validate validates the args
type TransferSharesRet ¶
type TransferSharesRet struct {}
type UndelegateV2Args ¶
func (*UndelegateV2Args) GetValidator ¶
func (args *UndelegateV2Args) GetValidator() sdk.ValAddress
GetValidator returns the validator address, caller must ensure the validator address is valid
func (*UndelegateV2Args) Validate ¶
func (args *UndelegateV2Args) Validate() error
Validate validates the args
type ValidatorListArgs ¶
type ValidatorListArgs struct {
SortBy uint8 `abi:"_val"`
}
func (*ValidatorListArgs) GetSortBy ¶
func (args *ValidatorListArgs) GetSortBy() ValidatorSortBy
func (*ValidatorListArgs) Validate ¶
func (args *ValidatorListArgs) Validate() error
Validate validates the args
type ValidatorSortBy ¶
type ValidatorSortBy uint8
const ( ValidatorSortByPower ValidatorSortBy = iota ValidatorSortByMissed )
type WFXUpgradable ¶
type WFXUpgradable struct { WFXUpgradableCaller // Read-only binding to the contract WFXUpgradableTransactor // Write-only binding to the contract WFXUpgradableFilterer // Log filterer for contract events }
WFXUpgradable is an auto generated Go binding around an Ethereum contract.
func DeployWFXUpgradable ¶
func DeployWFXUpgradable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *WFXUpgradable, error)
DeployWFXUpgradable deploys a new Ethereum contract, binding an instance of WFXUpgradable to it.
func NewWFXUpgradable ¶
func NewWFXUpgradable(address common.Address, backend bind.ContractBackend) (*WFXUpgradable, error)
NewWFXUpgradable creates a new instance of WFXUpgradable, bound to a specific deployed contract.
type WFXUpgradableAdminChanged ¶
type WFXUpgradableAdminChanged struct { PreviousAdmin common.Address NewAdmin common.Address Raw types.Log // Blockchain specific contextual infos }
WFXUpgradableAdminChanged represents a AdminChanged event raised by the WFXUpgradable contract.
type WFXUpgradableAdminChangedIterator ¶
type WFXUpgradableAdminChangedIterator struct { Event *WFXUpgradableAdminChanged // Event containing the contract specifics and raw log // contains filtered or unexported fields }
WFXUpgradableAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the WFXUpgradable contract.
func (*WFXUpgradableAdminChangedIterator) Close ¶
func (it *WFXUpgradableAdminChangedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*WFXUpgradableAdminChangedIterator) Error ¶
func (it *WFXUpgradableAdminChangedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*WFXUpgradableAdminChangedIterator) Next ¶
func (it *WFXUpgradableAdminChangedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type WFXUpgradableApproval ¶
type WFXUpgradableApproval struct { Owner common.Address Spender common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
WFXUpgradableApproval represents a Approval event raised by the WFXUpgradable contract.
type WFXUpgradableApprovalIterator ¶
type WFXUpgradableApprovalIterator struct { Event *WFXUpgradableApproval // Event containing the contract specifics and raw log // contains filtered or unexported fields }
WFXUpgradableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the WFXUpgradable contract.
func (*WFXUpgradableApprovalIterator) Close ¶
func (it *WFXUpgradableApprovalIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*WFXUpgradableApprovalIterator) Error ¶
func (it *WFXUpgradableApprovalIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*WFXUpgradableApprovalIterator) Next ¶
func (it *WFXUpgradableApprovalIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type WFXUpgradableBeaconUpgraded ¶
type WFXUpgradableBeaconUpgraded struct { Beacon common.Address Raw types.Log // Blockchain specific contextual infos }
WFXUpgradableBeaconUpgraded represents a BeaconUpgraded event raised by the WFXUpgradable contract.
type WFXUpgradableBeaconUpgradedIterator ¶
type WFXUpgradableBeaconUpgradedIterator struct { Event *WFXUpgradableBeaconUpgraded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
WFXUpgradableBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the WFXUpgradable contract.
func (*WFXUpgradableBeaconUpgradedIterator) Close ¶
func (it *WFXUpgradableBeaconUpgradedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*WFXUpgradableBeaconUpgradedIterator) Error ¶
func (it *WFXUpgradableBeaconUpgradedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*WFXUpgradableBeaconUpgradedIterator) Next ¶
func (it *WFXUpgradableBeaconUpgradedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type WFXUpgradableCaller ¶
type WFXUpgradableCaller struct {
// contains filtered or unexported fields
}
WFXUpgradableCaller is an auto generated read-only Go binding around an Ethereum contract.
func NewWFXUpgradableCaller ¶
func NewWFXUpgradableCaller(address common.Address, caller bind.ContractCaller) (*WFXUpgradableCaller, error)
NewWFXUpgradableCaller creates a new read-only instance of WFXUpgradable, bound to a specific deployed contract.
func (*WFXUpgradableCaller) Allowance ¶
func (_WFXUpgradable *WFXUpgradableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*WFXUpgradableCaller) BalanceOf ¶
func (_WFXUpgradable *WFXUpgradableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*WFXUpgradableCaller) Decimals ¶
func (_WFXUpgradable *WFXUpgradableCaller) Decimals(opts *bind.CallOpts) (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*WFXUpgradableCaller) Module ¶
Module is a free data retrieval call binding the contract method 0xb86d5298.
