arbitrum

package
v1.1.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 17, 2024 License: MIT Imports: 10 Imported by: 0

Documentation

Index

Constants

View Source
const (
	L1MessageTypeTransactCall uint8 = 9
	L1MessageTypeETHDeposit   uint8 = 12
)

Variables

View Source
var (
	AddressARB                    = common.HexToAddress("0x912CE59144191C1204E64559FE8253a0e49E6548")
	AddressBridgeOne              = common.HexToAddress("0x8315177ab297ba92a06054ce80a67ed4dbd7ed3a")
	AddressInboxOne               = common.HexToAddress("0x4Dbd4fc535Ac27206064B68FfCf827b0A60BAB3f")
	AddressL1CustomGatewayOne     = common.HexToAddress("0xcEe284F754E854890e311e3280b767F80797180d")
	AddressL1ERC20GatewayOne      = common.HexToAddress("0xa3A7B6F88361F48403514059F1F16C8E78d60EeC")
	AddressL1GatewayRouterOne     = common.HexToAddress("0x72Ce9c846789fdB6fC1f34aC4AD25Dd9ef7031ef")
	AddressL2GatewayRouter        = common.HexToAddress("0x5288c571fd7ad117bea99bf60fe0846c4e84f933")
	AddressL2ReverseCustomGateway = common.HexToAddress("0xCaD7828a19b363A2B44717AFB1786B5196974D8E")
	AddressArbSys                 = common.HexToAddress("0x0000000000000000000000000000000000000064")

	EventHashBridgeMessageDelivered                    = contract.EventHash("MessageDelivered(uint256,bytes32,address,uint8,address,bytes32,uint256,uint64)")
	EventHashL1CustomGatewayDepositInitiated           = contract.EventHash("DepositInitiated(address,address,address,uint256,uint256)")
	EventHashL1CustomGatewayWithdrawalFinalized        = contract.EventHash("WithdrawalFinalized(address,address,address,uint256,uint256)")
	EventHashL2ReverseCustomGatewayWithdrawalInitiated = contract.EventHash("WithdrawalInitiated(address,address,address,uint256,uint256,uint256)")
	EventHashL2ReverseCustomGatewayDepositFinalized    = contract.EventHash("DepositFinalized(address,address,address,uint256)")
	EventHashArbSysL2ToL1Tx                            = contract.EventHash("L2ToL1Tx(address,address,uint256,uint256,uint256,uint256,uint256,uint256,bytes)")
)
View Source
var ArbSysABI = ArbSysMetaData.ABI

ArbSysABI is the input ABI used to generate the binding from. Deprecated: Use ArbSysMetaData.ABI instead.

View Source
var ArbSysMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"destination\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"uniqueId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"batchNumber\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"indexInBatch\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"arbBlockNum\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ethBlockNum\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"timestamp\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"callvalue\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"L2ToL1Transaction\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"destination\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"hash\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"position\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"arbBlockNum\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ethBlockNum\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"timestamp\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"callvalue\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"L2ToL1Tx\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"reserved\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"hash\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"position\",\"type\":\"uint256\"}],\"name\":\"SendMerkleUpdate\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"arbBlockNum\",\"type\":\"uint256\"}],\"name\":\"arbBlockHash\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"arbBlockNumber\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"arbChainID\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"arbOSVersion\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getStorageGasAvailable\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isTopLevelCall\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"unused\",\"type\":\"address\"}],\"name\":\"mapL1SenderContractAddressToL2Alias\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"myCallersAddressWithoutAliasing\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"sendMerkleTreeState\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"size\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"root\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32[]\",\"name\":\"partials\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"destination\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"sendTxToL1\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"wasMyCallersAddressAliased\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"destination\",\"type\":\"address\"}],\"name\":\"withdrawEth\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"}]",
}

ArbSysMetaData contains all meta data concerning the ArbSys contract.

View Source
var BridgeABI = BridgeMetaData.ABI

BridgeABI is the input ABI used to generate the binding from. Deprecated: Use BridgeMetaData.ABI instead.

View Source
var BridgeMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"stored\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"received\",\"type\":\"uint256\"}],\"name\":\"BadSequencerMessageNumber\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"outbox\",\"type\":\"address\"}],\"name\":\"InvalidOutboxSet\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"addr\",\"type\":\"address\"}],\"name\":\"NotContract\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"NotDelayedInbox\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"NotOutbox\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"rollup\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"NotRollupOrOwner\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"NotSequencerInbox\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"outbox\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"BridgeCallTriggered\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"inbox\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"enabled\",\"type\":\"bool\"}],\"name\":\"InboxToggle\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"messageIndex\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"beforeInboxAcc\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"inbox\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"kind\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"messageDataHash\",\"type\":\"bytes32\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"baseFeeL1\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint64\",\"name\":\"timestamp\",\"type\":\"uint64\"}],\"name\":\"MessageDelivered\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"outbox\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"enabled\",\"type\":\"bool\"}],\"name\":\"OutboxToggle\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newSequencerInbox\",\"type\":\"address\"}],\"name\":\"SequencerInboxUpdated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptFundsFromOldBridge\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"activeOutbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"allowedDelayedInboxList\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"inbox\",\"type\":\"address\"}],\"name\":\"allowedDelayedInboxes\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"allowedOutboxList\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"outbox\",\"type\":\"address\"}],\"name\":\"allowedOutboxes\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"delayedInboxAccs\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"delayedMessageCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"kind\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"messageDataHash\",\"type\":\"bytes32\"}],\"name\":\"enqueueDelayedMessage\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"dataHash\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"afterDelayedMessagesRead\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"prevMessageCount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"newMessageCount\",\"type\":\"uint256\"}],\"name\":\"enqueueSequencerMessage\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"seqMessageIndex\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"beforeAcc\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"delayedAcc\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"acc\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"executeCall\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractIOwnable\",\"name\":\"rollup_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"rollup\",\"outputs\":[{\"internalType\":\"contractIOwnable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"sequencerInbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"sequencerInboxAccs\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"sequencerMessageCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"sequencerReportedSubMessageCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"inbox\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"enabled\",\"type\":\"bool\"}],\"name\":\"setDelayedInbox\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"outbox\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"enabled\",\"type\":\"bool\"}],\"name\":\"setOutbox\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_sequencerInbox\",\"type\":\"address\"}],\"name\":\"setSequencerInbox\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"newMsgCount\",\"type\":\"uint256\"}],\"name\":\"setSequencerReportedSubMessageCount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"messageDataHash\",\"type\":\"bytes32\"}],\"name\":\"submitBatchSpendingReport\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

BridgeMetaData contains all meta data concerning the Bridge contract.

View Source
var InboxABI = InboxMetaData.ABI

InboxABI is the input ABI used to generate the binding from. Deprecated: Use InboxMetaData.ABI instead.

View Source
var InboxMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"dataLength\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxDataLength\",\"type\":\"uint256\"}],\"name\":\"DataTooLarge\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GasLimitTooLarge\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"expected\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"actual\",\"type\":\"uint256\"}],\"name\":\"InsufficientSubmissionCost\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"expected\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"actual\",\"type\":\"uint256\"}],\"name\":\"InsufficientValue\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"L1Forked\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"origin\",\"type\":\"address\"}],\"name\":\"NotAllowedOrigin\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotForked\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotOrigin\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"NotOwner\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"rollup\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"NotRollupOrOwner\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"l2CallValue\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deposit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxSubmissionCost\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"excessFeeRefundAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"callValueRefundAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"RetryableData\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"user\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"val\",\"type\":\"bool\"}],\"name\":\"AllowListAddressSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"isEnabled\",\"type\":\"bool\"}],\"name\":\"AllowListEnabledUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"messageNum\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"InboxMessageDelivered\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"messageNum\",\"type\":\"uint256\"}],\"name\":\"InboxMessageDeliveredFromOrigin\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"allowListEnabled\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"bridge\",\"outputs\":[{\"internalType\":\"contractIBridge\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"dataLength\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"baseFee\",\"type\":\"uint256\"}],\"name\":\"calculateRetryableSubmissionFee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"l2CallValue\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxSubmissionCost\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"excessFeeRefundAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"callValueRefundAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"createRetryableTicket\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"l2CallValue\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxSubmissionCost\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"excessFeeRefundAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"callValueRefundAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"createRetryableTicketNoRefundAliasRewrite\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"name\":\"depositEth\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"depositEth\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractIBridge\",\"name\":\"_bridge\",\"type\":\"address\"},{\"internalType\":\"contractISequencerInbox\",\"name\":\"_sequencerInbox\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"isAllowed\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractIBridge\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"postUpgradeInit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"sendContractTransaction\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"sendL1FundedContractTransaction\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"sendL1FundedUnsignedTransaction\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"sendL1FundedUnsignedTransactionToFork\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"messageData\",\"type\":\"bytes\"}],\"name\":\"sendL2Message\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"messageData\",\"type\":\"bytes\"}],\"name\":\"sendL2MessageFromOrigin\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"sendUnsignedTransaction\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"sendUnsignedTransactionToFork\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"nonce\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"withdrawTo\",\"type\":\"address\"}],\"name\":\"sendWithdrawEthToFork\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"sequencerInbox\",\"outputs\":[{\"internalType\":\"contractISequencerInbox\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"user\",\"type\":\"address[]\"},{\"internalType\":\"bool[]\",\"name\":\"val\",\"type\":\"bool[]\"}],\"name\":\"setAllowList\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bool\",\"name\":\"_allowListEnabled\",\"type\":\"bool\"}],\"name\":\"setAllowListEnabled\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"l2CallValue\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxSubmissionCost\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"excessFeeRefundAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"callValueRefundAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"uniswapCreateRetryableTicket\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"l2CallValue\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxSubmissionCost\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"excessFeeRefundAddress\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"callValueRefundAddress\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"gasLimit\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"maxFeePerGas\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"unsafeCreateRetryableTicket\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"}]",
}

InboxMetaData contains all meta data concerning the Inbox contract.

View Source
var L1CustomGatewayABI = L1CustomGatewayMetaData.ABI

L1CustomGatewayABI is the input ABI used to generate the binding from. Deprecated: Use L1CustomGatewayMetaData.ABI instead.

View Source
var L1CustomGatewayMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"l1Token\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_sequenceNumber\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"DepositInitiated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"l1Address\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"l2Address\",\"type\":\"address\"}],\"name\":\"TokenSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_seqNum\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"TxToL2\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"exitNum\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"newData\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"madeExternalCall\",\"type\":\"bool\"}],\"name\":\"WithdrawRedirected\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"l1Token\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_exitNum\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"WithdrawalFinalized\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"l1ERC20\",\"type\":\"address\"}],\"name\":\"calculateL2TokenAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"counterpartGateway\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_exitNum\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_initialDestination\",\"type\":\"address\"}],\"name\":\"encodeWithdrawal\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"finalizeInboundTransfer\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_l1Addresses\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_l2Addresses\",\"type\":\"address[]\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxSubmissionCost\",\"type\":\"uint256\"}],\"name\":\"forceRegisterTokenToL2\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_exitNum\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_initialDestination\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_initialData\",\"type\":\"bytes\"}],\"name\":\"getExternalCall\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"target\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_l1Token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"getOutboundCalldata\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"outboundCalldata\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_l1Counterpart\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_l1Router\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_inbox\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"l1ToL2Token\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_l1Token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"outboundTransfer\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"res\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_l1Token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_refundTo\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"outboundTransferCustomRefund\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"res\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"postUpgradeInit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"redirectedExits\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isExit\",\"type\":\"bool\"},{\"internalType\":\"address\",\"name\":\"_newTo\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_newData\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_l2Address\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxSubmissionCost\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_creditBackAddress\",\"type\":\"address\"}],\"name\":\"registerTokenToL2\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_l2Address\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxSubmissionCost\",\"type\":\"uint256\"}],\"name\":\"registerTokenToL2\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"router\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"setOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_exitNum\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_initialDestination\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_newDestination\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_newData\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"transferExitAndCall\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"whitelist\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

L1CustomGatewayMetaData contains all meta data concerning the L1CustomGateway contract.

View Source
var L1ERC20GatewayABI = L1ERC20GatewayMetaData.ABI

L1ERC20GatewayABI is the input ABI used to generate the binding from. Deprecated: Use L1ERC20GatewayMetaData.ABI instead.

View Source
var L1ERC20GatewayMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_logic\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"previousAdmin\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"AdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"implementation\",\"type\":\"address\"}],\"name\":\"Upgraded\",\"type\":\"event\"},{\"stateMutability\":\"payable\",\"type\":\"fallback\"},{\"inputs\":[],\"name\":\"admin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"admin_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newAdmin\",\"type\":\"address\"}],\"name\":\"changeAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"implementation\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"implementation_\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"}],\"name\":\"upgradeTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newImplementation\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"upgradeToAndCall\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
}

L1ERC20GatewayMetaData contains all meta data concerning the L1ERC20Gateway contract.

View Source
var L1GatewayRouterABI = L1GatewayRouterMetaData.ABI

L1GatewayRouterABI is the input ABI used to generate the binding from. Deprecated: Use L1GatewayRouterMetaData.ABI instead.

View Source
var L1GatewayRouterMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newDefaultGateway\",\"type\":\"address\"}],\"name\":\"DefaultGatewayUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"l1Token\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"gateway\",\"type\":\"address\"}],\"name\":\"GatewaySet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_userFrom\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_userTo\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"gateway\",\"type\":\"address\"}],\"name\":\"TransferRouted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_seqNum\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"TxToL2\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newSource\",\"type\":\"address\"}],\"name\":\"WhitelistSourceUpdated\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"l1ERC20\",\"type\":\"address\"}],\"name\":\"calculateL2TokenAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"counterpartGateway\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"defaultGateway\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"finalizeInboundTransfer\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"}],\"name\":\"getGateway\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"gateway\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"getOutboundCalldata\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_defaultGateway\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_counterpartGateway\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_inbox\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"l1TokenToGateway\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"outboundTransfer\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_refundTo\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"outboundTransferCustomRefund\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"postUpgradeInit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"router\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newL1DefaultGateway\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxSubmissionCost\",\"type\":\"uint256\"}],\"name\":\"setDefaultGateway\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_gateway\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxSubmissionCost\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_creditBackAddress\",\"type\":\"address\"}],\"name\":\"setGateway\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_gateway\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxSubmissionCost\",\"type\":\"uint256\"}],\"name\":\"setGateway\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_token\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_gateway\",\"type\":\"address[]\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxSubmissionCost\",\"type\":\"uint256\"}],\"name\":\"setGateways\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"setOwner\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newSource\",\"type\":\"address\"}],\"name\":\"updateWhitelistSource\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"whitelist\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

L1GatewayRouterMetaData contains all meta data concerning the L1GatewayRouter contract.

View Source
var L2GatewayRouterABI = L2GatewayRouterMetaData.ABI

L2GatewayRouterABI is the input ABI used to generate the binding from. Deprecated: Use L2GatewayRouterMetaData.ABI instead.

View Source
var L2GatewayRouterMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"newDefaultGateway\",\"type\":\"address\"}],\"name\":\"DefaultGatewayUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"l1Token\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"gateway\",\"type\":\"address\"}],\"name\":\"GatewaySet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_userFrom\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_userTo\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"gateway\",\"type\":\"address\"}],\"name\":\"TransferRouted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"TxToL1\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"l1ERC20\",\"type\":\"address\"}],\"name\":\"calculateL2TokenAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"counterpartGateway\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"defaultGateway\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"finalizeInboundTransfer\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"}],\"name\":\"getGateway\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"gateway\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"getOutboundCalldata\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_counterpartGateway\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_defaultGateway\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"l1TokenToGateway\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_l1Token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"outboundTransfer\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_maxGas\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_gasPriceBid\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"outboundTransfer\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"postUpgradeInit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"router\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newL2DefaultGateway\",\"type\":\"address\"}],\"name\":\"setDefaultGateway\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"_l1Token\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"_gateway\",\"type\":\"address[]\"}],\"name\":\"setGateway\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

L2GatewayRouterMetaData contains all meta data concerning the L2GatewayRouter contract.

View Source
var L2ReverseCustomGatewayABI = L2ReverseCustomGatewayMetaData.ABI

L2ReverseCustomGatewayABI is the input ABI used to generate the binding from. Deprecated: Use L2ReverseCustomGatewayMetaData.ABI instead.

View Source
var L2ReverseCustomGatewayMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"l1Token\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"DepositFinalized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"l1Address\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"l2Address\",\"type\":\"address\"}],\"name\":\"TokenSet\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"TxToL1\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"l1Token\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"_l2ToL1Id\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_exitNum\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"}],\"name\":\"WithdrawalInitiated\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"l1ERC20\",\"type\":\"address\"}],\"name\":\"calculateL2TokenAddress\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"counterpartGateway\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"exitNum\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"finalizeInboundTransfer\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"getOutboundCalldata\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"outboundCalldata\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_l1Counterpart\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_router\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"l1ToL2Token\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_l1Token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"outboundTransfer\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_l1Token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_data\",\"type\":\"bytes\"}],\"name\":\"outboundTransfer\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"res\",\"type\":\"bytes\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"postUpgradeInit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address[]\",\"name\":\"l1Address\",\"type\":\"address[]\"},{\"internalType\":\"address[]\",\"name\":\"l2Address\",\"type\":\"address[]\"}],\"name\":\"registerTokenFromL1\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"router\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
}

L2ReverseCustomGatewayMetaData contains all meta data concerning the L2ReverseCustomGateway contract.

Functions

This section is empty.