Solidity: function module() view returns(address)
func (*WFXUpgradableCaller) Name ¶
func (_WFXUpgradable *WFXUpgradableCaller) Name(opts *bind.CallOpts) (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*WFXUpgradableCaller) Owner ¶
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*WFXUpgradableCaller) ProxiableUUID ¶
func (_WFXUpgradable *WFXUpgradableCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)
ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.
Solidity: function proxiableUUID() view returns(bytes32)
func (*WFXUpgradableCaller) Symbol ¶
func (_WFXUpgradable *WFXUpgradableCaller) Symbol(opts *bind.CallOpts) (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*WFXUpgradableCaller) TotalSupply ¶
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type WFXUpgradableCallerRaw ¶
type WFXUpgradableCallerRaw struct {
Contract *WFXUpgradableCaller // Generic read-only contract binding to access the raw methods on
}
WFXUpgradableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.
func (*WFXUpgradableCallerRaw) Call ¶
func (_WFXUpgradable *WFXUpgradableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
type WFXUpgradableCallerSession ¶
type WFXUpgradableCallerSession struct { Contract *WFXUpgradableCaller // Generic contract caller binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session }
WFXUpgradableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.
func (*WFXUpgradableCallerSession) Allowance ¶
func (_WFXUpgradable *WFXUpgradableCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*WFXUpgradableCallerSession) BalanceOf ¶
func (_WFXUpgradable *WFXUpgradableCallerSession) BalanceOf(account common.Address) (*big.Int, error)
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*WFXUpgradableCallerSession) Decimals ¶
func (_WFXUpgradable *WFXUpgradableCallerSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*WFXUpgradableCallerSession) Module ¶
func (_WFXUpgradable *WFXUpgradableCallerSession) Module() (common.Address, error)
Module is a free data retrieval call binding the contract method 0xb86d5298.
Solidity: function module() view returns(address)
func (*WFXUpgradableCallerSession) Name ¶
func (_WFXUpgradable *WFXUpgradableCallerSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*WFXUpgradableCallerSession) Owner ¶
func (_WFXUpgradable *WFXUpgradableCallerSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*WFXUpgradableCallerSession) ProxiableUUID ¶
func (_WFXUpgradable *WFXUpgradableCallerSession) ProxiableUUID() ([32]byte, error)
ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.
Solidity: function proxiableUUID() view returns(bytes32)
func (*WFXUpgradableCallerSession) Symbol ¶
func (_WFXUpgradable *WFXUpgradableCallerSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*WFXUpgradableCallerSession) TotalSupply ¶
func (_WFXUpgradable *WFXUpgradableCallerSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
type WFXUpgradableDeposit ¶
type WFXUpgradableDeposit struct { From common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
WFXUpgradableDeposit represents a Deposit event raised by the WFXUpgradable contract.
type WFXUpgradableDepositIterator ¶
type WFXUpgradableDepositIterator struct { Event *WFXUpgradableDeposit // Event containing the contract specifics and raw log // contains filtered or unexported fields }
WFXUpgradableDepositIterator is returned from FilterDeposit and is used to iterate over the raw logs and unpacked data for Deposit events raised by the WFXUpgradable contract.
func (*WFXUpgradableDepositIterator) Close ¶
func (it *WFXUpgradableDepositIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*WFXUpgradableDepositIterator) Error ¶
func (it *WFXUpgradableDepositIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*WFXUpgradableDepositIterator) Next ¶
func (it *WFXUpgradableDepositIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type WFXUpgradableFilterer ¶
type WFXUpgradableFilterer struct {
// contains filtered or unexported fields
}
WFXUpgradableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.
func NewWFXUpgradableFilterer ¶
func NewWFXUpgradableFilterer(address common.Address, filterer bind.ContractFilterer) (*WFXUpgradableFilterer, error)
NewWFXUpgradableFilterer creates a new log filterer instance of WFXUpgradable, bound to a specific deployed contract.
func (*WFXUpgradableFilterer) FilterAdminChanged ¶
func (_WFXUpgradable *WFXUpgradableFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*WFXUpgradableAdminChangedIterator, error)
FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.
Solidity: event AdminChanged(address previousAdmin, address newAdmin)
func (*WFXUpgradableFilterer) FilterApproval ¶
func (_WFXUpgradable *WFXUpgradableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*WFXUpgradableApprovalIterator, error)
FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*WFXUpgradableFilterer) FilterBeaconUpgraded ¶
func (_WFXUpgradable *WFXUpgradableFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*WFXUpgradableBeaconUpgradedIterator, error)
FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.
Solidity: event BeaconUpgraded(address indexed beacon)
func (*WFXUpgradableFilterer) FilterDeposit ¶
func (_WFXUpgradable *WFXUpgradableFilterer) FilterDeposit(opts *bind.FilterOpts, from []common.Address) (*WFXUpgradableDepositIterator, error)
FilterDeposit is a free log retrieval operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.
Solidity: event Deposit(address indexed from, uint256 value)
func (*WFXUpgradableFilterer) FilterInitialized ¶
func (_WFXUpgradable *WFXUpgradableFilterer) FilterInitialized(opts *bind.FilterOpts) (*WFXUpgradableInitializedIterator, error)
FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*WFXUpgradableFilterer) FilterOwnershipTransferred ¶
func (_WFXUpgradable *WFXUpgradableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*WFXUpgradableOwnershipTransferredIterator, error)
FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*WFXUpgradableFilterer) FilterTransfer ¶
func (_WFXUpgradable *WFXUpgradableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*WFXUpgradableTransferIterator, error)
FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*WFXUpgradableFilterer) FilterUpgraded ¶
func (_WFXUpgradable *WFXUpgradableFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*WFXUpgradableUpgradedIterator, error)
FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.
Solidity: event Upgraded(address indexed implementation)
func (*WFXUpgradableFilterer) FilterWithdraw ¶
func (_WFXUpgradable *WFXUpgradableFilterer) FilterWithdraw(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*WFXUpgradableWithdrawIterator, error)
FilterWithdraw is a free log retrieval operation binding the contract event 0x9b1bfa7fa9ee420a16e124f794c35ac9f90472acc99140eb2f6447c714cad8eb.
Solidity: event Withdraw(address indexed from, address indexed to, uint256 value)
func (*WFXUpgradableFilterer) FilterWithdraw0 ¶
func (_WFXUpgradable *WFXUpgradableFilterer) FilterWithdraw0(opts *bind.FilterOpts, from []common.Address) (*WFXUpgradableWithdraw0Iterator, error)
FilterWithdraw0 is a free log retrieval operation binding the contract event 0x884edad9ce6fa2440d8a54cc123490eb96d2768479d49ff9c7366125a9424364.
Solidity: event Withdraw(address indexed from, uint256 value)
func (*WFXUpgradableFilterer) ParseAdminChanged ¶
func (_WFXUpgradable *WFXUpgradableFilterer) ParseAdminChanged(log types.Log) (*WFXUpgradableAdminChanged, error)
ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.
Solidity: event AdminChanged(address previousAdmin, address newAdmin)
func (*WFXUpgradableFilterer) ParseApproval ¶
func (_WFXUpgradable *WFXUpgradableFilterer) ParseApproval(log types.Log) (*WFXUpgradableApproval, error)
ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*WFXUpgradableFilterer) ParseBeaconUpgraded ¶
func (_WFXUpgradable *WFXUpgradableFilterer) ParseBeaconUpgraded(log types.Log) (*WFXUpgradableBeaconUpgraded, error)
ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.
Solidity: event BeaconUpgraded(address indexed beacon)
func (*WFXUpgradableFilterer) ParseDeposit ¶
func (_WFXUpgradable *WFXUpgradableFilterer) ParseDeposit(log types.Log) (*WFXUpgradableDeposit, error)
ParseDeposit is a log parse operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.
Solidity: event Deposit(address indexed from, uint256 value)
func (*WFXUpgradableFilterer) ParseInitialized ¶
func (_WFXUpgradable *WFXUpgradableFilterer) ParseInitialized(log types.Log) (*WFXUpgradableInitialized, error)
ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*WFXUpgradableFilterer) ParseOwnershipTransferred ¶
func (_WFXUpgradable *WFXUpgradableFilterer) ParseOwnershipTransferred(log types.Log) (*WFXUpgradableOwnershipTransferred, error)
ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*WFXUpgradableFilterer) ParseTransfer ¶
func (_WFXUpgradable *WFXUpgradableFilterer) ParseTransfer(log types.Log) (*WFXUpgradableTransfer, error)
ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*WFXUpgradableFilterer) ParseUpgraded ¶
func (_WFXUpgradable *WFXUpgradableFilterer) ParseUpgraded(log types.Log) (*WFXUpgradableUpgraded, error)
ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.