Types

type ArbSys

type ArbSys struct {
	ArbSysCaller     // Read-only binding to the contract
	ArbSysTransactor // Write-only binding to the contract
	ArbSysFilterer   // Log filterer for contract events
}

ArbSys is an auto generated Go binding around an Ethereum contract.

func NewArbSys

func NewArbSys(address common.Address, backend bind.ContractBackend) (*ArbSys, error)

NewArbSys creates a new instance of ArbSys, bound to a specific deployed contract.

type ArbSysCaller

type ArbSysCaller struct {
	// contains filtered or unexported fields
}

ArbSysCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewArbSysCaller

func NewArbSysCaller(address common.Address, caller bind.ContractCaller) (*ArbSysCaller, error)

NewArbSysCaller creates a new read-only instance of ArbSys, bound to a specific deployed contract.

func (*ArbSysCaller) ArbBlockHash

func (_ArbSys *ArbSysCaller) ArbBlockHash(opts *bind.CallOpts, arbBlockNum *big.Int) ([32]byte, error)

ArbBlockHash is a free data retrieval call binding the contract method 0x2b407a82.

Solidity: function arbBlockHash(uint256 arbBlockNum) view returns(bytes32)

func (*ArbSysCaller) ArbBlockNumber

func (_ArbSys *ArbSysCaller) ArbBlockNumber(opts *bind.CallOpts) (*big.Int, error)

ArbBlockNumber is a free data retrieval call binding the contract method 0xa3b1b31d.

Solidity: function arbBlockNumber() view returns(uint256)

func (*ArbSysCaller) ArbChainID

func (_ArbSys *ArbSysCaller) ArbChainID(opts *bind.CallOpts) (*big.Int, error)

ArbChainID is a free data retrieval call binding the contract method 0xd127f54a.

Solidity: function arbChainID() view returns(uint256)

func (*ArbSysCaller) ArbOSVersion

func (_ArbSys *ArbSysCaller) ArbOSVersion(opts *bind.CallOpts) (*big.Int, error)

ArbOSVersion is a free data retrieval call binding the contract method 0x051038f2.

Solidity: function arbOSVersion() view returns(uint256)

func (*ArbSysCaller) GetStorageGasAvailable

func (_ArbSys *ArbSysCaller) GetStorageGasAvailable(opts *bind.CallOpts) (*big.Int, error)

GetStorageGasAvailable is a free data retrieval call binding the contract method 0xa94597ff.

Solidity: function getStorageGasAvailable() view returns(uint256)

func (*ArbSysCaller) IsTopLevelCall

func (_ArbSys *ArbSysCaller) IsTopLevelCall(opts *bind.CallOpts) (bool, error)

IsTopLevelCall is a free data retrieval call binding the contract method 0x08bd624c.

Solidity: function isTopLevelCall() view returns(bool)

func (*ArbSysCaller) MapL1SenderContractAddressToL2Alias

func (_ArbSys *ArbSysCaller) MapL1SenderContractAddressToL2Alias(opts *bind.CallOpts, sender common.Address, unused common.Address) (common.Address, error)

MapL1SenderContractAddressToL2Alias is a free data retrieval call binding the contract method 0x4dbbd506.

Solidity: function mapL1SenderContractAddressToL2Alias(address sender, address unused) pure returns(address)

func (*ArbSysCaller) MyCallersAddressWithoutAliasing

func (_ArbSys *ArbSysCaller) MyCallersAddressWithoutAliasing(opts *bind.CallOpts) (common.Address, error)

MyCallersAddressWithoutAliasing is a free data retrieval call binding the contract method 0xd74523b3.

Solidity: function myCallersAddressWithoutAliasing() view returns(address)

func (*ArbSysCaller) SendMerkleTreeState

func (_ArbSys *ArbSysCaller) SendMerkleTreeState(opts *bind.CallOpts) (struct {
	Size     *big.Int
	Root     [32]byte
	Partials [][32]byte
}, error)

SendMerkleTreeState is a free data retrieval call binding the contract method 0x7aeecd2a.

Solidity: function sendMerkleTreeState() view returns(uint256 size, bytes32 root, bytes32[] partials)

func (*ArbSysCaller) WasMyCallersAddressAliased

func (_ArbSys *ArbSysCaller) WasMyCallersAddressAliased(opts *bind.CallOpts) (bool, error)

WasMyCallersAddressAliased is a free data retrieval call binding the contract method 0x175a260b.

Solidity: function wasMyCallersAddressAliased() view returns(bool)

type ArbSysCallerRaw

type ArbSysCallerRaw struct {
	Contract *ArbSysCaller // Generic read-only contract binding to access the raw methods on
}

ArbSysCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ArbSysCallerRaw) Call

func (_ArbSys *ArbSysCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ArbSysCallerSession

type ArbSysCallerSession struct {
	Contract *ArbSysCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ArbSysCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ArbSysCallerSession) ArbBlockHash

func (_ArbSys *ArbSysCallerSession) ArbBlockHash(arbBlockNum *big.Int) ([32]byte, error)

ArbBlockHash is a free data retrieval call binding the contract method 0x2b407a82.

Solidity: function arbBlockHash(uint256 arbBlockNum) view returns(bytes32)

func (*ArbSysCallerSession) ArbBlockNumber

func (_ArbSys *ArbSysCallerSession) ArbBlockNumber() (*big.Int, error)

ArbBlockNumber is a free data retrieval call binding the contract method 0xa3b1b31d.

Solidity: function arbBlockNumber() view returns(uint256)

func (*ArbSysCallerSession) ArbChainID

func (_ArbSys *ArbSysCallerSession) ArbChainID() (*big.Int, error)

ArbChainID is a free data retrieval call binding the contract method 0xd127f54a.

Solidity: function arbChainID() view returns(uint256)

func (*ArbSysCallerSession) ArbOSVersion

func (_ArbSys *ArbSysCallerSession) ArbOSVersion() (*big.Int, error)

ArbOSVersion is a free data retrieval call binding the contract method 0x051038f2.

Solidity: function arbOSVersion() view returns(uint256)

func (*ArbSysCallerSession) GetStorageGasAvailable

func (_ArbSys *ArbSysCallerSession) GetStorageGasAvailable() (*big.Int, error)

GetStorageGasAvailable is a free data retrieval call binding the contract method 0xa94597ff.

Solidity: function getStorageGasAvailable() view returns(uint256)

func (*ArbSysCallerSession) IsTopLevelCall

func (_ArbSys *ArbSysCallerSession) IsTopLevelCall() (bool, error)

IsTopLevelCall is a free data retrieval call binding the contract method 0x08bd624c.

Solidity: function isTopLevelCall() view returns(bool)

func (*ArbSysCallerSession) MapL1SenderContractAddressToL2Alias

func (_ArbSys *ArbSysCallerSession) MapL1SenderContractAddressToL2Alias(sender common.Address, unused common.Address) (common.Address, error)

MapL1SenderContractAddressToL2Alias is a free data retrieval call binding the contract method 0x4dbbd506.

Solidity: function mapL1SenderContractAddressToL2Alias(address sender, address unused) pure returns(address)

func (*ArbSysCallerSession) MyCallersAddressWithoutAliasing

func (_ArbSys *ArbSysCallerSession) MyCallersAddressWithoutAliasing() (common.Address, error)

MyCallersAddressWithoutAliasing is a free data retrieval call binding the contract method 0xd74523b3.

Solidity: function myCallersAddressWithoutAliasing() view returns(address)

func (*ArbSysCallerSession) SendMerkleTreeState

func (_ArbSys *ArbSysCallerSession) SendMerkleTreeState() (struct {
	Size     *big.Int
	Root     [32]byte
	Partials [][32]byte
}, error)

SendMerkleTreeState is a free data retrieval call binding the contract method 0x7aeecd2a.

Solidity: function sendMerkleTreeState() view returns(uint256 size, bytes32 root, bytes32[] partials)

func (*ArbSysCallerSession) WasMyCallersAddressAliased

func (_ArbSys *ArbSysCallerSession) WasMyCallersAddressAliased() (bool, error)

WasMyCallersAddressAliased is a free data retrieval call binding the contract method 0x175a260b.

Solidity: function wasMyCallersAddressAliased() view returns(bool)

type ArbSysFilterer

type ArbSysFilterer struct {
	// contains filtered or unexported fields
}

ArbSysFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewArbSysFilterer

func NewArbSysFilterer(address common.Address, filterer bind.ContractFilterer) (*ArbSysFilterer, error)

NewArbSysFilterer creates a new log filterer instance of ArbSys, bound to a specific deployed contract.

func (*ArbSysFilterer) FilterL2ToL1Transaction

func (_ArbSys *ArbSysFilterer) FilterL2ToL1Transaction(opts *bind.FilterOpts, destination []common.Address, uniqueId []*big.Int, batchNumber []*big.Int) (*ArbSysL2ToL1TransactionIterator, error)

FilterL2ToL1Transaction is a free log retrieval operation binding the contract event 0x5baaa87db386365b5c161be377bc3d8e317e8d98d71a3ca7ed7d555340c8f767.

Solidity: event L2ToL1Transaction(address caller, address indexed destination, uint256 indexed uniqueId, uint256 indexed batchNumber, uint256 indexInBatch, uint256 arbBlockNum, uint256 ethBlockNum, uint256 timestamp, uint256 callvalue, bytes data)

func (*ArbSysFilterer) FilterL2ToL1Tx

func (_ArbSys *ArbSysFilterer) FilterL2ToL1Tx(opts *bind.FilterOpts, destination []common.Address, hash []*big.Int, position []*big.Int) (*ArbSysL2ToL1TxIterator, error)

FilterL2ToL1Tx is a free log retrieval operation binding the contract event 0x3e7aafa77dbf186b7fd488006beff893744caa3c4f6f299e8a709fa2087374fc.

Solidity: event L2ToL1Tx(address caller, address indexed destination, uint256 indexed hash, uint256 indexed position, uint256 arbBlockNum, uint256 ethBlockNum, uint256 timestamp, uint256 callvalue, bytes data)

func (*ArbSysFilterer) FilterSendMerkleUpdate

func (_ArbSys *ArbSysFilterer) FilterSendMerkleUpdate(opts *bind.FilterOpts, reserved []*big.Int, hash [][32]byte, position []*big.Int) (*ArbSysSendMerkleUpdateIterator, error)

FilterSendMerkleUpdate is a free log retrieval operation binding the contract event 0xe9e13da364699fb5b0496ff5a0fc70760ad5836e93ba96568a4e42b9914a8b95.

Solidity: event SendMerkleUpdate(uint256 indexed reserved, bytes32 indexed hash, uint256 indexed position)

func (*ArbSysFilterer) ParseL2ToL1Transaction

func (_ArbSys *ArbSysFilterer) ParseL2ToL1Transaction(log types.Log) (*ArbSysL2ToL1Transaction, error)

ParseL2ToL1Transaction is a log parse operation binding the contract event 0x5baaa87db386365b5c161be377bc3d8e317e8d98d71a3ca7ed7d555340c8f767.

Solidity: event L2ToL1Transaction(address caller, address indexed destination, uint256 indexed uniqueId, uint256 indexed batchNumber, uint256 indexInBatch, uint256 arbBlockNum, uint256 ethBlockNum, uint256 timestamp, uint256 callvalue, bytes data)

func (*ArbSysFilterer) ParseL2ToL1Tx

func (_ArbSys *ArbSysFilterer) ParseL2ToL1Tx(log types.Log) (*ArbSysL2ToL1Tx, error)

ParseL2ToL1Tx is a log parse operation binding the contract event 0x3e7aafa77dbf186b7fd488006beff893744caa3c4f6f299e8a709fa2087374fc.

Solidity: event L2ToL1Tx(address caller, address indexed destination, uint256 indexed hash, uint256 indexed position, uint256 arbBlockNum, uint256 ethBlockNum, uint256 timestamp, uint256 callvalue, bytes data)

func (*ArbSysFilterer) ParseSendMerkleUpdate

func (_ArbSys *ArbSysFilterer) ParseSendMerkleUpdate(log types.Log) (*ArbSysSendMerkleUpdate, error)

ParseSendMerkleUpdate is a log parse operation binding the contract event 0xe9e13da364699fb5b0496ff5a0fc70760ad5836e93ba96568a4e42b9914a8b95.

Solidity: event SendMerkleUpdate(uint256 indexed reserved, bytes32 indexed hash, uint256 indexed position)

func (*ArbSysFilterer) WatchL2ToL1Transaction

func (_ArbSys *ArbSysFilterer) WatchL2ToL1Transaction(opts *bind.WatchOpts, sink chan<- *ArbSysL2ToL1Transaction, destination []common.Address, uniqueId []*big.Int, batchNumber []*big.Int) (event.Subscription, error)

WatchL2ToL1Transaction is a free log subscription operation binding the contract event 0x5baaa87db386365b5c161be377bc3d8e317e8d98d71a3ca7ed7d555340c8f767.

Solidity: event L2ToL1Transaction(address caller, address indexed destination, uint256 indexed uniqueId, uint256 indexed batchNumber, uint256 indexInBatch, uint256 arbBlockNum, uint256 ethBlockNum, uint256 timestamp, uint256 callvalue, bytes data)

func (*ArbSysFilterer) WatchL2ToL1Tx

func (_ArbSys *ArbSysFilterer) WatchL2ToL1Tx(opts *bind.WatchOpts, sink chan<- *ArbSysL2ToL1Tx, destination []common.Address, hash []*big.Int, position []*big.Int) (event.Subscription, error)

WatchL2ToL1Tx is a free log subscription operation binding the contract event 0x3e7aafa77dbf186b7fd488006beff893744caa3c4f6f299e8a709fa2087374fc.

Solidity: event L2ToL1Tx(address caller, address indexed destination, uint256 indexed hash, uint256 indexed position, uint256 arbBlockNum, uint256 ethBlockNum, uint256 timestamp, uint256 callvalue, bytes data)

func (*ArbSysFilterer) WatchSendMerkleUpdate

func (_ArbSys *ArbSysFilterer) WatchSendMerkleUpdate(opts *bind.WatchOpts, sink chan<- *ArbSysSendMerkleUpdate, reserved []*big.Int, hash [][32]byte, position []*big.Int) (event.Subscription, error)

WatchSendMerkleUpdate is a free log subscription operation binding the contract event 0xe9e13da364699fb5b0496ff5a0fc70760ad5836e93ba96568a4e42b9914a8b95.

Solidity: event SendMerkleUpdate(uint256 indexed reserved, bytes32 indexed hash, uint256 indexed position)

type ArbSysL2ToL1Transaction

type ArbSysL2ToL1Transaction struct {
	Caller       common.Address
	Destination  common.Address
	UniqueId     *big.Int
	BatchNumber  *big.Int
	IndexInBatch *big.Int
	ArbBlockNum  *big.Int
	EthBlockNum  *big.Int
	Timestamp    *big.Int
	Callvalue    *big.Int
	Data         []byte
	Raw          types.Log // Blockchain specific contextual infos
}

ArbSysL2ToL1Transaction represents a L2ToL1Transaction event raised by the ArbSys contract.

type ArbSysL2ToL1TransactionIterator

type ArbSysL2ToL1TransactionIterator struct {
	Event *ArbSysL2ToL1Transaction // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbSysL2ToL1TransactionIterator is returned from FilterL2ToL1Transaction and is used to iterate over the raw logs and unpacked data for L2ToL1Transaction events raised by the ArbSys contract.

func (*ArbSysL2ToL1TransactionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbSysL2ToL1TransactionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbSysL2ToL1TransactionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbSysL2ToL1Tx

type ArbSysL2ToL1Tx struct {
	Caller      common.Address
	Destination common.Address
	Hash        *big.Int
	Position    *big.Int
	ArbBlockNum *big.Int
	EthBlockNum *big.Int
	Timestamp   *big.Int
	Callvalue   *big.Int
	Data        []byte
	Raw         types.Log // Blockchain specific contextual infos
}

ArbSysL2ToL1Tx represents a L2ToL1Tx event raised by the ArbSys contract.

type ArbSysL2ToL1TxIterator

type ArbSysL2ToL1TxIterator struct {
	Event *ArbSysL2ToL1Tx // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbSysL2ToL1TxIterator is returned from FilterL2ToL1Tx and is used to iterate over the raw logs and unpacked data for L2ToL1Tx events raised by the ArbSys contract.

func (*ArbSysL2ToL1TxIterator) Close

func (it *ArbSysL2ToL1TxIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbSysL2ToL1TxIterator) Error

func (it *ArbSysL2ToL1TxIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbSysL2ToL1TxIterator) Next

func (it *ArbSysL2ToL1TxIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbSysRaw

type ArbSysRaw struct {
	Contract *ArbSys // Generic contract binding to access the raw methods on
}

ArbSysRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ArbSysRaw) Call

func (_ArbSys *ArbSysRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ArbSysRaw) Transact

func (_ArbSys *ArbSysRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ArbSysRaw) Transfer

func (_ArbSys *ArbSysRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ArbSysSendMerkleUpdate

type ArbSysSendMerkleUpdate struct {
	Reserved *big.Int
	Hash     [32]byte
	Position *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

ArbSysSendMerkleUpdate represents a SendMerkleUpdate event raised by the ArbSys contract.

type ArbSysSendMerkleUpdateIterator

type ArbSysSendMerkleUpdateIterator struct {
	Event *ArbSysSendMerkleUpdate // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbSysSendMerkleUpdateIterator is returned from FilterSendMerkleUpdate and is used to iterate over the raw logs and unpacked data for SendMerkleUpdate events raised by the ArbSys contract.

func (*ArbSysSendMerkleUpdateIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbSysSendMerkleUpdateIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbSysSendMerkleUpdateIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbSysSession

type ArbSysSession struct {
	Contract     *ArbSys           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ArbSysSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ArbSysSession) ArbBlockHash

func (_ArbSys *ArbSysSession) ArbBlockHash(arbBlockNum *big.Int) ([32]byte, error)

ArbBlockHash is a free data retrieval call binding the contract method 0x2b407a82.

Solidity: function arbBlockHash(uint256 arbBlockNum) view returns(bytes32)

func (*ArbSysSession) ArbBlockNumber

func (_ArbSys *ArbSysSession) ArbBlockNumber() (*big.Int, error)

ArbBlockNumber is a free data retrieval call binding the contract method 0xa3b1b31d.