Solidity: event Upgraded(address indexed implementation)
func (*WFXUpgradableFilterer) ParseWithdraw ¶
func (_WFXUpgradable *WFXUpgradableFilterer) ParseWithdraw(log types.Log) (*WFXUpgradableWithdraw, error)
ParseWithdraw is a log parse operation binding the contract event 0x9b1bfa7fa9ee420a16e124f794c35ac9f90472acc99140eb2f6447c714cad8eb.
Solidity: event Withdraw(address indexed from, address indexed to, uint256 value)
func (*WFXUpgradableFilterer) ParseWithdraw0 ¶
func (_WFXUpgradable *WFXUpgradableFilterer) ParseWithdraw0(log types.Log) (*WFXUpgradableWithdraw0, error)
ParseWithdraw0 is a log parse operation binding the contract event 0x884edad9ce6fa2440d8a54cc123490eb96d2768479d49ff9c7366125a9424364.
Solidity: event Withdraw(address indexed from, uint256 value)
func (*WFXUpgradableFilterer) WatchAdminChanged ¶
func (_WFXUpgradable *WFXUpgradableFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *WFXUpgradableAdminChanged) (event.Subscription, error)
WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.
Solidity: event AdminChanged(address previousAdmin, address newAdmin)
func (*WFXUpgradableFilterer) WatchApproval ¶
func (_WFXUpgradable *WFXUpgradableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *WFXUpgradableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)
WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.
Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)
func (*WFXUpgradableFilterer) WatchBeaconUpgraded ¶
func (_WFXUpgradable *WFXUpgradableFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *WFXUpgradableBeaconUpgraded, beacon []common.Address) (event.Subscription, error)
WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.
Solidity: event BeaconUpgraded(address indexed beacon)
func (*WFXUpgradableFilterer) WatchDeposit ¶
func (_WFXUpgradable *WFXUpgradableFilterer) WatchDeposit(opts *bind.WatchOpts, sink chan<- *WFXUpgradableDeposit, from []common.Address) (event.Subscription, error)
WatchDeposit is a free log subscription operation binding the contract event 0xe1fffcc4923d04b559f4d29a8bfc6cda04eb5b0d3c460751c2402c5c5cc9109c.
Solidity: event Deposit(address indexed from, uint256 value)
func (*WFXUpgradableFilterer) WatchInitialized ¶
func (_WFXUpgradable *WFXUpgradableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *WFXUpgradableInitialized) (event.Subscription, error)
WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.
Solidity: event Initialized(uint8 version)
func (*WFXUpgradableFilterer) WatchOwnershipTransferred ¶
func (_WFXUpgradable *WFXUpgradableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *WFXUpgradableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)
WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.
Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)
func (*WFXUpgradableFilterer) WatchTransfer ¶
func (_WFXUpgradable *WFXUpgradableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *WFXUpgradableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)
WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.
Solidity: event Transfer(address indexed from, address indexed to, uint256 value)
func (*WFXUpgradableFilterer) WatchUpgraded ¶
func (_WFXUpgradable *WFXUpgradableFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *WFXUpgradableUpgraded, implementation []common.Address) (event.Subscription, error)
WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.
Solidity: event Upgraded(address indexed implementation)
func (*WFXUpgradableFilterer) WatchWithdraw ¶
func (_WFXUpgradable *WFXUpgradableFilterer) WatchWithdraw(opts *bind.WatchOpts, sink chan<- *WFXUpgradableWithdraw, from []common.Address, to []common.Address) (event.Subscription, error)
WatchWithdraw is a free log subscription operation binding the contract event 0x9b1bfa7fa9ee420a16e124f794c35ac9f90472acc99140eb2f6447c714cad8eb.
Solidity: event Withdraw(address indexed from, address indexed to, uint256 value)
func (*WFXUpgradableFilterer) WatchWithdraw0 ¶
func (_WFXUpgradable *WFXUpgradableFilterer) WatchWithdraw0(opts *bind.WatchOpts, sink chan<- *WFXUpgradableWithdraw0, from []common.Address) (event.Subscription, error)
WatchWithdraw0 is a free log subscription operation binding the contract event 0x884edad9ce6fa2440d8a54cc123490eb96d2768479d49ff9c7366125a9424364.
Solidity: event Withdraw(address indexed from, uint256 value)
type WFXUpgradableInitialized ¶
type WFXUpgradableInitialized struct { Version uint8 Raw types.Log // Blockchain specific contextual infos }
WFXUpgradableInitialized represents a Initialized event raised by the WFXUpgradable contract.
type WFXUpgradableInitializedIterator ¶
type WFXUpgradableInitializedIterator struct { Event *WFXUpgradableInitialized // Event containing the contract specifics and raw log // contains filtered or unexported fields }
WFXUpgradableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the WFXUpgradable contract.
func (*WFXUpgradableInitializedIterator) Close ¶
func (it *WFXUpgradableInitializedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*WFXUpgradableInitializedIterator) Error ¶
func (it *WFXUpgradableInitializedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*WFXUpgradableInitializedIterator) Next ¶
func (it *WFXUpgradableInitializedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type WFXUpgradableOwnershipTransferred ¶
type WFXUpgradableOwnershipTransferred struct { PreviousOwner common.Address NewOwner common.Address Raw types.Log // Blockchain specific contextual infos }
WFXUpgradableOwnershipTransferred represents a OwnershipTransferred event raised by the WFXUpgradable contract.
type WFXUpgradableOwnershipTransferredIterator ¶
type WFXUpgradableOwnershipTransferredIterator struct { Event *WFXUpgradableOwnershipTransferred // Event containing the contract specifics and raw log // contains filtered or unexported fields }
WFXUpgradableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the WFXUpgradable contract.
func (*WFXUpgradableOwnershipTransferredIterator) Close ¶
func (it *WFXUpgradableOwnershipTransferredIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*WFXUpgradableOwnershipTransferredIterator) Error ¶
func (it *WFXUpgradableOwnershipTransferredIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*WFXUpgradableOwnershipTransferredIterator) Next ¶
func (it *WFXUpgradableOwnershipTransferredIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type WFXUpgradableRaw ¶
type WFXUpgradableRaw struct {
Contract *WFXUpgradable // Generic contract binding to access the raw methods on
}
WFXUpgradableRaw is an auto generated low-level Go binding around an Ethereum contract.
func (*WFXUpgradableRaw) Call ¶
func (_WFXUpgradable *WFXUpgradableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error
Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.
func (*WFXUpgradableRaw) Transact ¶
func (_WFXUpgradable *WFXUpgradableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*WFXUpgradableRaw) Transfer ¶
func (_WFXUpgradable *WFXUpgradableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type WFXUpgradableSession ¶
type WFXUpgradableSession struct { Contract *WFXUpgradable // Generic contract binding to set the session for CallOpts bind.CallOpts // Call options to use throughout this session TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
WFXUpgradableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.
func (*WFXUpgradableSession) Allowance ¶
func (_WFXUpgradable *WFXUpgradableSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)
Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.
Solidity: function allowance(address owner, address spender) view returns(uint256)
func (*WFXUpgradableSession) Approve ¶
func (_WFXUpgradable *WFXUpgradableSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*WFXUpgradableSession) BalanceOf ¶
BalanceOf is a free data retrieval call binding the contract method 0x70a08231.
Solidity: function balanceOf(address account) view returns(uint256)
func (*WFXUpgradableSession) Burn ¶
func (_WFXUpgradable *WFXUpgradableSession) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x9dc29fac.
Solidity: function burn(address account, uint256 amount) returns()
func (*WFXUpgradableSession) Decimals ¶
func (_WFXUpgradable *WFXUpgradableSession) Decimals() (uint8, error)
Decimals is a free data retrieval call binding the contract method 0x313ce567.
Solidity: function decimals() view returns(uint8)
func (*WFXUpgradableSession) Deposit ¶
func (_WFXUpgradable *WFXUpgradableSession) Deposit() (*types.Transaction, error)
Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.
Solidity: function deposit() payable returns()
func (*WFXUpgradableSession) Fallback ¶
func (_WFXUpgradable *WFXUpgradableSession) Fallback(calldata []byte) (*types.Transaction, error)
Fallback is a paid mutator transaction binding the contract fallback function.
Solidity: fallback() payable returns()
func (*WFXUpgradableSession) Initialize ¶
func (_WFXUpgradable *WFXUpgradableSession) Initialize(name_ string, symbol_ string, decimals_ uint8, module_ common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xde7ea79d.
Solidity: function initialize(string name_, string symbol_, uint8 decimals_, address module_) returns()
func (*WFXUpgradableSession) Mint ¶
func (_WFXUpgradable *WFXUpgradableSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*WFXUpgradableSession) Module ¶
func (_WFXUpgradable *WFXUpgradableSession) Module() (common.Address, error)
Module is a free data retrieval call binding the contract method 0xb86d5298.
Solidity: function module() view returns(address)
func (*WFXUpgradableSession) Name ¶
func (_WFXUpgradable *WFXUpgradableSession) Name() (string, error)
Name is a free data retrieval call binding the contract method 0x06fdde03.
Solidity: function name() view returns(string)
func (*WFXUpgradableSession) Owner ¶
func (_WFXUpgradable *WFXUpgradableSession) Owner() (common.Address, error)
Owner is a free data retrieval call binding the contract method 0x8da5cb5b.