Solidity: function arbBlockNumber() view returns(uint256)

func (*ArbSysSession) ArbChainID

func (_ArbSys *ArbSysSession) ArbChainID() (*big.Int, error)

ArbChainID is a free data retrieval call binding the contract method 0xd127f54a.

Solidity: function arbChainID() view returns(uint256)

func (*ArbSysSession) ArbOSVersion

func (_ArbSys *ArbSysSession) ArbOSVersion() (*big.Int, error)

ArbOSVersion is a free data retrieval call binding the contract method 0x051038f2.

Solidity: function arbOSVersion() view returns(uint256)

func (*ArbSysSession) GetStorageGasAvailable

func (_ArbSys *ArbSysSession) GetStorageGasAvailable() (*big.Int, error)

GetStorageGasAvailable is a free data retrieval call binding the contract method 0xa94597ff.

Solidity: function getStorageGasAvailable() view returns(uint256)

func (*ArbSysSession) IsTopLevelCall

func (_ArbSys *ArbSysSession) IsTopLevelCall() (bool, error)

IsTopLevelCall is a free data retrieval call binding the contract method 0x08bd624c.

Solidity: function isTopLevelCall() view returns(bool)

func (*ArbSysSession) MapL1SenderContractAddressToL2Alias

func (_ArbSys *ArbSysSession) MapL1SenderContractAddressToL2Alias(sender common.Address, unused common.Address) (common.Address, error)

MapL1SenderContractAddressToL2Alias is a free data retrieval call binding the contract method 0x4dbbd506.

Solidity: function mapL1SenderContractAddressToL2Alias(address sender, address unused) pure returns(address)

func (*ArbSysSession) MyCallersAddressWithoutAliasing

func (_ArbSys *ArbSysSession) MyCallersAddressWithoutAliasing() (common.Address, error)

MyCallersAddressWithoutAliasing is a free data retrieval call binding the contract method 0xd74523b3.

Solidity: function myCallersAddressWithoutAliasing() view returns(address)

func (*ArbSysSession) SendMerkleTreeState

func (_ArbSys *ArbSysSession) SendMerkleTreeState() (struct {
	Size     *big.Int
	Root     [32]byte
	Partials [][32]byte
}, error)

SendMerkleTreeState is a free data retrieval call binding the contract method 0x7aeecd2a.

Solidity: function sendMerkleTreeState() view returns(uint256 size, bytes32 root, bytes32[] partials)

func (*ArbSysSession) SendTxToL1

func (_ArbSys *ArbSysSession) SendTxToL1(destination common.Address, data []byte) (*types.Transaction, error)

SendTxToL1 is a paid mutator transaction binding the contract method 0x928c169a.

Solidity: function sendTxToL1(address destination, bytes data) payable returns(uint256)

func (*ArbSysSession) WasMyCallersAddressAliased

func (_ArbSys *ArbSysSession) WasMyCallersAddressAliased() (bool, error)

WasMyCallersAddressAliased is a free data retrieval call binding the contract method 0x175a260b.

Solidity: function wasMyCallersAddressAliased() view returns(bool)

func (*ArbSysSession) WithdrawEth

func (_ArbSys *ArbSysSession) WithdrawEth(destination common.Address) (*types.Transaction, error)

WithdrawEth is a paid mutator transaction binding the contract method 0x25e16063.

Solidity: function withdrawEth(address destination) payable returns(uint256)

type ArbSysTransactor

type ArbSysTransactor struct {
	// contains filtered or unexported fields
}

ArbSysTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewArbSysTransactor

func NewArbSysTransactor(address common.Address, transactor bind.ContractTransactor) (*ArbSysTransactor, error)

NewArbSysTransactor creates a new write-only instance of ArbSys, bound to a specific deployed contract.

func (*ArbSysTransactor) SendTxToL1

func (_ArbSys *ArbSysTransactor) SendTxToL1(opts *bind.TransactOpts, destination common.Address, data []byte) (*types.Transaction, error)

SendTxToL1 is a paid mutator transaction binding the contract method 0x928c169a.

Solidity: function sendTxToL1(address destination, bytes data) payable returns(uint256)

func (*ArbSysTransactor) WithdrawEth

func (_ArbSys *ArbSysTransactor) WithdrawEth(opts *bind.TransactOpts, destination common.Address) (*types.Transaction, error)

WithdrawEth is a paid mutator transaction binding the contract method 0x25e16063.

Solidity: function withdrawEth(address destination) payable returns(uint256)

type ArbSysTransactorRaw

type ArbSysTransactorRaw struct {
	Contract *ArbSysTransactor // Generic write-only contract binding to access the raw methods on
}

ArbSysTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ArbSysTransactorRaw) Transact

func (_ArbSys *ArbSysTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ArbSysTransactorRaw) Transfer

func (_ArbSys *ArbSysTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ArbSysTransactorSession

type ArbSysTransactorSession struct {
	Contract     *ArbSysTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ArbSysTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ArbSysTransactorSession) SendTxToL1

func (_ArbSys *ArbSysTransactorSession) SendTxToL1(destination common.Address, data []byte) (*types.Transaction, error)

SendTxToL1 is a paid mutator transaction binding the contract method 0x928c169a.

Solidity: function sendTxToL1(address destination, bytes data) payable returns(uint256)

func (*ArbSysTransactorSession) WithdrawEth

func (_ArbSys *ArbSysTransactorSession) WithdrawEth(destination common.Address) (*types.Transaction, error)

WithdrawEth is a paid mutator transaction binding the contract method 0x25e16063.

Solidity: function withdrawEth(address destination) payable returns(uint256)

type Bridge

type Bridge struct {
	BridgeCaller     // Read-only binding to the contract
	BridgeTransactor // Write-only binding to the contract
	BridgeFilterer   // Log filterer for contract events
}

Bridge is an auto generated Go binding around an Ethereum contract.

func NewBridge

func NewBridge(address common.Address, backend bind.ContractBackend) (*Bridge, error)

NewBridge creates a new instance of Bridge, bound to a specific deployed contract.

type BridgeBridgeCallTriggered

type BridgeBridgeCallTriggered struct {
	Outbox common.Address
	To     common.Address
	Value  *big.Int
	Data   []byte
	Raw    types.Log // Blockchain specific contextual infos
}

BridgeBridgeCallTriggered represents a BridgeCallTriggered event raised by the Bridge contract.

type BridgeBridgeCallTriggeredIterator

type BridgeBridgeCallTriggeredIterator struct {
	Event *BridgeBridgeCallTriggered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeBridgeCallTriggeredIterator is returned from FilterBridgeCallTriggered and is used to iterate over the raw logs and unpacked data for BridgeCallTriggered events raised by the Bridge contract.

func (*BridgeBridgeCallTriggeredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeBridgeCallTriggeredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeBridgeCallTriggeredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeCaller

type BridgeCaller struct {
	// contains filtered or unexported fields
}

BridgeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBridgeCaller

func NewBridgeCaller(address common.Address, caller bind.ContractCaller) (*BridgeCaller, error)

NewBridgeCaller creates a new read-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeCaller) ActiveOutbox

func (_Bridge *BridgeCaller) ActiveOutbox(opts *bind.CallOpts) (common.Address, error)

ActiveOutbox is a free data retrieval call binding the contract method 0xab5d8943.

Solidity: function activeOutbox() view returns(address)

func (*BridgeCaller) AllowedDelayedInboxList

func (_Bridge *BridgeCaller) AllowedDelayedInboxList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

AllowedDelayedInboxList is a free data retrieval call binding the contract method 0xe76f5c8d.

Solidity: function allowedDelayedInboxList(uint256 ) view returns(address)

func (*BridgeCaller) AllowedDelayedInboxes

func (_Bridge *BridgeCaller) AllowedDelayedInboxes(opts *bind.CallOpts, inbox common.Address) (bool, error)

AllowedDelayedInboxes is a free data retrieval call binding the contract method 0xae60bd13.

Solidity: function allowedDelayedInboxes(address inbox) view returns(bool)

func (*BridgeCaller) AllowedOutboxList

func (_Bridge *BridgeCaller) AllowedOutboxList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

AllowedOutboxList is a free data retrieval call binding the contract method 0x945e1147.

Solidity: function allowedOutboxList(uint256 ) view returns(address)

func (*BridgeCaller) AllowedOutboxes

func (_Bridge *BridgeCaller) AllowedOutboxes(opts *bind.CallOpts, outbox common.Address) (bool, error)

AllowedOutboxes is a free data retrieval call binding the contract method 0x413b35bd.

Solidity: function allowedOutboxes(address outbox) view returns(bool)

func (*BridgeCaller) DelayedInboxAccs

func (_Bridge *BridgeCaller) DelayedInboxAccs(opts *bind.CallOpts, arg0 *big.Int) ([32]byte, error)

DelayedInboxAccs is a free data retrieval call binding the contract method 0xd5719dc2.

Solidity: function delayedInboxAccs(uint256 ) view returns(bytes32)

func (*BridgeCaller) DelayedMessageCount

func (_Bridge *BridgeCaller) DelayedMessageCount(opts *bind.CallOpts) (*big.Int, error)

DelayedMessageCount is a free data retrieval call binding the contract method 0xeca067ad.

Solidity: function delayedMessageCount() view returns(uint256)

func (*BridgeCaller) Rollup

func (_Bridge *BridgeCaller) Rollup(opts *bind.CallOpts) (common.Address, error)

Rollup is a free data retrieval call binding the contract method 0xcb23bcb5.

Solidity: function rollup() view returns(address)

func (*BridgeCaller) SequencerInbox

func (_Bridge *BridgeCaller) SequencerInbox(opts *bind.CallOpts) (common.Address, error)

SequencerInbox is a free data retrieval call binding the contract method 0xee35f327.

Solidity: function sequencerInbox() view returns(address)

func (*BridgeCaller) SequencerInboxAccs

func (_Bridge *BridgeCaller) SequencerInboxAccs(opts *bind.CallOpts, arg0 *big.Int) ([32]byte, error)

SequencerInboxAccs is a free data retrieval call binding the contract method 0x16bf5579.

Solidity: function sequencerInboxAccs(uint256 ) view returns(bytes32)

func (*BridgeCaller) SequencerMessageCount

func (_Bridge *BridgeCaller) SequencerMessageCount(opts *bind.CallOpts) (*big.Int, error)

SequencerMessageCount is a free data retrieval call binding the contract method 0x0084120c.

Solidity: function sequencerMessageCount() view returns(uint256)

func (*BridgeCaller) SequencerReportedSubMessageCount

func (_Bridge *BridgeCaller) SequencerReportedSubMessageCount(opts *bind.CallOpts) (*big.Int, error)

SequencerReportedSubMessageCount is a free data retrieval call binding the contract method 0x5fca4a16.

Solidity: function sequencerReportedSubMessageCount() view returns(uint256)

type BridgeCallerRaw

type BridgeCallerRaw struct {
	Contract *BridgeCaller // Generic read-only contract binding to access the raw methods on
}

BridgeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BridgeCallerRaw) Call

func (_Bridge *BridgeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeCallerSession

type BridgeCallerSession struct {
	Contract *BridgeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

BridgeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BridgeCallerSession) ActiveOutbox

func (_Bridge *BridgeCallerSession) ActiveOutbox() (common.Address, error)

ActiveOutbox is a free data retrieval call binding the contract method 0xab5d8943.

Solidity: function activeOutbox() view returns(address)

func (*BridgeCallerSession) AllowedDelayedInboxList

func (_Bridge *BridgeCallerSession) AllowedDelayedInboxList(arg0 *big.Int) (common.Address, error)

AllowedDelayedInboxList is a free data retrieval call binding the contract method 0xe76f5c8d.

Solidity: function allowedDelayedInboxList(uint256 ) view returns(address)

func (*BridgeCallerSession) AllowedDelayedInboxes

func (_Bridge *BridgeCallerSession) AllowedDelayedInboxes(inbox common.Address) (bool, error)

AllowedDelayedInboxes is a free data retrieval call binding the contract method 0xae60bd13.

Solidity: function allowedDelayedInboxes(address inbox) view returns(bool)

func (*BridgeCallerSession) AllowedOutboxList

func (_Bridge *BridgeCallerSession) AllowedOutboxList(arg0 *big.Int) (common.Address, error)

AllowedOutboxList is a free data retrieval call binding the contract method 0x945e1147.

Solidity: function allowedOutboxList(uint256 ) view returns(address)

func (*BridgeCallerSession) AllowedOutboxes

func (_Bridge *BridgeCallerSession) AllowedOutboxes(outbox common.Address) (bool, error)

AllowedOutboxes is a free data retrieval call binding the contract method 0x413b35bd.

Solidity: function allowedOutboxes(address outbox) view returns(bool)

func (*BridgeCallerSession) DelayedInboxAccs

func (_Bridge *BridgeCallerSession) DelayedInboxAccs(arg0 *big.Int) ([32]byte, error)

DelayedInboxAccs is a free data retrieval call binding the contract method 0xd5719dc2.

Solidity: function delayedInboxAccs(uint256 ) view returns(bytes32)

func (*BridgeCallerSession) DelayedMessageCount

func (_Bridge *BridgeCallerSession) DelayedMessageCount() (*big.Int, error)

DelayedMessageCount is a free data retrieval call binding the contract method 0xeca067ad.

Solidity: function delayedMessageCount() view returns(uint256)

func (*BridgeCallerSession) Rollup

func (_Bridge *BridgeCallerSession) Rollup() (common.Address, error)

Rollup is a free data retrieval call binding the contract method 0xcb23bcb5.

Solidity: function rollup() view returns(address)

func (*BridgeCallerSession) SequencerInbox

func (_Bridge *BridgeCallerSession) SequencerInbox() (common.Address, error)

SequencerInbox is a free data retrieval call binding the contract method 0xee35f327.

Solidity: function sequencerInbox() view returns(address)

func (*BridgeCallerSession) SequencerInboxAccs

func (_Bridge *BridgeCallerSession) SequencerInboxAccs(arg0 *big.Int) ([32]byte, error)

SequencerInboxAccs is a free data retrieval call binding the contract method 0x16bf5579.

Solidity: function sequencerInboxAccs(uint256 ) view returns(bytes32)

func (*BridgeCallerSession) SequencerMessageCount

func (_Bridge *BridgeCallerSession) SequencerMessageCount() (*big.Int, error)

SequencerMessageCount is a free data retrieval call binding the contract method 0x0084120c.

Solidity: function sequencerMessageCount() view returns(uint256)

func (*BridgeCallerSession) SequencerReportedSubMessageCount

func (_Bridge *BridgeCallerSession) SequencerReportedSubMessageCount() (*big.Int, error)

SequencerReportedSubMessageCount is a free data retrieval call binding the contract method 0x5fca4a16.

Solidity: function sequencerReportedSubMessageCount() view returns(uint256)

type BridgeFilterer

type BridgeFilterer struct {
	// contains filtered or unexported fields
}

BridgeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBridgeFilterer

func NewBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeFilterer, error)

NewBridgeFilterer creates a new log filterer instance of Bridge, bound to a specific deployed contract.

func (*BridgeFilterer) FilterBridgeCallTriggered

func (_Bridge *BridgeFilterer) FilterBridgeCallTriggered(opts *bind.FilterOpts, outbox []common.Address, to []common.Address) (*BridgeBridgeCallTriggeredIterator, error)

FilterBridgeCallTriggered is a free log retrieval operation binding the contract event 0x2d9d115ef3e4a606d698913b1eae831a3cdfe20d9a83d48007b0526749c3d466.

Solidity: event BridgeCallTriggered(address indexed outbox, address indexed to, uint256 value, bytes data)

func (*BridgeFilterer) FilterInboxToggle

func (_Bridge *BridgeFilterer) FilterInboxToggle(opts *bind.FilterOpts, inbox []common.Address) (*BridgeInboxToggleIterator, error)

FilterInboxToggle is a free log retrieval operation binding the contract event 0x6675ce8882cb71637de5903a193d218cc0544be9c0650cb83e0955f6aa2bf521.

Solidity: event InboxToggle(address indexed inbox, bool enabled)

func (*BridgeFilterer) FilterMessageDelivered

func (_Bridge *BridgeFilterer) FilterMessageDelivered(opts *bind.FilterOpts, messageIndex []*big.Int, beforeInboxAcc [][32]byte) (*BridgeMessageDeliveredIterator, error)

FilterMessageDelivered is a free log retrieval operation binding the contract event 0x5e3c1311ea442664e8b1611bfabef659120ea7a0a2cfc0667700bebc69cbffe1.

Solidity: event MessageDelivered(uint256 indexed messageIndex, bytes32 indexed beforeInboxAcc, address inbox, uint8 kind, address sender, bytes32 messageDataHash, uint256 baseFeeL1, uint64 timestamp)

func (*BridgeFilterer) FilterOutboxToggle

func (_Bridge *BridgeFilterer) FilterOutboxToggle(opts *bind.FilterOpts, outbox []common.Address) (*BridgeOutboxToggleIterator, error)

FilterOutboxToggle is a free log retrieval operation binding the contract event 0x49477e7356dbcb654ab85d7534b50126772d938130d1350e23e2540370c8dffa.

Solidity: event OutboxToggle(address indexed outbox, bool enabled)

func (*BridgeFilterer) FilterSequencerInboxUpdated

func (_Bridge *BridgeFilterer) FilterSequencerInboxUpdated(opts *bind.FilterOpts) (*BridgeSequencerInboxUpdatedIterator, error)

FilterSequencerInboxUpdated is a free log retrieval operation binding the contract event 0x8c1e6003ed33ca6748d4ad3dd4ecc949065c89dceb31fdf546a5289202763c6a.

Solidity: event SequencerInboxUpdated(address newSequencerInbox)

func (*BridgeFilterer) ParseBridgeCallTriggered

func (_Bridge *BridgeFilterer) ParseBridgeCallTriggered(log types.Log) (*BridgeBridgeCallTriggered, error)

ParseBridgeCallTriggered is a log parse operation binding the contract event 0x2d9d115ef3e4a606d698913b1eae831a3cdfe20d9a83d48007b0526749c3d466.