Solidity: function owner() view returns(address)
func (*WFXUpgradableSession) ProxiableUUID ¶
func (_WFXUpgradable *WFXUpgradableSession) ProxiableUUID() ([32]byte, error)
ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.
Solidity: function proxiableUUID() view returns(bytes32)
func (*WFXUpgradableSession) Receive ¶
func (_WFXUpgradable *WFXUpgradableSession) Receive() (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*WFXUpgradableSession) RenounceOwnership ¶
func (_WFXUpgradable *WFXUpgradableSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*WFXUpgradableSession) Symbol ¶
func (_WFXUpgradable *WFXUpgradableSession) Symbol() (string, error)
Symbol is a free data retrieval call binding the contract method 0x95d89b41.
Solidity: function symbol() view returns(string)
func (*WFXUpgradableSession) TotalSupply ¶
func (_WFXUpgradable *WFXUpgradableSession) TotalSupply() (*big.Int, error)
TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.
Solidity: function totalSupply() view returns(uint256)
func (*WFXUpgradableSession) Transfer ¶
func (_WFXUpgradable *WFXUpgradableSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address recipient, uint256 amount) returns(bool)
func (*WFXUpgradableSession) TransferFrom ¶
func (_WFXUpgradable *WFXUpgradableSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)
func (*WFXUpgradableSession) TransferOwnership ¶
func (_WFXUpgradable *WFXUpgradableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*WFXUpgradableSession) UpgradeTo ¶
func (_WFXUpgradable *WFXUpgradableSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)
UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.
Solidity: function upgradeTo(address newImplementation) returns()
func (*WFXUpgradableSession) UpgradeToAndCall ¶
func (_WFXUpgradable *WFXUpgradableSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)
UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.
Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()
func (*WFXUpgradableSession) Withdraw ¶
func (_WFXUpgradable *WFXUpgradableSession) Withdraw(value *big.Int) (*types.Transaction, error)
Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.
Solidity: function withdraw(uint256 value) returns()
func (*WFXUpgradableSession) Withdraw0 ¶
func (_WFXUpgradable *WFXUpgradableSession) Withdraw0(to common.Address, value *big.Int) (*types.Transaction, error)
Withdraw0 is a paid mutator transaction binding the contract method 0xf3fef3a3.
Solidity: function withdraw(address to, uint256 value) returns()
type WFXUpgradableTransactor ¶
type WFXUpgradableTransactor struct {
// contains filtered or unexported fields
}
WFXUpgradableTransactor is an auto generated write-only Go binding around an Ethereum contract.
func NewWFXUpgradableTransactor ¶
func NewWFXUpgradableTransactor(address common.Address, transactor bind.ContractTransactor) (*WFXUpgradableTransactor, error)
NewWFXUpgradableTransactor creates a new write-only instance of WFXUpgradable, bound to a specific deployed contract.
func (*WFXUpgradableTransactor) Approve ¶
func (_WFXUpgradable *WFXUpgradableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*WFXUpgradableTransactor) Burn ¶
func (_WFXUpgradable *WFXUpgradableTransactor) Burn(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x9dc29fac.
Solidity: function burn(address account, uint256 amount) returns()
func (*WFXUpgradableTransactor) Deposit ¶
func (_WFXUpgradable *WFXUpgradableTransactor) Deposit(opts *bind.TransactOpts) (*types.Transaction, error)
Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.
Solidity: function deposit() payable returns()
func (*WFXUpgradableTransactor) Fallback ¶
func (_WFXUpgradable *WFXUpgradableTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)
Fallback is a paid mutator transaction binding the contract fallback function.
Solidity: fallback() payable returns()
func (*WFXUpgradableTransactor) Initialize ¶
func (_WFXUpgradable *WFXUpgradableTransactor) Initialize(opts *bind.TransactOpts, name_ string, symbol_ string, decimals_ uint8, module_ common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xde7ea79d.
Solidity: function initialize(string name_, string symbol_, uint8 decimals_, address module_) returns()
func (*WFXUpgradableTransactor) Mint ¶
func (_WFXUpgradable *WFXUpgradableTransactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*WFXUpgradableTransactor) Receive ¶
func (_WFXUpgradable *WFXUpgradableTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*WFXUpgradableTransactor) RenounceOwnership ¶
func (_WFXUpgradable *WFXUpgradableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*WFXUpgradableTransactor) Transfer ¶
func (_WFXUpgradable *WFXUpgradableTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address recipient, uint256 amount) returns(bool)
func (*WFXUpgradableTransactor) TransferFrom ¶
func (_WFXUpgradable *WFXUpgradableTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)
func (*WFXUpgradableTransactor) TransferOwnership ¶
func (_WFXUpgradable *WFXUpgradableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*WFXUpgradableTransactor) UpgradeTo ¶
func (_WFXUpgradable *WFXUpgradableTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)
UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.