Solidity: event BridgeCallTriggered(address indexed outbox, address indexed to, uint256 value, bytes data)

func (*BridgeFilterer) ParseInboxToggle

func (_Bridge *BridgeFilterer) ParseInboxToggle(log types.Log) (*BridgeInboxToggle, error)

ParseInboxToggle is a log parse operation binding the contract event 0x6675ce8882cb71637de5903a193d218cc0544be9c0650cb83e0955f6aa2bf521.

Solidity: event InboxToggle(address indexed inbox, bool enabled)

func (*BridgeFilterer) ParseMessageDelivered

func (_Bridge *BridgeFilterer) ParseMessageDelivered(log types.Log) (*BridgeMessageDelivered, error)

ParseMessageDelivered is a log parse operation binding the contract event 0x5e3c1311ea442664e8b1611bfabef659120ea7a0a2cfc0667700bebc69cbffe1.

Solidity: event MessageDelivered(uint256 indexed messageIndex, bytes32 indexed beforeInboxAcc, address inbox, uint8 kind, address sender, bytes32 messageDataHash, uint256 baseFeeL1, uint64 timestamp)

func (*BridgeFilterer) ParseOutboxToggle

func (_Bridge *BridgeFilterer) ParseOutboxToggle(log types.Log) (*BridgeOutboxToggle, error)

ParseOutboxToggle is a log parse operation binding the contract event 0x49477e7356dbcb654ab85d7534b50126772d938130d1350e23e2540370c8dffa.

Solidity: event OutboxToggle(address indexed outbox, bool enabled)

func (*BridgeFilterer) ParseSequencerInboxUpdated

func (_Bridge *BridgeFilterer) ParseSequencerInboxUpdated(log types.Log) (*BridgeSequencerInboxUpdated, error)

ParseSequencerInboxUpdated is a log parse operation binding the contract event 0x8c1e6003ed33ca6748d4ad3dd4ecc949065c89dceb31fdf546a5289202763c6a.

Solidity: event SequencerInboxUpdated(address newSequencerInbox)

func (*BridgeFilterer) WatchBridgeCallTriggered

func (_Bridge *BridgeFilterer) WatchBridgeCallTriggered(opts *bind.WatchOpts, sink chan<- *BridgeBridgeCallTriggered, outbox []common.Address, to []common.Address) (event.Subscription, error)

WatchBridgeCallTriggered is a free log subscription operation binding the contract event 0x2d9d115ef3e4a606d698913b1eae831a3cdfe20d9a83d48007b0526749c3d466.

Solidity: event BridgeCallTriggered(address indexed outbox, address indexed to, uint256 value, bytes data)

func (*BridgeFilterer) WatchInboxToggle

func (_Bridge *BridgeFilterer) WatchInboxToggle(opts *bind.WatchOpts, sink chan<- *BridgeInboxToggle, inbox []common.Address) (event.Subscription, error)

WatchInboxToggle is a free log subscription operation binding the contract event 0x6675ce8882cb71637de5903a193d218cc0544be9c0650cb83e0955f6aa2bf521.

Solidity: event InboxToggle(address indexed inbox, bool enabled)

func (*BridgeFilterer) WatchMessageDelivered

func (_Bridge *BridgeFilterer) WatchMessageDelivered(opts *bind.WatchOpts, sink chan<- *BridgeMessageDelivered, messageIndex []*big.Int, beforeInboxAcc [][32]byte) (event.Subscription, error)

WatchMessageDelivered is a free log subscription operation binding the contract event 0x5e3c1311ea442664e8b1611bfabef659120ea7a0a2cfc0667700bebc69cbffe1.

Solidity: event MessageDelivered(uint256 indexed messageIndex, bytes32 indexed beforeInboxAcc, address inbox, uint8 kind, address sender, bytes32 messageDataHash, uint256 baseFeeL1, uint64 timestamp)

func (*BridgeFilterer) WatchOutboxToggle

func (_Bridge *BridgeFilterer) WatchOutboxToggle(opts *bind.WatchOpts, sink chan<- *BridgeOutboxToggle, outbox []common.Address) (event.Subscription, error)

WatchOutboxToggle is a free log subscription operation binding the contract event 0x49477e7356dbcb654ab85d7534b50126772d938130d1350e23e2540370c8dffa.

Solidity: event OutboxToggle(address indexed outbox, bool enabled)

func (*BridgeFilterer) WatchSequencerInboxUpdated

func (_Bridge *BridgeFilterer) WatchSequencerInboxUpdated(opts *bind.WatchOpts, sink chan<- *BridgeSequencerInboxUpdated) (event.Subscription, error)

WatchSequencerInboxUpdated is a free log subscription operation binding the contract event 0x8c1e6003ed33ca6748d4ad3dd4ecc949065c89dceb31fdf546a5289202763c6a.

Solidity: event SequencerInboxUpdated(address newSequencerInbox)

type BridgeInboxToggle

type BridgeInboxToggle struct {
	Inbox   common.Address
	Enabled bool
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeInboxToggle represents a InboxToggle event raised by the Bridge contract.

type BridgeInboxToggleIterator

type BridgeInboxToggleIterator struct {
	Event *BridgeInboxToggle // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeInboxToggleIterator is returned from FilterInboxToggle and is used to iterate over the raw logs and unpacked data for InboxToggle events raised by the Bridge contract.

func (*BridgeInboxToggleIterator) Close

func (it *BridgeInboxToggleIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeInboxToggleIterator) Error

func (it *BridgeInboxToggleIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeInboxToggleIterator) Next

func (it *BridgeInboxToggleIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeMessageDelivered

type BridgeMessageDelivered struct {
	MessageIndex    *big.Int
	BeforeInboxAcc  [32]byte
	Inbox           common.Address
	Kind            uint8
	Sender          common.Address
	MessageDataHash [32]byte
	BaseFeeL1       *big.Int
	Timestamp       uint64
	Raw             types.Log // Blockchain specific contextual infos
}

BridgeMessageDelivered represents a MessageDelivered event raised by the Bridge contract.

type BridgeMessageDeliveredIterator

type BridgeMessageDeliveredIterator struct {
	Event *BridgeMessageDelivered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeMessageDeliveredIterator is returned from FilterMessageDelivered and is used to iterate over the raw logs and unpacked data for MessageDelivered events raised by the Bridge contract.

func (*BridgeMessageDeliveredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeMessageDeliveredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeMessageDeliveredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeOutboxToggle

type BridgeOutboxToggle struct {
	Outbox  common.Address
	Enabled bool
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeOutboxToggle represents a OutboxToggle event raised by the Bridge contract.

type BridgeOutboxToggleIterator

type BridgeOutboxToggleIterator struct {
	Event *BridgeOutboxToggle // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeOutboxToggleIterator is returned from FilterOutboxToggle and is used to iterate over the raw logs and unpacked data for OutboxToggle events raised by the Bridge contract.

func (*BridgeOutboxToggleIterator) Close

func (it *BridgeOutboxToggleIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeOutboxToggleIterator) Error

func (it *BridgeOutboxToggleIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeOutboxToggleIterator) Next

func (it *BridgeOutboxToggleIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeRaw

type BridgeRaw struct {
	Contract *Bridge // Generic contract binding to access the raw methods on
}

BridgeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BridgeRaw) Call

func (_Bridge *BridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeRaw) Transact

func (_Bridge *BridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeRaw) Transfer

func (_Bridge *BridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeSequencerInboxUpdated

type BridgeSequencerInboxUpdated struct {
	NewSequencerInbox common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

BridgeSequencerInboxUpdated represents a SequencerInboxUpdated event raised by the Bridge contract.

type BridgeSequencerInboxUpdatedIterator

type BridgeSequencerInboxUpdatedIterator struct {
	Event *BridgeSequencerInboxUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeSequencerInboxUpdatedIterator is returned from FilterSequencerInboxUpdated and is used to iterate over the raw logs and unpacked data for SequencerInboxUpdated events raised by the Bridge contract.

func (*BridgeSequencerInboxUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeSequencerInboxUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeSequencerInboxUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeSession

type BridgeSession struct {
	Contract     *Bridge           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BridgeSession) AcceptFundsFromOldBridge

func (_Bridge *BridgeSession) AcceptFundsFromOldBridge() (*types.Transaction, error)

AcceptFundsFromOldBridge is a paid mutator transaction binding the contract method 0xe77145f4.

Solidity: function acceptFundsFromOldBridge() payable returns()

func (*BridgeSession) ActiveOutbox

func (_Bridge *BridgeSession) ActiveOutbox() (common.Address, error)

ActiveOutbox is a free data retrieval call binding the contract method 0xab5d8943.

Solidity: function activeOutbox() view returns(address)

func (*BridgeSession) AllowedDelayedInboxList

func (_Bridge *BridgeSession) AllowedDelayedInboxList(arg0 *big.Int) (common.Address, error)

AllowedDelayedInboxList is a free data retrieval call binding the contract method 0xe76f5c8d.

Solidity: function allowedDelayedInboxList(uint256 ) view returns(address)

func (*BridgeSession) AllowedDelayedInboxes

func (_Bridge *BridgeSession) AllowedDelayedInboxes(inbox common.Address) (bool, error)

AllowedDelayedInboxes is a free data retrieval call binding the contract method 0xae60bd13.

Solidity: function allowedDelayedInboxes(address inbox) view returns(bool)

func (*BridgeSession) AllowedOutboxList

func (_Bridge *BridgeSession) AllowedOutboxList(arg0 *big.Int) (common.Address, error)

AllowedOutboxList is a free data retrieval call binding the contract method 0x945e1147.

Solidity: function allowedOutboxList(uint256 ) view returns(address)

func (*BridgeSession) AllowedOutboxes

func (_Bridge *BridgeSession) AllowedOutboxes(outbox common.Address) (bool, error)

AllowedOutboxes is a free data retrieval call binding the contract method 0x413b35bd.

Solidity: function allowedOutboxes(address outbox) view returns(bool)

func (*BridgeSession) DelayedInboxAccs

func (_Bridge *BridgeSession) DelayedInboxAccs(arg0 *big.Int) ([32]byte, error)

DelayedInboxAccs is a free data retrieval call binding the contract method 0xd5719dc2.

Solidity: function delayedInboxAccs(uint256 ) view returns(bytes32)

func (*BridgeSession) DelayedMessageCount

func (_Bridge *BridgeSession) DelayedMessageCount() (*big.Int, error)

DelayedMessageCount is a free data retrieval call binding the contract method 0xeca067ad.

Solidity: function delayedMessageCount() view returns(uint256)

func (*BridgeSession) EnqueueDelayedMessage

func (_Bridge *BridgeSession) EnqueueDelayedMessage(kind uint8, sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

EnqueueDelayedMessage is a paid mutator transaction binding the contract method 0x8db5993b.

Solidity: function enqueueDelayedMessage(uint8 kind, address sender, bytes32 messageDataHash) payable returns(uint256)

func (*BridgeSession) EnqueueSequencerMessage

func (_Bridge *BridgeSession) EnqueueSequencerMessage(dataHash [32]byte, afterDelayedMessagesRead *big.Int, prevMessageCount *big.Int, newMessageCount *big.Int) (*types.Transaction, error)

EnqueueSequencerMessage is a paid mutator transaction binding the contract method 0x86598a56.

Solidity: function enqueueSequencerMessage(bytes32 dataHash, uint256 afterDelayedMessagesRead, uint256 prevMessageCount, uint256 newMessageCount) returns(uint256 seqMessageIndex, bytes32 beforeAcc, bytes32 delayedAcc, bytes32 acc)

func (*BridgeSession) ExecuteCall

func (_Bridge *BridgeSession) ExecuteCall(to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

ExecuteCall is a paid mutator transaction binding the contract method 0x9e5d4c49.

Solidity: function executeCall(address to, uint256 value, bytes data) returns(bool success, bytes returnData)

func (*BridgeSession) Initialize

func (_Bridge *BridgeSession) Initialize(rollup_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address rollup_) returns()

func (*BridgeSession) Rollup

func (_Bridge *BridgeSession) Rollup() (common.Address, error)

Rollup is a free data retrieval call binding the contract method 0xcb23bcb5.

Solidity: function rollup() view returns(address)

func (*BridgeSession) SequencerInbox

func (_Bridge *BridgeSession) SequencerInbox() (common.Address, error)

SequencerInbox is a free data retrieval call binding the contract method 0xee35f327.

Solidity: function sequencerInbox() view returns(address)

func (*BridgeSession) SequencerInboxAccs

func (_Bridge *BridgeSession) SequencerInboxAccs(arg0 *big.Int) ([32]byte, error)

SequencerInboxAccs is a free data retrieval call binding the contract method 0x16bf5579.

Solidity: function sequencerInboxAccs(uint256 ) view returns(bytes32)

func (*BridgeSession) SequencerMessageCount

func (_Bridge *BridgeSession) SequencerMessageCount() (*big.Int, error)

SequencerMessageCount is a free data retrieval call binding the contract method 0x0084120c.

Solidity: function sequencerMessageCount() view returns(uint256)

func (*BridgeSession) SequencerReportedSubMessageCount

func (_Bridge *BridgeSession) SequencerReportedSubMessageCount() (*big.Int, error)

SequencerReportedSubMessageCount is a free data retrieval call binding the contract method 0x5fca4a16.

Solidity: function sequencerReportedSubMessageCount() view returns(uint256)

func (*BridgeSession) SetDelayedInbox

func (_Bridge *BridgeSession) SetDelayedInbox(inbox common.Address, enabled bool) (*types.Transaction, error)

SetDelayedInbox is a paid mutator transaction binding the contract method 0x47fb24c5.

Solidity: function setDelayedInbox(address inbox, bool enabled) returns()

func (*BridgeSession) SetOutbox

func (_Bridge *BridgeSession) SetOutbox(outbox common.Address, enabled bool) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xcee3d728.

Solidity: function setOutbox(address outbox, bool enabled) returns()

func (*BridgeSession) SetSequencerInbox

func (_Bridge *BridgeSession) SetSequencerInbox(_sequencerInbox common.Address) (*types.Transaction, error)

SetSequencerInbox is a paid mutator transaction binding the contract method 0x4f61f850.

Solidity: function setSequencerInbox(address _sequencerInbox) returns()

func (*BridgeSession) SetSequencerReportedSubMessageCount

func (_Bridge *BridgeSession) SetSequencerReportedSubMessageCount(newMsgCount *big.Int) (*types.Transaction, error)

SetSequencerReportedSubMessageCount is a paid mutator transaction binding the contract method 0xf81ff3b3.

Solidity: function setSequencerReportedSubMessageCount(uint256 newMsgCount) returns()

func (*BridgeSession) SubmitBatchSpendingReport

func (_Bridge *BridgeSession) SubmitBatchSpendingReport(sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

SubmitBatchSpendingReport is a paid mutator transaction binding the contract method 0x7a88b107.

Solidity: function submitBatchSpendingReport(address sender, bytes32 messageDataHash) returns(uint256)

type BridgeTransactor

type BridgeTransactor struct {
	// contains filtered or unexported fields
}

BridgeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBridgeTransactor

func NewBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeTransactor, error)

NewBridgeTransactor creates a new write-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeTransactor) AcceptFundsFromOldBridge

func (_Bridge *BridgeTransactor) AcceptFundsFromOldBridge(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptFundsFromOldBridge is a paid mutator transaction binding the contract method 0xe77145f4.

Solidity: function acceptFundsFromOldBridge() payable returns()

func (*BridgeTransactor) EnqueueDelayedMessage

func (_Bridge *BridgeTransactor) EnqueueDelayedMessage(opts *bind.TransactOpts, kind uint8, sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

EnqueueDelayedMessage is a paid mutator transaction binding the contract method 0x8db5993b.

Solidity: function enqueueDelayedMessage(uint8 kind, address sender, bytes32 messageDataHash) payable returns(uint256)

func (*BridgeTransactor) EnqueueSequencerMessage

func (_Bridge *BridgeTransactor) EnqueueSequencerMessage(opts *bind.TransactOpts, dataHash [32]byte, afterDelayedMessagesRead *big.Int, prevMessageCount *big.Int, newMessageCount *big.Int) (*types.Transaction, error)

EnqueueSequencerMessage is a paid mutator transaction binding the contract method 0x86598a56.

Solidity: function enqueueSequencerMessage(bytes32 dataHash, uint256 afterDelayedMessagesRead, uint256 prevMessageCount, uint256 newMessageCount) returns(uint256 seqMessageIndex, bytes32 beforeAcc, bytes32 delayedAcc, bytes32 acc)

func (*BridgeTransactor) ExecuteCall

func (_Bridge *BridgeTransactor) ExecuteCall(opts *bind.TransactOpts, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

ExecuteCall is a paid mutator transaction binding the contract method 0x9e5d4c49.

Solidity: function executeCall(address to, uint256 value, bytes data) returns(bool success, bytes returnData)

func (*BridgeTransactor) Initialize

func (_Bridge *BridgeTransactor) Initialize(opts *bind.TransactOpts, rollup_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address rollup_) returns()

func (*BridgeTransactor) SetDelayedInbox

func (_Bridge *BridgeTransactor) SetDelayedInbox(opts *bind.TransactOpts, inbox common.Address, enabled bool) (*types.Transaction, error)

SetDelayedInbox is a paid mutator transaction binding the contract method 0x47fb24c5.

Solidity: function setDelayedInbox(address inbox, bool enabled) returns()

func (*BridgeTransactor) SetOutbox

func (_Bridge *BridgeTransactor) SetOutbox(opts *bind.TransactOpts, outbox common.Address, enabled bool) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xcee3d728.

Solidity: function setOutbox(address outbox, bool enabled) returns()

func (*BridgeTransactor) SetSequencerInbox

func (_Bridge *BridgeTransactor) SetSequencerInbox(opts *bind.TransactOpts, _sequencerInbox common.Address) (*types.Transaction, error)

SetSequencerInbox is a paid mutator transaction binding the contract method 0x4f61f850.

Solidity: function setSequencerInbox(address _sequencerInbox) returns()

func (*BridgeTransactor) SetSequencerReportedSubMessageCount

func (_Bridge *BridgeTransactor) SetSequencerReportedSubMessageCount(opts *bind.TransactOpts, newMsgCount *big.Int) (*types.Transaction, error)

SetSequencerReportedSubMessageCount is a paid mutator transaction binding the contract method 0xf81ff3b3.

Solidity: function setSequencerReportedSubMessageCount(uint256 newMsgCount) returns()

func (*BridgeTransactor) SubmitBatchSpendingReport

func (_Bridge *BridgeTransactor) SubmitBatchSpendingReport(opts *bind.TransactOpts, sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

SubmitBatchSpendingReport is a paid mutator transaction binding the contract method 0x7a88b107.

Solidity: function submitBatchSpendingReport(address sender, bytes32 messageDataHash) returns(uint256)

type BridgeTransactorRaw

type BridgeTransactorRaw struct {
	Contract *BridgeTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BridgeTransactorRaw) Transact

func (_Bridge *BridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransactorRaw) Transfer

func (_Bridge *BridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransactorSession

type BridgeTransactorSession struct {
	Contract     *BridgeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BridgeTransactorSession) AcceptFundsFromOldBridge

func (_Bridge *BridgeTransactorSession) AcceptFundsFromOldBridge() (*types.Transaction, error)

AcceptFundsFromOldBridge is a paid mutator transaction binding the contract method 0xe77145f4.

Solidity: function acceptFundsFromOldBridge() payable returns()

func (*BridgeTransactorSession) EnqueueDelayedMessage

func (_Bridge *BridgeTransactorSession) EnqueueDelayedMessage(kind uint8, sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

EnqueueDelayedMessage is a paid mutator transaction binding the contract method 0x8db5993b.

Solidity: function enqueueDelayedMessage(uint8 kind, address sender, bytes32 messageDataHash) payable returns(uint256)

func (*BridgeTransactorSession) EnqueueSequencerMessage

func (_Bridge *BridgeTransactorSession) EnqueueSequencerMessage(dataHash [32]byte, afterDelayedMessagesRead *big.Int, prevMessageCount *big.Int, newMessageCount *big.Int) (*types.Transaction, error)

EnqueueSequencerMessage is a paid mutator transaction binding the contract method 0x86598a56.

Solidity: function enqueueSequencerMessage(bytes32 dataHash, uint256 afterDelayedMessagesRead, uint256 prevMessageCount, uint256 newMessageCount) returns(uint256 seqMessageIndex, bytes32 beforeAcc, bytes32 delayedAcc, bytes32 acc)

func (*BridgeTransactorSession) ExecuteCall

func (_Bridge *BridgeTransactorSession) ExecuteCall(to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

ExecuteCall is a paid mutator transaction binding the contract method 0x9e5d4c49.

Solidity: function executeCall(address to, uint256 value, bytes data) returns(bool success, bytes returnData)

func (*BridgeTransactorSession) Initialize

func (_Bridge *BridgeTransactorSession) Initialize(rollup_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc4d66de8.

Solidity: function initialize(address rollup_) returns()

func (*BridgeTransactorSession) SetDelayedInbox

func (_Bridge *BridgeTransactorSession) SetDelayedInbox(inbox common.Address, enabled bool) (*types.Transaction, error)

SetDelayedInbox is a paid mutator transaction binding the contract method 0x47fb24c5.

Solidity: function setDelayedInbox(address inbox, bool enabled) returns()

func (*BridgeTransactorSession) SetOutbox

func (_Bridge *BridgeTransactorSession) SetOutbox(outbox common.Address, enabled bool) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xcee3d728.

Solidity: function setOutbox(address outbox, bool enabled) returns()

func (*BridgeTransactorSession) SetSequencerInbox

func (_Bridge *BridgeTransactorSession) SetSequencerInbox(_sequencerInbox common.Address) (*types.Transaction, error)

SetSequencerInbox is a paid mutator transaction binding the contract method 0x4f61f850.

Solidity: function setSequencerInbox(address _sequencerInbox) returns()

func (*BridgeTransactorSession) SetSequencerReportedSubMessageCount

func (_Bridge *BridgeTransactorSession) SetSequencerReportedSubMessageCount(newMsgCount *big.Int) (*types.Transaction, error)

SetSequencerReportedSubMessageCount is a paid mutator transaction binding the contract method 0xf81ff3b3.

Solidity: function setSequencerReportedSubMessageCount(uint256 newMsgCount) returns()

func (*BridgeTransactorSession) SubmitBatchSpendingReport

func (_Bridge *BridgeTransactorSession) SubmitBatchSpendingReport(sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

SubmitBatchSpendingReport is a paid mutator transaction binding the contract method 0x7a88b107.

Solidity: function submitBatchSpendingReport(address sender, bytes32 messageDataHash) returns(uint256)

type Inbox

type Inbox struct {
	InboxCaller     // Read-only binding to the contract
	InboxTransactor // Write-only binding to the contract
	InboxFilterer   // Log filterer for contract events
}

Inbox is an auto generated Go binding around an Ethereum contract.

func NewInbox

func NewInbox(address common.Address, backend bind.ContractBackend) (*Inbox, error)

NewInbox creates a new instance of Inbox, bound to a specific deployed contract.

type InboxAllowListAddressSet

type InboxAllowListAddressSet struct {
	User common.Address
	Val  bool
	Raw  types.Log // Blockchain specific contextual infos
}

InboxAllowListAddressSet represents a AllowListAddressSet event raised by the Inbox contract.

type InboxAllowListAddressSetIterator

type InboxAllowListAddressSetIterator struct {
	Event *InboxAllowListAddressSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxAllowListAddressSetIterator is returned from FilterAllowListAddressSet and is used to iterate over the raw logs and unpacked data for AllowListAddressSet events raised by the Inbox contract.

func (*InboxAllowListAddressSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxAllowListAddressSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxAllowListAddressSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxAllowListEnabledUpdated

type InboxAllowListEnabledUpdated struct {
	IsEnabled bool
	Raw       types.Log // Blockchain specific contextual infos
}

InboxAllowListEnabledUpdated represents a AllowListEnabledUpdated event raised by the Inbox contract.

type InboxAllowListEnabledUpdatedIterator

type InboxAllowListEnabledUpdatedIterator struct {
	Event *InboxAllowListEnabledUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxAllowListEnabledUpdatedIterator is returned from FilterAllowListEnabledUpdated and is used to iterate over the raw logs and unpacked data for AllowListEnabledUpdated events raised by the Inbox contract.

func (*InboxAllowListEnabledUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxAllowListEnabledUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxAllowListEnabledUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxCaller

type InboxCaller struct {
	// contains filtered or unexported fields
}

InboxCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInboxCaller

func NewInboxCaller(address common.Address, caller bind.ContractCaller) (*InboxCaller, error)

NewInboxCaller creates a new read-only instance of Inbox, bound to a specific deployed contract.

func (*InboxCaller) AllowListEnabled

func (_Inbox *InboxCaller) AllowListEnabled(opts *bind.CallOpts) (bool, error)

AllowListEnabled is a free data retrieval call binding the contract method 0x22bd5c1c.

Solidity: function allowListEnabled() view returns(bool)

func (*InboxCaller) Bridge

func (_Inbox *InboxCaller) Bridge(opts *bind.CallOpts) (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*InboxCaller) CalculateRetryableSubmissionFee

func (_Inbox *InboxCaller) CalculateRetryableSubmissionFee(opts *bind.CallOpts, dataLength *big.Int, baseFee *big.Int) (*big.Int, error)

CalculateRetryableSubmissionFee is a free data retrieval call binding the contract method 0xa66b327d.

Solidity: function calculateRetryableSubmissionFee(uint256 dataLength, uint256 baseFee) view returns(uint256)

func (*InboxCaller) IsAllowed

func (_Inbox *InboxCaller) IsAllowed(opts *bind.CallOpts, arg0 common.Address) (bool, error)

IsAllowed is a free data retrieval call binding the contract method 0xbabcc539.

Solidity: function isAllowed(address ) view returns(bool)

func (*InboxCaller) Paused

func (_Inbox *InboxCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*InboxCaller) SequencerInbox

func (_Inbox *InboxCaller) SequencerInbox(opts *bind.CallOpts) (common.Address, error)

SequencerInbox is a free data retrieval call binding the contract method 0xee35f327.

Solidity: function sequencerInbox() view returns(address)

type InboxCallerRaw

type InboxCallerRaw struct {
	Contract *InboxCaller // Generic read-only contract binding to access the raw methods on
}

InboxCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InboxCallerRaw) Call

func (_Inbox *InboxCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InboxCallerSession

type InboxCallerSession struct {
	Contract *InboxCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

InboxCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InboxCallerSession) AllowListEnabled

func (_Inbox *InboxCallerSession) AllowListEnabled() (bool, error)

AllowListEnabled is a free data retrieval call binding the contract method 0x22bd5c1c.

Solidity: function allowListEnabled() view returns(bool)

func (*InboxCallerSession) Bridge

func (_Inbox *InboxCallerSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*InboxCallerSession) CalculateRetryableSubmissionFee

func (_Inbox *InboxCallerSession) CalculateRetryableSubmissionFee(dataLength *big.Int, baseFee *big.Int) (*big.Int, error)

CalculateRetryableSubmissionFee is a free data retrieval call binding the contract method 0xa66b327d.

Solidity: function calculateRetryableSubmissionFee(uint256 dataLength, uint256 baseFee) view returns(uint256)

func (*InboxCallerSession) IsAllowed

func (_Inbox *InboxCallerSession) IsAllowed(arg0 common.Address) (bool, error)

IsAllowed is a free data retrieval call binding the contract method 0xbabcc539.

Solidity: function isAllowed(address ) view returns(bool)

func (*InboxCallerSession) Paused

func (_Inbox *InboxCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*InboxCallerSession) SequencerInbox

func (_Inbox *InboxCallerSession) SequencerInbox() (common.Address, error)

SequencerInbox is a free data retrieval call binding the contract method 0xee35f327.

Solidity: function sequencerInbox() view returns(address)

type InboxFilterer

type InboxFilterer struct {
	// contains filtered or unexported fields
}

InboxFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInboxFilterer

func NewInboxFilterer(address common.Address, filterer bind.ContractFilterer) (*InboxFilterer, error)

NewInboxFilterer creates a new log filterer instance of Inbox, bound to a specific deployed contract.

func (*InboxFilterer) FilterAllowListAddressSet

func (_Inbox *InboxFilterer) FilterAllowListAddressSet(opts *bind.FilterOpts, user []common.Address) (*InboxAllowListAddressSetIterator, error)

FilterAllowListAddressSet is a free log retrieval operation binding the contract event 0xd9739f45a01ce092c5cdb3d68f63d63d21676b1c6c0b4f9cbc6be4cf5449595a.

Solidity: event AllowListAddressSet(address indexed user, bool val)

func (*InboxFilterer) FilterAllowListEnabledUpdated

func (_Inbox *InboxFilterer) FilterAllowListEnabledUpdated(opts *bind.FilterOpts) (*InboxAllowListEnabledUpdatedIterator, error)

FilterAllowListEnabledUpdated is a free log retrieval operation binding the contract event 0x16435b45f7482047f839a6a19d291442627200f52cad2803c595150d0d440eb3.

Solidity: event AllowListEnabledUpdated(bool isEnabled)

func (*InboxFilterer) FilterInboxMessageDelivered

func (_Inbox *InboxFilterer) FilterInboxMessageDelivered(opts *bind.FilterOpts, messageNum []*big.Int) (*InboxInboxMessageDeliveredIterator, error)

FilterInboxMessageDelivered is a free log retrieval operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*InboxFilterer) FilterInboxMessageDeliveredFromOrigin

func (_Inbox *InboxFilterer) FilterInboxMessageDeliveredFromOrigin(opts *bind.FilterOpts, messageNum []*big.Int) (*InboxInboxMessageDeliveredFromOriginIterator, error)

FilterInboxMessageDeliveredFromOrigin is a free log retrieval operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*InboxFilterer) FilterPaused

func (_Inbox *InboxFilterer) FilterPaused(opts *bind.FilterOpts) (*InboxPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*InboxFilterer) FilterUnpaused

func (_Inbox *InboxFilterer) FilterUnpaused(opts *bind.FilterOpts) (*InboxUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*InboxFilterer) ParseAllowListAddressSet

func (_Inbox *InboxFilterer) ParseAllowListAddressSet(log types.Log) (*InboxAllowListAddressSet, error)

ParseAllowListAddressSet is a log parse operation binding the contract event 0xd9739f45a01ce092c5cdb3d68f63d63d21676b1c6c0b4f9cbc6be4cf5449595a.

Solidity: event AllowListAddressSet(address indexed user, bool val)

func (*InboxFilterer) ParseAllowListEnabledUpdated

func (_Inbox *InboxFilterer) ParseAllowListEnabledUpdated(log types.Log) (*InboxAllowListEnabledUpdated, error)

ParseAllowListEnabledUpdated is a log parse operation binding the contract event 0x16435b45f7482047f839a6a19d291442627200f52cad2803c595150d0d440eb3.

Solidity: event AllowListEnabledUpdated(bool isEnabled)

func (*InboxFilterer) ParseInboxMessageDelivered

func (_Inbox *InboxFilterer) ParseInboxMessageDelivered(log types.Log) (*InboxInboxMessageDelivered, error)

ParseInboxMessageDelivered is a log parse operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*InboxFilterer) ParseInboxMessageDeliveredFromOrigin

func (_Inbox *InboxFilterer) ParseInboxMessageDeliveredFromOrigin(log types.Log) (*InboxInboxMessageDeliveredFromOrigin, error)

ParseInboxMessageDeliveredFromOrigin is a log parse operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*InboxFilterer) ParsePaused

func (_Inbox *InboxFilterer) ParsePaused(log types.Log) (*InboxPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*InboxFilterer) ParseUnpaused

func (_Inbox *InboxFilterer) ParseUnpaused(log types.Log) (*InboxUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*InboxFilterer) WatchAllowListAddressSet

func (_Inbox *InboxFilterer) WatchAllowListAddressSet(opts *bind.WatchOpts, sink chan<- *InboxAllowListAddressSet, user []common.Address) (event.Subscription, error)

WatchAllowListAddressSet is a free log subscription operation binding the contract event 0xd9739f45a01ce092c5cdb3d68f63d63d21676b1c6c0b4f9cbc6be4cf5449595a.

Solidity: event AllowListAddressSet(address indexed user, bool val)

func (*InboxFilterer) WatchAllowListEnabledUpdated

func (_Inbox *InboxFilterer) WatchAllowListEnabledUpdated(opts *bind.WatchOpts, sink chan<- *InboxAllowListEnabledUpdated) (event.Subscription, error)

WatchAllowListEnabledUpdated is a free log subscription operation binding the contract event 0x16435b45f7482047f839a6a19d291442627200f52cad2803c595150d0d440eb3.

Solidity: event AllowListEnabledUpdated(bool isEnabled)

func (*InboxFilterer) WatchInboxMessageDelivered

func (_Inbox *InboxFilterer) WatchInboxMessageDelivered(opts *bind.WatchOpts, sink chan<- *InboxInboxMessageDelivered, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDelivered is a free log subscription operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*InboxFilterer) WatchInboxMessageDeliveredFromOrigin

func (_Inbox *InboxFilterer) WatchInboxMessageDeliveredFromOrigin(opts *bind.WatchOpts, sink chan<- *InboxInboxMessageDeliveredFromOrigin, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDeliveredFromOrigin is a free log subscription operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*InboxFilterer) WatchPaused

func (_Inbox *InboxFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *InboxPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*InboxFilterer) WatchUnpaused

func (_Inbox *InboxFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *InboxUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type InboxInboxMessageDelivered

type InboxInboxMessageDelivered struct {
	MessageNum *big.Int
	Data       []byte
	Raw        types.Log // Blockchain specific contextual infos
}

InboxInboxMessageDelivered represents a InboxMessageDelivered event raised by the Inbox contract.

type InboxInboxMessageDeliveredFromOrigin

type InboxInboxMessageDeliveredFromOrigin struct {
	MessageNum *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

InboxInboxMessageDeliveredFromOrigin represents a InboxMessageDeliveredFromOrigin event raised by the Inbox contract.

type InboxInboxMessageDeliveredFromOriginIterator

type InboxInboxMessageDeliveredFromOriginIterator struct {
	Event *InboxInboxMessageDeliveredFromOrigin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxInboxMessageDeliveredFromOriginIterator is returned from FilterInboxMessageDeliveredFromOrigin and is used to iterate over the raw logs and unpacked data for InboxMessageDeliveredFromOrigin events raised by the Inbox contract.

func (*InboxInboxMessageDeliveredFromOriginIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxInboxMessageDeliveredFromOriginIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxInboxMessageDeliveredFromOriginIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxInboxMessageDeliveredIterator

type InboxInboxMessageDeliveredIterator struct {
	Event *InboxInboxMessageDelivered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxInboxMessageDeliveredIterator is returned from FilterInboxMessageDelivered and is used to iterate over the raw logs and unpacked data for InboxMessageDelivered events raised by the Inbox contract.

func (*InboxInboxMessageDeliveredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxInboxMessageDeliveredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxInboxMessageDeliveredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxPaused

type InboxPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

InboxPaused represents a Paused event raised by the Inbox contract.

type InboxPausedIterator

type InboxPausedIterator struct {
	Event *InboxPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Inbox contract.

func (*InboxPausedIterator) Close

func (it *InboxPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxPausedIterator) Error

func (it *InboxPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxPausedIterator) Next

func (it *InboxPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxRaw

type InboxRaw struct {
	Contract *Inbox // Generic contract binding to access the raw methods on
}

InboxRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InboxRaw) Call

func (_Inbox *InboxRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InboxRaw) Transact

func (_Inbox *InboxRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxRaw) Transfer

func (_Inbox *InboxRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxSession

type InboxSession struct {
	Contract     *Inbox            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InboxSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InboxSession) AllowListEnabled

func (_Inbox *InboxSession) AllowListEnabled() (bool, error)

AllowListEnabled is a free data retrieval call binding the contract method 0x22bd5c1c.