Solidity: function upgradeTo(address newImplementation) returns()
func (*WFXUpgradableTransactor) UpgradeToAndCall ¶
func (_WFXUpgradable *WFXUpgradableTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)
UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.
Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()
func (*WFXUpgradableTransactor) Withdraw ¶
func (_WFXUpgradable *WFXUpgradableTransactor) Withdraw(opts *bind.TransactOpts, value *big.Int) (*types.Transaction, error)
Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.
Solidity: function withdraw(uint256 value) returns()
func (*WFXUpgradableTransactor) Withdraw0 ¶
func (_WFXUpgradable *WFXUpgradableTransactor) Withdraw0(opts *bind.TransactOpts, to common.Address, value *big.Int) (*types.Transaction, error)
Withdraw0 is a paid mutator transaction binding the contract method 0xf3fef3a3.
Solidity: function withdraw(address to, uint256 value) returns()
type WFXUpgradableTransactorRaw ¶
type WFXUpgradableTransactorRaw struct {
Contract *WFXUpgradableTransactor // Generic write-only contract binding to access the raw methods on
}
WFXUpgradableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.
func (*WFXUpgradableTransactorRaw) Transact ¶
func (_WFXUpgradable *WFXUpgradableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)
Transact invokes the (paid) contract method with params as input values.
func (*WFXUpgradableTransactorRaw) Transfer ¶
func (_WFXUpgradable *WFXUpgradableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)
Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.
type WFXUpgradableTransactorSession ¶
type WFXUpgradableTransactorSession struct { Contract *WFXUpgradableTransactor // Generic contract transactor binding to set the session for TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session }
WFXUpgradableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.
func (*WFXUpgradableTransactorSession) Approve ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)
Approve is a paid mutator transaction binding the contract method 0x095ea7b3.
Solidity: function approve(address spender, uint256 amount) returns(bool)
func (*WFXUpgradableTransactorSession) Burn ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)
Burn is a paid mutator transaction binding the contract method 0x9dc29fac.
Solidity: function burn(address account, uint256 amount) returns()
func (*WFXUpgradableTransactorSession) Deposit ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) Deposit() (*types.Transaction, error)
Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.
Solidity: function deposit() payable returns()
func (*WFXUpgradableTransactorSession) Fallback ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)
Fallback is a paid mutator transaction binding the contract fallback function.
Solidity: fallback() payable returns()
func (*WFXUpgradableTransactorSession) Initialize ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) Initialize(name_ string, symbol_ string, decimals_ uint8, module_ common.Address) (*types.Transaction, error)
Initialize is a paid mutator transaction binding the contract method 0xde7ea79d.
Solidity: function initialize(string name_, string symbol_, uint8 decimals_, address module_) returns()
func (*WFXUpgradableTransactorSession) Mint ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)
Mint is a paid mutator transaction binding the contract method 0x40c10f19.
Solidity: function mint(address account, uint256 amount) returns()
func (*WFXUpgradableTransactorSession) Receive ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) Receive() (*types.Transaction, error)
Receive is a paid mutator transaction binding the contract receive function.
Solidity: receive() payable returns()
func (*WFXUpgradableTransactorSession) RenounceOwnership ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) RenounceOwnership() (*types.Transaction, error)
RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.
Solidity: function renounceOwnership() returns()
func (*WFXUpgradableTransactorSession) Transfer ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)
Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.
Solidity: function transfer(address recipient, uint256 amount) returns(bool)
func (*WFXUpgradableTransactorSession) TransferFrom ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)
TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.
Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)
func (*WFXUpgradableTransactorSession) TransferOwnership ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)
TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.
Solidity: function transferOwnership(address newOwner) returns()
func (*WFXUpgradableTransactorSession) UpgradeTo ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)
UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.
Solidity: function upgradeTo(address newImplementation) returns()
func (*WFXUpgradableTransactorSession) UpgradeToAndCall ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)
UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.
Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()
func (*WFXUpgradableTransactorSession) Withdraw ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) Withdraw(value *big.Int) (*types.Transaction, error)
Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.
Solidity: function withdraw(uint256 value) returns()
func (*WFXUpgradableTransactorSession) Withdraw0 ¶
func (_WFXUpgradable *WFXUpgradableTransactorSession) Withdraw0(to common.Address, value *big.Int) (*types.Transaction, error)
Withdraw0 is a paid mutator transaction binding the contract method 0xf3fef3a3.