Solidity: function allowListEnabled() view returns(bool)

func (*InboxSession) Bridge

func (_Inbox *InboxSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*InboxSession) CalculateRetryableSubmissionFee

func (_Inbox *InboxSession) CalculateRetryableSubmissionFee(dataLength *big.Int, baseFee *big.Int) (*big.Int, error)

CalculateRetryableSubmissionFee is a free data retrieval call binding the contract method 0xa66b327d.

Solidity: function calculateRetryableSubmissionFee(uint256 dataLength, uint256 baseFee) view returns(uint256)

func (*InboxSession) CreateRetryableTicket

func (_Inbox *InboxSession) CreateRetryableTicket(to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

func (*InboxSession) CreateRetryableTicketNoRefundAliasRewrite

func (_Inbox *InboxSession) CreateRetryableTicketNoRefundAliasRewrite(to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicketNoRefundAliasRewrite is a paid mutator transaction binding the contract method 0x1b871c8d.

Solidity: function createRetryableTicketNoRefundAliasRewrite(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

func (*InboxSession) DepositEth

func (_Inbox *InboxSession) DepositEth(arg0 *big.Int) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0x0f4d14e9.

Solidity: function depositEth(uint256 ) payable returns(uint256)

func (*InboxSession) DepositEth0

func (_Inbox *InboxSession) DepositEth0() (*types.Transaction, error)

DepositEth0 is a paid mutator transaction binding the contract method 0x439370b1.

Solidity: function depositEth() payable returns(uint256)

func (*InboxSession) Initialize

func (_Inbox *InboxSession) Initialize(_bridge common.Address, _sequencerInbox common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _bridge, address _sequencerInbox) returns()

func (*InboxSession) IsAllowed

func (_Inbox *InboxSession) IsAllowed(arg0 common.Address) (bool, error)

IsAllowed is a free data retrieval call binding the contract method 0xbabcc539.

Solidity: function isAllowed(address ) view returns(bool)

func (*InboxSession) Pause

func (_Inbox *InboxSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*InboxSession) Paused

func (_Inbox *InboxSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*InboxSession) PostUpgradeInit

func (_Inbox *InboxSession) PostUpgradeInit(arg0 common.Address) (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0xc474d2c5.

Solidity: function postUpgradeInit(address ) returns()

func (*InboxSession) SendContractTransaction

func (_Inbox *InboxSession) SendContractTransaction(gasLimit *big.Int, maxFeePerGas *big.Int, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 gasLimit, uint256 maxFeePerGas, address to, uint256 value, bytes data) returns(uint256)

func (*InboxSession) SendL1FundedContractTransaction

func (_Inbox *InboxSession) SendL1FundedContractTransaction(gasLimit *big.Int, maxFeePerGas *big.Int, to common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 gasLimit, uint256 maxFeePerGas, address to, bytes data) payable returns(uint256)

func (*InboxSession) SendL1FundedUnsignedTransaction

func (_Inbox *InboxSession) SendL1FundedUnsignedTransaction(gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, bytes data) payable returns(uint256)

func (*InboxSession) SendL1FundedUnsignedTransactionToFork

func (_Inbox *InboxSession) SendL1FundedUnsignedTransactionToFork(gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransactionToFork is a paid mutator transaction binding the contract method 0xe6bd12cf.

Solidity: function sendL1FundedUnsignedTransactionToFork(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, bytes data) payable returns(uint256)

func (*InboxSession) SendL2Message

func (_Inbox *InboxSession) SendL2Message(messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*InboxSession) SendL2MessageFromOrigin

func (_Inbox *InboxSession) SendL2MessageFromOrigin(messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0x1fe927cf.

Solidity: function sendL2MessageFromOrigin(bytes messageData) returns(uint256)

func (*InboxSession) SendUnsignedTransaction

func (_Inbox *InboxSession) SendUnsignedTransaction(gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, uint256 value, bytes data) returns(uint256)

func (*InboxSession) SendUnsignedTransactionToFork

func (_Inbox *InboxSession) SendUnsignedTransactionToFork(gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransactionToFork is a paid mutator transaction binding the contract method 0x00f72382.

Solidity: function sendUnsignedTransactionToFork(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, uint256 value, bytes data) returns(uint256)

func (*InboxSession) SendWithdrawEthToFork

func (_Inbox *InboxSession) SendWithdrawEthToFork(gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, value *big.Int, withdrawTo common.Address) (*types.Transaction, error)

SendWithdrawEthToFork is a paid mutator transaction binding the contract method 0x70665f14.

Solidity: function sendWithdrawEthToFork(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, uint256 value, address withdrawTo) returns(uint256)

func (*InboxSession) SequencerInbox

func (_Inbox *InboxSession) SequencerInbox() (common.Address, error)

SequencerInbox is a free data retrieval call binding the contract method 0xee35f327.

Solidity: function sequencerInbox() view returns(address)

func (*InboxSession) SetAllowList

func (_Inbox *InboxSession) SetAllowList(user []common.Address, val []bool) (*types.Transaction, error)

SetAllowList is a paid mutator transaction binding the contract method 0xe3de72a5.

Solidity: function setAllowList(address[] user, bool[] val) returns()

func (*InboxSession) SetAllowListEnabled

func (_Inbox *InboxSession) SetAllowListEnabled(_allowListEnabled bool) (*types.Transaction, error)

SetAllowListEnabled is a paid mutator transaction binding the contract method 0xefeadb6d.

Solidity: function setAllowListEnabled(bool _allowListEnabled) returns()

func (*InboxSession) UniswapCreateRetryableTicket

func (_Inbox *InboxSession) UniswapCreateRetryableTicket(to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

UniswapCreateRetryableTicket is a paid mutator transaction binding the contract method 0x1cb763d2.

Solidity: function uniswapCreateRetryableTicket(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

func (*InboxSession) Unpause

func (_Inbox *InboxSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*InboxSession) UnsafeCreateRetryableTicket

func (_Inbox *InboxSession) UnsafeCreateRetryableTicket(to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

UnsafeCreateRetryableTicket is a paid mutator transaction binding the contract method 0x6e6e8a6a.

Solidity: function unsafeCreateRetryableTicket(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

type InboxTransactor

type InboxTransactor struct {
	// contains filtered or unexported fields
}

InboxTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInboxTransactor

func NewInboxTransactor(address common.Address, transactor bind.ContractTransactor) (*InboxTransactor, error)

NewInboxTransactor creates a new write-only instance of Inbox, bound to a specific deployed contract.

func (*InboxTransactor) CreateRetryableTicket

func (_Inbox *InboxTransactor) CreateRetryableTicket(opts *bind.TransactOpts, to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

func (*InboxTransactor) CreateRetryableTicketNoRefundAliasRewrite

func (_Inbox *InboxTransactor) CreateRetryableTicketNoRefundAliasRewrite(opts *bind.TransactOpts, to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicketNoRefundAliasRewrite is a paid mutator transaction binding the contract method 0x1b871c8d.

Solidity: function createRetryableTicketNoRefundAliasRewrite(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

func (*InboxTransactor) DepositEth

func (_Inbox *InboxTransactor) DepositEth(opts *bind.TransactOpts, arg0 *big.Int) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0x0f4d14e9.

Solidity: function depositEth(uint256 ) payable returns(uint256)

func (*InboxTransactor) DepositEth0

func (_Inbox *InboxTransactor) DepositEth0(opts *bind.TransactOpts) (*types.Transaction, error)

DepositEth0 is a paid mutator transaction binding the contract method 0x439370b1.

Solidity: function depositEth() payable returns(uint256)

func (*InboxTransactor) Initialize

func (_Inbox *InboxTransactor) Initialize(opts *bind.TransactOpts, _bridge common.Address, _sequencerInbox common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _bridge, address _sequencerInbox) returns()

func (*InboxTransactor) Pause

func (_Inbox *InboxTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*InboxTransactor) PostUpgradeInit

func (_Inbox *InboxTransactor) PostUpgradeInit(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0xc474d2c5.

Solidity: function postUpgradeInit(address ) returns()

func (*InboxTransactor) SendContractTransaction

func (_Inbox *InboxTransactor) SendContractTransaction(opts *bind.TransactOpts, gasLimit *big.Int, maxFeePerGas *big.Int, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 gasLimit, uint256 maxFeePerGas, address to, uint256 value, bytes data) returns(uint256)

func (*InboxTransactor) SendL1FundedContractTransaction

func (_Inbox *InboxTransactor) SendL1FundedContractTransaction(opts *bind.TransactOpts, gasLimit *big.Int, maxFeePerGas *big.Int, to common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 gasLimit, uint256 maxFeePerGas, address to, bytes data) payable returns(uint256)

func (*InboxTransactor) SendL1FundedUnsignedTransaction

func (_Inbox *InboxTransactor) SendL1FundedUnsignedTransaction(opts *bind.TransactOpts, gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, bytes data) payable returns(uint256)

func (*InboxTransactor) SendL1FundedUnsignedTransactionToFork

func (_Inbox *InboxTransactor) SendL1FundedUnsignedTransactionToFork(opts *bind.TransactOpts, gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransactionToFork is a paid mutator transaction binding the contract method 0xe6bd12cf.

Solidity: function sendL1FundedUnsignedTransactionToFork(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, bytes data) payable returns(uint256)

func (*InboxTransactor) SendL2Message

func (_Inbox *InboxTransactor) SendL2Message(opts *bind.TransactOpts, messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*InboxTransactor) SendL2MessageFromOrigin

func (_Inbox *InboxTransactor) SendL2MessageFromOrigin(opts *bind.TransactOpts, messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0x1fe927cf.

Solidity: function sendL2MessageFromOrigin(bytes messageData) returns(uint256)

func (*InboxTransactor) SendUnsignedTransaction

func (_Inbox *InboxTransactor) SendUnsignedTransaction(opts *bind.TransactOpts, gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, uint256 value, bytes data) returns(uint256)

func (*InboxTransactor) SendUnsignedTransactionToFork

func (_Inbox *InboxTransactor) SendUnsignedTransactionToFork(opts *bind.TransactOpts, gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransactionToFork is a paid mutator transaction binding the contract method 0x00f72382.

Solidity: function sendUnsignedTransactionToFork(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, uint256 value, bytes data) returns(uint256)

func (*InboxTransactor) SendWithdrawEthToFork

func (_Inbox *InboxTransactor) SendWithdrawEthToFork(opts *bind.TransactOpts, gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, value *big.Int, withdrawTo common.Address) (*types.Transaction, error)

SendWithdrawEthToFork is a paid mutator transaction binding the contract method 0x70665f14.

Solidity: function sendWithdrawEthToFork(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, uint256 value, address withdrawTo) returns(uint256)

func (*InboxTransactor) SetAllowList

func (_Inbox *InboxTransactor) SetAllowList(opts *bind.TransactOpts, user []common.Address, val []bool) (*types.Transaction, error)

SetAllowList is a paid mutator transaction binding the contract method 0xe3de72a5.

Solidity: function setAllowList(address[] user, bool[] val) returns()

func (*InboxTransactor) SetAllowListEnabled

func (_Inbox *InboxTransactor) SetAllowListEnabled(opts *bind.TransactOpts, _allowListEnabled bool) (*types.Transaction, error)

SetAllowListEnabled is a paid mutator transaction binding the contract method 0xefeadb6d.

Solidity: function setAllowListEnabled(bool _allowListEnabled) returns()

func (*InboxTransactor) UniswapCreateRetryableTicket

func (_Inbox *InboxTransactor) UniswapCreateRetryableTicket(opts *bind.TransactOpts, to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

UniswapCreateRetryableTicket is a paid mutator transaction binding the contract method 0x1cb763d2.

Solidity: function uniswapCreateRetryableTicket(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

func (*InboxTransactor) Unpause

func (_Inbox *InboxTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*InboxTransactor) UnsafeCreateRetryableTicket

func (_Inbox *InboxTransactor) UnsafeCreateRetryableTicket(opts *bind.TransactOpts, to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

UnsafeCreateRetryableTicket is a paid mutator transaction binding the contract method 0x6e6e8a6a.

Solidity: function unsafeCreateRetryableTicket(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

type InboxTransactorRaw

type InboxTransactorRaw struct {
	Contract *InboxTransactor // Generic write-only contract binding to access the raw methods on
}

InboxTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InboxTransactorRaw) Transact

func (_Inbox *InboxTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxTransactorRaw) Transfer

func (_Inbox *InboxTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxTransactorSession

type InboxTransactorSession struct {
	Contract     *InboxTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InboxTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InboxTransactorSession) CreateRetryableTicket

func (_Inbox *InboxTransactorSession) CreateRetryableTicket(to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

func (*InboxTransactorSession) CreateRetryableTicketNoRefundAliasRewrite

func (_Inbox *InboxTransactorSession) CreateRetryableTicketNoRefundAliasRewrite(to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicketNoRefundAliasRewrite is a paid mutator transaction binding the contract method 0x1b871c8d.

Solidity: function createRetryableTicketNoRefundAliasRewrite(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

func (*InboxTransactorSession) DepositEth

func (_Inbox *InboxTransactorSession) DepositEth(arg0 *big.Int) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0x0f4d14e9.

Solidity: function depositEth(uint256 ) payable returns(uint256)

func (*InboxTransactorSession) DepositEth0

func (_Inbox *InboxTransactorSession) DepositEth0() (*types.Transaction, error)

DepositEth0 is a paid mutator transaction binding the contract method 0x439370b1.

Solidity: function depositEth() payable returns(uint256)

func (*InboxTransactorSession) Initialize

func (_Inbox *InboxTransactorSession) Initialize(_bridge common.Address, _sequencerInbox common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _bridge, address _sequencerInbox) returns()

func (*InboxTransactorSession) Pause

func (_Inbox *InboxTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*InboxTransactorSession) PostUpgradeInit

func (_Inbox *InboxTransactorSession) PostUpgradeInit(arg0 common.Address) (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0xc474d2c5.

Solidity: function postUpgradeInit(address ) returns()

func (*InboxTransactorSession) SendContractTransaction

func (_Inbox *InboxTransactorSession) SendContractTransaction(gasLimit *big.Int, maxFeePerGas *big.Int, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 gasLimit, uint256 maxFeePerGas, address to, uint256 value, bytes data) returns(uint256)

func (*InboxTransactorSession) SendL1FundedContractTransaction

func (_Inbox *InboxTransactorSession) SendL1FundedContractTransaction(gasLimit *big.Int, maxFeePerGas *big.Int, to common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 gasLimit, uint256 maxFeePerGas, address to, bytes data) payable returns(uint256)

func (*InboxTransactorSession) SendL1FundedUnsignedTransaction

func (_Inbox *InboxTransactorSession) SendL1FundedUnsignedTransaction(gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, bytes data) payable returns(uint256)

func (*InboxTransactorSession) SendL1FundedUnsignedTransactionToFork

func (_Inbox *InboxTransactorSession) SendL1FundedUnsignedTransactionToFork(gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransactionToFork is a paid mutator transaction binding the contract method 0xe6bd12cf.

Solidity: function sendL1FundedUnsignedTransactionToFork(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, bytes data) payable returns(uint256)

func (*InboxTransactorSession) SendL2Message

func (_Inbox *InboxTransactorSession) SendL2Message(messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*InboxTransactorSession) SendL2MessageFromOrigin

func (_Inbox *InboxTransactorSession) SendL2MessageFromOrigin(messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0x1fe927cf.

Solidity: function sendL2MessageFromOrigin(bytes messageData) returns(uint256)

func (*InboxTransactorSession) SendUnsignedTransaction

func (_Inbox *InboxTransactorSession) SendUnsignedTransaction(gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, uint256 value, bytes data) returns(uint256)

func (*InboxTransactorSession) SendUnsignedTransactionToFork

func (_Inbox *InboxTransactorSession) SendUnsignedTransactionToFork(gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, to common.Address, value *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransactionToFork is a paid mutator transaction binding the contract method 0x00f72382.

Solidity: function sendUnsignedTransactionToFork(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, address to, uint256 value, bytes data) returns(uint256)

func (*InboxTransactorSession) SendWithdrawEthToFork

func (_Inbox *InboxTransactorSession) SendWithdrawEthToFork(gasLimit *big.Int, maxFeePerGas *big.Int, nonce *big.Int, value *big.Int, withdrawTo common.Address) (*types.Transaction, error)

SendWithdrawEthToFork is a paid mutator transaction binding the contract method 0x70665f14.

Solidity: function sendWithdrawEthToFork(uint256 gasLimit, uint256 maxFeePerGas, uint256 nonce, uint256 value, address withdrawTo) returns(uint256)

func (*InboxTransactorSession) SetAllowList

func (_Inbox *InboxTransactorSession) SetAllowList(user []common.Address, val []bool) (*types.Transaction, error)

SetAllowList is a paid mutator transaction binding the contract method 0xe3de72a5.

Solidity: function setAllowList(address[] user, bool[] val) returns()

func (*InboxTransactorSession) SetAllowListEnabled

func (_Inbox *InboxTransactorSession) SetAllowListEnabled(_allowListEnabled bool) (*types.Transaction, error)

SetAllowListEnabled is a paid mutator transaction binding the contract method 0xefeadb6d.

Solidity: function setAllowListEnabled(bool _allowListEnabled) returns()

func (*InboxTransactorSession) UniswapCreateRetryableTicket

func (_Inbox *InboxTransactorSession) UniswapCreateRetryableTicket(to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

UniswapCreateRetryableTicket is a paid mutator transaction binding the contract method 0x1cb763d2.