Solidity: function withdraw(address to, uint256 value) returns()
type WFXUpgradableTransfer ¶
type WFXUpgradableTransfer struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
WFXUpgradableTransfer represents a Transfer event raised by the WFXUpgradable contract.
type WFXUpgradableTransferIterator ¶
type WFXUpgradableTransferIterator struct { Event *WFXUpgradableTransfer // Event containing the contract specifics and raw log // contains filtered or unexported fields }
WFXUpgradableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the WFXUpgradable contract.
func (*WFXUpgradableTransferIterator) Close ¶
func (it *WFXUpgradableTransferIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*WFXUpgradableTransferIterator) Error ¶
func (it *WFXUpgradableTransferIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*WFXUpgradableTransferIterator) Next ¶
func (it *WFXUpgradableTransferIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type WFXUpgradableUpgraded ¶
type WFXUpgradableUpgraded struct { Implementation common.Address Raw types.Log // Blockchain specific contextual infos }
WFXUpgradableUpgraded represents a Upgraded event raised by the WFXUpgradable contract.
type WFXUpgradableUpgradedIterator ¶
type WFXUpgradableUpgradedIterator struct { Event *WFXUpgradableUpgraded // Event containing the contract specifics and raw log // contains filtered or unexported fields }
WFXUpgradableUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the WFXUpgradable contract.
func (*WFXUpgradableUpgradedIterator) Close ¶
func (it *WFXUpgradableUpgradedIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*WFXUpgradableUpgradedIterator) Error ¶
func (it *WFXUpgradableUpgradedIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*WFXUpgradableUpgradedIterator) Next ¶
func (it *WFXUpgradableUpgradedIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type WFXUpgradableWithdraw ¶
type WFXUpgradableWithdraw struct { From common.Address To common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
WFXUpgradableWithdraw represents a Withdraw event raised by the WFXUpgradable contract.
type WFXUpgradableWithdraw0 ¶
type WFXUpgradableWithdraw0 struct { From common.Address Value *big.Int Raw types.Log // Blockchain specific contextual infos }
WFXUpgradableWithdraw0 represents a Withdraw0 event raised by the WFXUpgradable contract.
type WFXUpgradableWithdraw0Iterator ¶
type WFXUpgradableWithdraw0Iterator struct { Event *WFXUpgradableWithdraw0 // Event containing the contract specifics and raw log // contains filtered or unexported fields }
WFXUpgradableWithdraw0Iterator is returned from FilterWithdraw0 and is used to iterate over the raw logs and unpacked data for Withdraw0 events raised by the WFXUpgradable contract.
func (*WFXUpgradableWithdraw0Iterator) Close ¶
func (it *WFXUpgradableWithdraw0Iterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*WFXUpgradableWithdraw0Iterator) Error ¶
func (it *WFXUpgradableWithdraw0Iterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*WFXUpgradableWithdraw0Iterator) Next ¶
func (it *WFXUpgradableWithdraw0Iterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type WFXUpgradableWithdrawIterator ¶
type WFXUpgradableWithdrawIterator struct { Event *WFXUpgradableWithdraw // Event containing the contract specifics and raw log // contains filtered or unexported fields }
WFXUpgradableWithdrawIterator is returned from FilterWithdraw and is used to iterate over the raw logs and unpacked data for Withdraw events raised by the WFXUpgradable contract.
func (*WFXUpgradableWithdrawIterator) Close ¶
func (it *WFXUpgradableWithdrawIterator) Close() error
Close terminates the iteration process, releasing any pending underlying resources.
func (*WFXUpgradableWithdrawIterator) Error ¶
func (it *WFXUpgradableWithdrawIterator) Error() error
Error returns any retrieval or parsing error occurred during filtering.
func (*WFXUpgradableWithdrawIterator) Next ¶
func (it *WFXUpgradableWithdrawIterator) Next() bool
Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.
type WithdrawArgs ¶
type WithdrawArgs struct {
Validator string `abi:"_val"`
}
func (*WithdrawArgs) GetValidator ¶
func (args *WithdrawArgs) GetValidator() sdk.ValAddress
GetValidator returns the validator address, caller must ensure the validator address is valid
func (*WithdrawArgs) Validate ¶
func (args *WithdrawArgs) Validate() error
Validate validates the args
Source Files ¶
- address.go
- bridge_fee_quote.go
- contract.go
- crosschain.go
- crosschain_precompile.go
- erc1967proxy.sol.go
- erc20_token.go
- fip20upgradable.sol.go
- ibridge_callback.sol.go
- ibridge_fee_quote.sol.go
- icrosschain.sol.go
- ierror.sol.go
- ifx_bridge_logic.sol.go
- istaking.sol.go
- precompile.go
- quote.go
- staking.go
- staking_precompile.go
- wfxupgradable.sol.go