Solidity: function uniswapCreateRetryableTicket(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

func (*InboxTransactorSession) Unpause

func (_Inbox *InboxTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*InboxTransactorSession) UnsafeCreateRetryableTicket

func (_Inbox *InboxTransactorSession) UnsafeCreateRetryableTicket(to common.Address, l2CallValue *big.Int, maxSubmissionCost *big.Int, excessFeeRefundAddress common.Address, callValueRefundAddress common.Address, gasLimit *big.Int, maxFeePerGas *big.Int, data []byte) (*types.Transaction, error)

UnsafeCreateRetryableTicket is a paid mutator transaction binding the contract method 0x6e6e8a6a.

Solidity: function unsafeCreateRetryableTicket(address to, uint256 l2CallValue, uint256 maxSubmissionCost, address excessFeeRefundAddress, address callValueRefundAddress, uint256 gasLimit, uint256 maxFeePerGas, bytes data) payable returns(uint256)

type InboxUnpaused

type InboxUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

InboxUnpaused represents a Unpaused event raised by the Inbox contract.

type InboxUnpausedIterator

type InboxUnpausedIterator struct {
	Event *InboxUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Inbox contract.

func (*InboxUnpausedIterator) Close

func (it *InboxUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxUnpausedIterator) Error

func (it *InboxUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxUnpausedIterator) Next

func (it *InboxUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1CustomGateway

type L1CustomGateway struct {
	L1CustomGatewayCaller     // Read-only binding to the contract
	L1CustomGatewayTransactor // Write-only binding to the contract
	L1CustomGatewayFilterer   // Log filterer for contract events
}

L1CustomGateway is an auto generated Go binding around an Ethereum contract.

func NewL1CustomGateway

func NewL1CustomGateway(address common.Address, backend bind.ContractBackend) (*L1CustomGateway, error)

NewL1CustomGateway creates a new instance of L1CustomGateway, bound to a specific deployed contract.

type L1CustomGatewayCaller

type L1CustomGatewayCaller struct {
	// contains filtered or unexported fields
}

L1CustomGatewayCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewL1CustomGatewayCaller

func NewL1CustomGatewayCaller(address common.Address, caller bind.ContractCaller) (*L1CustomGatewayCaller, error)

NewL1CustomGatewayCaller creates a new read-only instance of L1CustomGateway, bound to a specific deployed contract.

func (*L1CustomGatewayCaller) CalculateL2TokenAddress

func (_L1CustomGateway *L1CustomGatewayCaller) CalculateL2TokenAddress(opts *bind.CallOpts, l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L1CustomGatewayCaller) CounterpartGateway

func (_L1CustomGateway *L1CustomGatewayCaller) CounterpartGateway(opts *bind.CallOpts) (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L1CustomGatewayCaller) EncodeWithdrawal

func (_L1CustomGateway *L1CustomGatewayCaller) EncodeWithdrawal(opts *bind.CallOpts, _exitNum *big.Int, _initialDestination common.Address) ([32]byte, error)

EncodeWithdrawal is a free data retrieval call binding the contract method 0x020a6058.

Solidity: function encodeWithdrawal(uint256 _exitNum, address _initialDestination) pure returns(bytes32)

func (*L1CustomGatewayCaller) GetExternalCall

func (_L1CustomGateway *L1CustomGatewayCaller) GetExternalCall(opts *bind.CallOpts, _exitNum *big.Int, _initialDestination common.Address, _initialData []byte) (struct {
	Target common.Address
	Data   []byte
}, error)

GetExternalCall is a free data retrieval call binding the contract method 0xf68a9082.

Solidity: function getExternalCall(uint256 _exitNum, address _initialDestination, bytes _initialData) view returns(address target, bytes data)

func (*L1CustomGatewayCaller) GetOutboundCalldata

func (_L1CustomGateway *L1CustomGatewayCaller) GetOutboundCalldata(opts *bind.CallOpts, _l1Token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _l1Token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes outboundCalldata)

func (*L1CustomGatewayCaller) Inbox

func (_L1CustomGateway *L1CustomGatewayCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*L1CustomGatewayCaller) L1ToL2Token

func (_L1CustomGateway *L1CustomGatewayCaller) L1ToL2Token(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

L1ToL2Token is a free data retrieval call binding the contract method 0x8a2dc014.

Solidity: function l1ToL2Token(address ) view returns(address)

func (*L1CustomGatewayCaller) Owner

func (_L1CustomGateway *L1CustomGatewayCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*L1CustomGatewayCaller) RedirectedExits

func (_L1CustomGateway *L1CustomGatewayCaller) RedirectedExits(opts *bind.CallOpts, arg0 [32]byte) (struct {
	IsExit  bool
	NewTo   common.Address
	NewData []byte
}, error)

RedirectedExits is a free data retrieval call binding the contract method 0xbcf2e6eb.

Solidity: function redirectedExits(bytes32 ) view returns(bool isExit, address _newTo, bytes _newData)

func (*L1CustomGatewayCaller) Router

func (_L1CustomGateway *L1CustomGatewayCaller) Router(opts *bind.CallOpts) (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

func (*L1CustomGatewayCaller) SupportsInterface

func (_L1CustomGateway *L1CustomGatewayCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*L1CustomGatewayCaller) Whitelist

func (_L1CustomGateway *L1CustomGatewayCaller) Whitelist(opts *bind.CallOpts) (common.Address, error)

Whitelist is a free data retrieval call binding the contract method 0x93e59dc1.

Solidity: function whitelist() view returns(address)

type L1CustomGatewayCallerRaw

type L1CustomGatewayCallerRaw struct {
	Contract *L1CustomGatewayCaller // Generic read-only contract binding to access the raw methods on
}

L1CustomGatewayCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*L1CustomGatewayCallerRaw) Call

func (_L1CustomGateway *L1CustomGatewayCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type L1CustomGatewayCallerSession

type L1CustomGatewayCallerSession struct {
	Contract *L1CustomGatewayCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

L1CustomGatewayCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*L1CustomGatewayCallerSession) CalculateL2TokenAddress

func (_L1CustomGateway *L1CustomGatewayCallerSession) CalculateL2TokenAddress(l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L1CustomGatewayCallerSession) CounterpartGateway

func (_L1CustomGateway *L1CustomGatewayCallerSession) CounterpartGateway() (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L1CustomGatewayCallerSession) EncodeWithdrawal

func (_L1CustomGateway *L1CustomGatewayCallerSession) EncodeWithdrawal(_exitNum *big.Int, _initialDestination common.Address) ([32]byte, error)

EncodeWithdrawal is a free data retrieval call binding the contract method 0x020a6058.

Solidity: function encodeWithdrawal(uint256 _exitNum, address _initialDestination) pure returns(bytes32)

func (*L1CustomGatewayCallerSession) GetExternalCall

func (_L1CustomGateway *L1CustomGatewayCallerSession) GetExternalCall(_exitNum *big.Int, _initialDestination common.Address, _initialData []byte) (struct {
	Target common.Address
	Data   []byte
}, error)

GetExternalCall is a free data retrieval call binding the contract method 0xf68a9082.

Solidity: function getExternalCall(uint256 _exitNum, address _initialDestination, bytes _initialData) view returns(address target, bytes data)

func (*L1CustomGatewayCallerSession) GetOutboundCalldata

func (_L1CustomGateway *L1CustomGatewayCallerSession) GetOutboundCalldata(_l1Token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _l1Token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes outboundCalldata)

func (*L1CustomGatewayCallerSession) Inbox

func (_L1CustomGateway *L1CustomGatewayCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*L1CustomGatewayCallerSession) L1ToL2Token

func (_L1CustomGateway *L1CustomGatewayCallerSession) L1ToL2Token(arg0 common.Address) (common.Address, error)

L1ToL2Token is a free data retrieval call binding the contract method 0x8a2dc014.

Solidity: function l1ToL2Token(address ) view returns(address)

func (*L1CustomGatewayCallerSession) Owner

func (_L1CustomGateway *L1CustomGatewayCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*L1CustomGatewayCallerSession) RedirectedExits

func (_L1CustomGateway *L1CustomGatewayCallerSession) RedirectedExits(arg0 [32]byte) (struct {
	IsExit  bool
	NewTo   common.Address
	NewData []byte
}, error)

RedirectedExits is a free data retrieval call binding the contract method 0xbcf2e6eb.

Solidity: function redirectedExits(bytes32 ) view returns(bool isExit, address _newTo, bytes _newData)

func (*L1CustomGatewayCallerSession) Router

func (_L1CustomGateway *L1CustomGatewayCallerSession) Router() (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

func (*L1CustomGatewayCallerSession) SupportsInterface

func (_L1CustomGateway *L1CustomGatewayCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*L1CustomGatewayCallerSession) Whitelist

func (_L1CustomGateway *L1CustomGatewayCallerSession) Whitelist() (common.Address, error)

Whitelist is a free data retrieval call binding the contract method 0x93e59dc1.

Solidity: function whitelist() view returns(address)

type L1CustomGatewayDepositInitiated

type L1CustomGatewayDepositInitiated struct {
	L1Token        common.Address
	From           common.Address
	To             common.Address
	SequenceNumber *big.Int
	Amount         *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

L1CustomGatewayDepositInitiated represents a DepositInitiated event raised by the L1CustomGateway contract.

type L1CustomGatewayDepositInitiatedIterator

type L1CustomGatewayDepositInitiatedIterator struct {
	Event *L1CustomGatewayDepositInitiated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1CustomGatewayDepositInitiatedIterator is returned from FilterDepositInitiated and is used to iterate over the raw logs and unpacked data for DepositInitiated events raised by the L1CustomGateway contract.

func (*L1CustomGatewayDepositInitiatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1CustomGatewayDepositInitiatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1CustomGatewayDepositInitiatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1CustomGatewayFilterer

type L1CustomGatewayFilterer struct {
	// contains filtered or unexported fields
}

L1CustomGatewayFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewL1CustomGatewayFilterer

func NewL1CustomGatewayFilterer(address common.Address, filterer bind.ContractFilterer) (*L1CustomGatewayFilterer, error)

NewL1CustomGatewayFilterer creates a new log filterer instance of L1CustomGateway, bound to a specific deployed contract.

func (*L1CustomGatewayFilterer) FilterDepositInitiated

func (_L1CustomGateway *L1CustomGatewayFilterer) FilterDepositInitiated(opts *bind.FilterOpts, _from []common.Address, _to []common.Address, _sequenceNumber []*big.Int) (*L1CustomGatewayDepositInitiatedIterator, error)

FilterDepositInitiated is a free log retrieval operation binding the contract event 0xb8910b9960c443aac3240b98585384e3a6f109fbf6969e264c3f183d69aba7e1.

Solidity: event DepositInitiated(address l1Token, address indexed _from, address indexed _to, uint256 indexed _sequenceNumber, uint256 _amount)

func (*L1CustomGatewayFilterer) FilterTokenSet

func (_L1CustomGateway *L1CustomGatewayFilterer) FilterTokenSet(opts *bind.FilterOpts, l1Address []common.Address, l2Address []common.Address) (*L1CustomGatewayTokenSetIterator, error)

FilterTokenSet is a free log retrieval operation binding the contract event 0x0dd664a155dd89526bb019e22b00291bb7ca9d07ba3ec4a1a76b410da9797ceb.

Solidity: event TokenSet(address indexed l1Address, address indexed l2Address)

func (*L1CustomGatewayFilterer) FilterTxToL2

func (_L1CustomGateway *L1CustomGatewayFilterer) FilterTxToL2(opts *bind.FilterOpts, _from []common.Address, _to []common.Address, _seqNum []*big.Int) (*L1CustomGatewayTxToL2Iterator, error)

FilterTxToL2 is a free log retrieval operation binding the contract event 0xc1d1490cf25c3b40d600dfb27c7680340ed1ab901b7e8f3551280968a3b372b0.

Solidity: event TxToL2(address indexed _from, address indexed _to, uint256 indexed _seqNum, bytes _data)

func (*L1CustomGatewayFilterer) FilterWithdrawRedirected

func (_L1CustomGateway *L1CustomGatewayFilterer) FilterWithdrawRedirected(opts *bind.FilterOpts, from []common.Address, to []common.Address, exitNum []*big.Int) (*L1CustomGatewayWithdrawRedirectedIterator, error)

FilterWithdrawRedirected is a free log retrieval operation binding the contract event 0x56735ccb9dc7d2222ce4177fc3aea44c33882e2a2c73e0fb1c6b93c9c13a04d4.

Solidity: event WithdrawRedirected(address indexed from, address indexed to, uint256 indexed exitNum, bytes newData, bytes data, bool madeExternalCall)

func (*L1CustomGatewayFilterer) FilterWithdrawalFinalized

func (_L1CustomGateway *L1CustomGatewayFilterer) FilterWithdrawalFinalized(opts *bind.FilterOpts, _from []common.Address, _to []common.Address, _exitNum []*big.Int) (*L1CustomGatewayWithdrawalFinalizedIterator, error)

FilterWithdrawalFinalized is a free log retrieval operation binding the contract event 0x891afe029c75c4f8c5855fc3480598bc5a53739344f6ae575bdb7ea2a79f56b3.

Solidity: event WithdrawalFinalized(address l1Token, address indexed _from, address indexed _to, uint256 indexed _exitNum, uint256 _amount)

func (*L1CustomGatewayFilterer) ParseDepositInitiated

func (_L1CustomGateway *L1CustomGatewayFilterer) ParseDepositInitiated(log types.Log) (*L1CustomGatewayDepositInitiated, error)

ParseDepositInitiated is a log parse operation binding the contract event 0xb8910b9960c443aac3240b98585384e3a6f109fbf6969e264c3f183d69aba7e1.

Solidity: event DepositInitiated(address l1Token, address indexed _from, address indexed _to, uint256 indexed _sequenceNumber, uint256 _amount)

func (*L1CustomGatewayFilterer) ParseTokenSet

func (_L1CustomGateway *L1CustomGatewayFilterer) ParseTokenSet(log types.Log) (*L1CustomGatewayTokenSet, error)

ParseTokenSet is a log parse operation binding the contract event 0x0dd664a155dd89526bb019e22b00291bb7ca9d07ba3ec4a1a76b410da9797ceb.

Solidity: event TokenSet(address indexed l1Address, address indexed l2Address)

func (*L1CustomGatewayFilterer) ParseTxToL2

func (_L1CustomGateway *L1CustomGatewayFilterer) ParseTxToL2(log types.Log) (*L1CustomGatewayTxToL2, error)

ParseTxToL2 is a log parse operation binding the contract event 0xc1d1490cf25c3b40d600dfb27c7680340ed1ab901b7e8f3551280968a3b372b0.

Solidity: event TxToL2(address indexed _from, address indexed _to, uint256 indexed _seqNum, bytes _data)

func (*L1CustomGatewayFilterer) ParseWithdrawRedirected

func (_L1CustomGateway *L1CustomGatewayFilterer) ParseWithdrawRedirected(log types.Log) (*L1CustomGatewayWithdrawRedirected, error)

ParseWithdrawRedirected is a log parse operation binding the contract event 0x56735ccb9dc7d2222ce4177fc3aea44c33882e2a2c73e0fb1c6b93c9c13a04d4.

Solidity: event WithdrawRedirected(address indexed from, address indexed to, uint256 indexed exitNum, bytes newData, bytes data, bool madeExternalCall)

func (*L1CustomGatewayFilterer) ParseWithdrawalFinalized

func (_L1CustomGateway *L1CustomGatewayFilterer) ParseWithdrawalFinalized(log types.Log) (*L1CustomGatewayWithdrawalFinalized, error)

ParseWithdrawalFinalized is a log parse operation binding the contract event 0x891afe029c75c4f8c5855fc3480598bc5a53739344f6ae575bdb7ea2a79f56b3.

Solidity: event WithdrawalFinalized(address l1Token, address indexed _from, address indexed _to, uint256 indexed _exitNum, uint256 _amount)

func (*L1CustomGatewayFilterer) WatchDepositInitiated

func (_L1CustomGateway *L1CustomGatewayFilterer) WatchDepositInitiated(opts *bind.WatchOpts, sink chan<- *L1CustomGatewayDepositInitiated, _from []common.Address, _to []common.Address, _sequenceNumber []*big.Int) (event.Subscription, error)

WatchDepositInitiated is a free log subscription operation binding the contract event 0xb8910b9960c443aac3240b98585384e3a6f109fbf6969e264c3f183d69aba7e1.

Solidity: event DepositInitiated(address l1Token, address indexed _from, address indexed _to, uint256 indexed _sequenceNumber, uint256 _amount)

func (*L1CustomGatewayFilterer) WatchTokenSet

func (_L1CustomGateway *L1CustomGatewayFilterer) WatchTokenSet(opts *bind.WatchOpts, sink chan<- *L1CustomGatewayTokenSet, l1Address []common.Address, l2Address []common.Address) (event.Subscription, error)

WatchTokenSet is a free log subscription operation binding the contract event 0x0dd664a155dd89526bb019e22b00291bb7ca9d07ba3ec4a1a76b410da9797ceb.

Solidity: event TokenSet(address indexed l1Address, address indexed l2Address)

func (*L1CustomGatewayFilterer) WatchTxToL2

func (_L1CustomGateway *L1CustomGatewayFilterer) WatchTxToL2(opts *bind.WatchOpts, sink chan<- *L1CustomGatewayTxToL2, _from []common.Address, _to []common.Address, _seqNum []*big.Int) (event.Subscription, error)

WatchTxToL2 is a free log subscription operation binding the contract event 0xc1d1490cf25c3b40d600dfb27c7680340ed1ab901b7e8f3551280968a3b372b0.

Solidity: event TxToL2(address indexed _from, address indexed _to, uint256 indexed _seqNum, bytes _data)

func (*L1CustomGatewayFilterer) WatchWithdrawRedirected

func (_L1CustomGateway *L1CustomGatewayFilterer) WatchWithdrawRedirected(opts *bind.WatchOpts, sink chan<- *L1CustomGatewayWithdrawRedirected, from []common.Address, to []common.Address, exitNum []*big.Int) (event.Subscription, error)

WatchWithdrawRedirected is a free log subscription operation binding the contract event 0x56735ccb9dc7d2222ce4177fc3aea44c33882e2a2c73e0fb1c6b93c9c13a04d4.

Solidity: event WithdrawRedirected(address indexed from, address indexed to, uint256 indexed exitNum, bytes newData, bytes data, bool madeExternalCall)

func (*L1CustomGatewayFilterer) WatchWithdrawalFinalized

func (_L1CustomGateway *L1CustomGatewayFilterer) WatchWithdrawalFinalized(opts *bind.WatchOpts, sink chan<- *L1CustomGatewayWithdrawalFinalized, _from []common.Address, _to []common.Address, _exitNum []*big.Int) (event.Subscription, error)

WatchWithdrawalFinalized is a free log subscription operation binding the contract event 0x891afe029c75c4f8c5855fc3480598bc5a53739344f6ae575bdb7ea2a79f56b3.

Solidity: event WithdrawalFinalized(address l1Token, address indexed _from, address indexed _to, uint256 indexed _exitNum, uint256 _amount)

type L1CustomGatewayRaw

type L1CustomGatewayRaw struct {
	Contract *L1CustomGateway // Generic contract binding to access the raw methods on
}

L1CustomGatewayRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*L1CustomGatewayRaw) Call

func (_L1CustomGateway *L1CustomGatewayRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*L1CustomGatewayRaw) Transact

func (_L1CustomGateway *L1CustomGatewayRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*L1CustomGatewayRaw) Transfer

func (_L1CustomGateway *L1CustomGatewayRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type L1CustomGatewaySession

type L1CustomGatewaySession struct {
	Contract     *L1CustomGateway  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

L1CustomGatewaySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*L1CustomGatewaySession) CalculateL2TokenAddress

func (_L1CustomGateway *L1CustomGatewaySession) CalculateL2TokenAddress(l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L1CustomGatewaySession) CounterpartGateway

func (_L1CustomGateway *L1CustomGatewaySession) CounterpartGateway() (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L1CustomGatewaySession) EncodeWithdrawal

func (_L1CustomGateway *L1CustomGatewaySession) EncodeWithdrawal(_exitNum *big.Int, _initialDestination common.Address) ([32]byte, error)

EncodeWithdrawal is a free data retrieval call binding the contract method 0x020a6058.

Solidity: function encodeWithdrawal(uint256 _exitNum, address _initialDestination) pure returns(bytes32)

func (*L1CustomGatewaySession) FinalizeInboundTransfer

func (_L1CustomGateway *L1CustomGatewaySession) FinalizeInboundTransfer(_token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address _token, address _from, address _to, uint256 _amount, bytes _data) payable returns()

func (*L1CustomGatewaySession) ForceRegisterTokenToL2

func (_L1CustomGateway *L1CustomGatewaySession) ForceRegisterTokenToL2(_l1Addresses []common.Address, _l2Addresses []common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

ForceRegisterTokenToL2 is a paid mutator transaction binding the contract method 0x1d3a689f.

Solidity: function forceRegisterTokenToL2(address[] _l1Addresses, address[] _l2Addresses, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1CustomGatewaySession) GetExternalCall

func (_L1CustomGateway *L1CustomGatewaySession) GetExternalCall(_exitNum *big.Int, _initialDestination common.Address, _initialData []byte) (struct {
	Target common.Address
	Data   []byte
}, error)

GetExternalCall is a free data retrieval call binding the contract method 0xf68a9082.

Solidity: function getExternalCall(uint256 _exitNum, address _initialDestination, bytes _initialData) view returns(address target, bytes data)

func (*L1CustomGatewaySession) GetOutboundCalldata

func (_L1CustomGateway *L1CustomGatewaySession) GetOutboundCalldata(_l1Token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _l1Token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes outboundCalldata)

func (*L1CustomGatewaySession) Inbox

func (_L1CustomGateway *L1CustomGatewaySession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*L1CustomGatewaySession) Initialize

func (_L1CustomGateway *L1CustomGatewaySession) Initialize(_l1Counterpart common.Address, _l1Router common.Address, _inbox common.Address, _owner common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address _l1Counterpart, address _l1Router, address _inbox, address _owner) returns()

func (*L1CustomGatewaySession) L1ToL2Token

func (_L1CustomGateway *L1CustomGatewaySession) L1ToL2Token(arg0 common.Address) (common.Address, error)

L1ToL2Token is a free data retrieval call binding the contract method 0x8a2dc014.

Solidity: function l1ToL2Token(address ) view returns(address)

func (*L1CustomGatewaySession) OutboundTransfer

func (_L1CustomGateway *L1CustomGatewaySession) OutboundTransfer(_l1Token common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes res)

func (*L1CustomGatewaySession) OutboundTransferCustomRefund

func (_L1CustomGateway *L1CustomGatewaySession) OutboundTransferCustomRefund(_l1Token common.Address, _refundTo common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransferCustomRefund is a paid mutator transaction binding the contract method 0x4fb1a07b.

Solidity: function outboundTransferCustomRefund(address _l1Token, address _refundTo, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes res)

func (*L1CustomGatewaySession) Owner

func (_L1CustomGateway *L1CustomGatewaySession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*L1CustomGatewaySession) PostUpgradeInit

func (_L1CustomGateway *L1CustomGatewaySession) PostUpgradeInit() (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L1CustomGatewaySession) RedirectedExits

func (_L1CustomGateway *L1CustomGatewaySession) RedirectedExits(arg0 [32]byte) (struct {
	IsExit  bool
	NewTo   common.Address
	NewData []byte
}, error)

RedirectedExits is a free data retrieval call binding the contract method 0xbcf2e6eb.

Solidity: function redirectedExits(bytes32 ) view returns(bool isExit, address _newTo, bytes _newData)

func (*L1CustomGatewaySession) RegisterTokenToL2

func (_L1CustomGateway *L1CustomGatewaySession) RegisterTokenToL2(_l2Address common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int, _creditBackAddress common.Address) (*types.Transaction, error)

RegisterTokenToL2 is a paid mutator transaction binding the contract method 0xca346d4a.

Solidity: function registerTokenToL2(address _l2Address, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost, address _creditBackAddress) payable returns(uint256)

func (*L1CustomGatewaySession) RegisterTokenToL20

func (_L1CustomGateway *L1CustomGatewaySession) RegisterTokenToL20(_l2Address common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

RegisterTokenToL20 is a paid mutator transaction binding the contract method 0xf26bdead.

Solidity: function registerTokenToL2(address _l2Address, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1CustomGatewaySession) Router

func (_L1CustomGateway *L1CustomGatewaySession) Router() (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

func (*L1CustomGatewaySession) SetOwner

func (_L1CustomGateway *L1CustomGatewaySession) SetOwner(newOwner common.Address) (*types.Transaction, error)

SetOwner is a paid mutator transaction binding the contract method 0x13af4035.

Solidity: function setOwner(address newOwner) returns()

func (*L1CustomGatewaySession) SupportsInterface

func (_L1CustomGateway *L1CustomGatewaySession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*L1CustomGatewaySession) TransferExitAndCall

func (_L1CustomGateway *L1CustomGatewaySession) TransferExitAndCall(_exitNum *big.Int, _initialDestination common.Address, _newDestination common.Address, _newData []byte, _data []byte) (*types.Transaction, error)

TransferExitAndCall is a paid mutator transaction binding the contract method 0xbd5f3e7d.

Solidity: function transferExitAndCall(uint256 _exitNum, address _initialDestination, address _newDestination, bytes _newData, bytes _data) returns()

func (*L1CustomGatewaySession) Whitelist

func (_L1CustomGateway *L1CustomGatewaySession) Whitelist() (common.Address, error)

Whitelist is a free data retrieval call binding the contract method 0x93e59dc1.

Solidity: function whitelist() view returns(address)

type L1CustomGatewayTokenSet

type L1CustomGatewayTokenSet struct {
	L1Address common.Address
	L2Address common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

L1CustomGatewayTokenSet represents a TokenSet event raised by the L1CustomGateway contract.

type L1CustomGatewayTokenSetIterator

type L1CustomGatewayTokenSetIterator struct {
	Event *L1CustomGatewayTokenSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1CustomGatewayTokenSetIterator is returned from FilterTokenSet and is used to iterate over the raw logs and unpacked data for TokenSet events raised by the L1CustomGateway contract.

func (*L1CustomGatewayTokenSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1CustomGatewayTokenSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1CustomGatewayTokenSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1CustomGatewayTransactor

type L1CustomGatewayTransactor struct {
	// contains filtered or unexported fields
}

L1CustomGatewayTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewL1CustomGatewayTransactor

func NewL1CustomGatewayTransactor(address common.Address, transactor bind.ContractTransactor) (*L1CustomGatewayTransactor, error)

NewL1CustomGatewayTransactor creates a new write-only instance of L1CustomGateway, bound to a specific deployed contract.

func (*L1CustomGatewayTransactor) FinalizeInboundTransfer

func (_L1CustomGateway *L1CustomGatewayTransactor) FinalizeInboundTransfer(opts *bind.TransactOpts, _token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address _token, address _from, address _to, uint256 _amount, bytes _data) payable returns()

func (*L1CustomGatewayTransactor) ForceRegisterTokenToL2

func (_L1CustomGateway *L1CustomGatewayTransactor) ForceRegisterTokenToL2(opts *bind.TransactOpts, _l1Addresses []common.Address, _l2Addresses []common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

ForceRegisterTokenToL2 is a paid mutator transaction binding the contract method 0x1d3a689f.

Solidity: function forceRegisterTokenToL2(address[] _l1Addresses, address[] _l2Addresses, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1CustomGatewayTransactor) Initialize

func (_L1CustomGateway *L1CustomGatewayTransactor) Initialize(opts *bind.TransactOpts, _l1Counterpart common.Address, _l1Router common.Address, _inbox common.Address, _owner common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address _l1Counterpart, address _l1Router, address _inbox, address _owner) returns()

func (*L1CustomGatewayTransactor) OutboundTransfer

func (_L1CustomGateway *L1CustomGatewayTransactor) OutboundTransfer(opts *bind.TransactOpts, _l1Token common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes res)

func (*L1CustomGatewayTransactor) OutboundTransferCustomRefund

func (_L1CustomGateway *L1CustomGatewayTransactor) OutboundTransferCustomRefund(opts *bind.TransactOpts, _l1Token common.Address, _refundTo common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransferCustomRefund is a paid mutator transaction binding the contract method 0x4fb1a07b.

Solidity: function outboundTransferCustomRefund(address _l1Token, address _refundTo, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes res)

func (*L1CustomGatewayTransactor) PostUpgradeInit

func (_L1CustomGateway *L1CustomGatewayTransactor) PostUpgradeInit(opts *bind.TransactOpts) (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L1CustomGatewayTransactor) RegisterTokenToL2

func (_L1CustomGateway *L1CustomGatewayTransactor) RegisterTokenToL2(opts *bind.TransactOpts, _l2Address common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int, _creditBackAddress common.Address) (*types.Transaction, error)

RegisterTokenToL2 is a paid mutator transaction binding the contract method 0xca346d4a.

Solidity: function registerTokenToL2(address _l2Address, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost, address _creditBackAddress) payable returns(uint256)

func (*L1CustomGatewayTransactor) RegisterTokenToL20

func (_L1CustomGateway *L1CustomGatewayTransactor) RegisterTokenToL20(opts *bind.TransactOpts, _l2Address common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

RegisterTokenToL20 is a paid mutator transaction binding the contract method 0xf26bdead.

Solidity: function registerTokenToL2(address _l2Address, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1CustomGatewayTransactor) SetOwner

func (_L1CustomGateway *L1CustomGatewayTransactor) SetOwner(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

SetOwner is a paid mutator transaction binding the contract method 0x13af4035.

Solidity: function setOwner(address newOwner) returns()

func (*L1CustomGatewayTransactor) TransferExitAndCall

func (_L1CustomGateway *L1CustomGatewayTransactor) TransferExitAndCall(opts *bind.TransactOpts, _exitNum *big.Int, _initialDestination common.Address, _newDestination common.Address, _newData []byte, _data []byte) (*types.Transaction, error)

TransferExitAndCall is a paid mutator transaction binding the contract method 0xbd5f3e7d.

Solidity: function transferExitAndCall(uint256 _exitNum, address _initialDestination, address _newDestination, bytes _newData, bytes _data) returns()

type L1CustomGatewayTransactorRaw

type L1CustomGatewayTransactorRaw struct {
	Contract *L1CustomGatewayTransactor // Generic write-only contract binding to access the raw methods on
}

L1CustomGatewayTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*L1CustomGatewayTransactorRaw) Transact

func (_L1CustomGateway *L1CustomGatewayTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*L1CustomGatewayTransactorRaw) Transfer

func (_L1CustomGateway *L1CustomGatewayTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type L1CustomGatewayTransactorSession

type L1CustomGatewayTransactorSession struct {
	Contract     *L1CustomGatewayTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

L1CustomGatewayTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*L1CustomGatewayTransactorSession) FinalizeInboundTransfer

func (_L1CustomGateway *L1CustomGatewayTransactorSession) FinalizeInboundTransfer(_token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address _token, address _from, address _to, uint256 _amount, bytes _data) payable returns()

func (*L1CustomGatewayTransactorSession) ForceRegisterTokenToL2

func (_L1CustomGateway *L1CustomGatewayTransactorSession) ForceRegisterTokenToL2(_l1Addresses []common.Address, _l2Addresses []common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

ForceRegisterTokenToL2 is a paid mutator transaction binding the contract method 0x1d3a689f.

Solidity: function forceRegisterTokenToL2(address[] _l1Addresses, address[] _l2Addresses, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1CustomGatewayTransactorSession) Initialize

func (_L1CustomGateway *L1CustomGatewayTransactorSession) Initialize(_l1Counterpart common.Address, _l1Router common.Address, _inbox common.Address, _owner common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xf8c8765e.

Solidity: function initialize(address _l1Counterpart, address _l1Router, address _inbox, address _owner) returns()

func (*L1CustomGatewayTransactorSession) OutboundTransfer

func (_L1CustomGateway *L1CustomGatewayTransactorSession) OutboundTransfer(_l1Token common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes res)

func (*L1CustomGatewayTransactorSession) OutboundTransferCustomRefund

func (_L1CustomGateway *L1CustomGatewayTransactorSession) OutboundTransferCustomRefund(_l1Token common.Address, _refundTo common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransferCustomRefund is a paid mutator transaction binding the contract method 0x4fb1a07b.

Solidity: function outboundTransferCustomRefund(address _l1Token, address _refundTo, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes res)

func (*L1CustomGatewayTransactorSession) PostUpgradeInit

func (_L1CustomGateway *L1CustomGatewayTransactorSession) PostUpgradeInit() (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L1CustomGatewayTransactorSession) RegisterTokenToL2

func (_L1CustomGateway *L1CustomGatewayTransactorSession) RegisterTokenToL2(_l2Address common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int, _creditBackAddress common.Address) (*types.Transaction, error)

RegisterTokenToL2 is a paid mutator transaction binding the contract method 0xca346d4a.

Solidity: function registerTokenToL2(address _l2Address, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost, address _creditBackAddress) payable returns(uint256)

func (*L1CustomGatewayTransactorSession) RegisterTokenToL20

func (_L1CustomGateway *L1CustomGatewayTransactorSession) RegisterTokenToL20(_l2Address common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

RegisterTokenToL20 is a paid mutator transaction binding the contract method 0xf26bdead.

Solidity: function registerTokenToL2(address _l2Address, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1CustomGatewayTransactorSession) SetOwner

func (_L1CustomGateway *L1CustomGatewayTransactorSession) SetOwner(newOwner common.Address) (*types.Transaction, error)

SetOwner is a paid mutator transaction binding the contract method 0x13af4035.

Solidity: function setOwner(address newOwner) returns()

func (*L1CustomGatewayTransactorSession) TransferExitAndCall

func (_L1CustomGateway *L1CustomGatewayTransactorSession) TransferExitAndCall(_exitNum *big.Int, _initialDestination common.Address, _newDestination common.Address, _newData []byte, _data []byte) (*types.Transaction, error)

TransferExitAndCall is a paid mutator transaction binding the contract method 0xbd5f3e7d.

Solidity: function transferExitAndCall(uint256 _exitNum, address _initialDestination, address _newDestination, bytes _newData, bytes _data) returns()

type L1CustomGatewayTxToL2

type L1CustomGatewayTxToL2 struct {
	From   common.Address
	To     common.Address
	SeqNum *big.Int
	Data   []byte
	Raw    types.Log // Blockchain specific contextual infos
}

L1CustomGatewayTxToL2 represents a TxToL2 event raised by the L1CustomGateway contract.

type L1CustomGatewayTxToL2Iterator

type L1CustomGatewayTxToL2Iterator struct {
	Event *L1CustomGatewayTxToL2 // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1CustomGatewayTxToL2Iterator is returned from FilterTxToL2 and is used to iterate over the raw logs and unpacked data for TxToL2 events raised by the L1CustomGateway contract.

func (*L1CustomGatewayTxToL2Iterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1CustomGatewayTxToL2Iterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1CustomGatewayTxToL2Iterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1CustomGatewayWithdrawRedirected

type L1CustomGatewayWithdrawRedirected struct {
	From             common.Address
	To               common.Address
	ExitNum          *big.Int
	NewData          []byte
	Data             []byte
	MadeExternalCall bool
	Raw              types.Log // Blockchain specific contextual infos
}

L1CustomGatewayWithdrawRedirected represents a WithdrawRedirected event raised by the L1CustomGateway contract.

type L1CustomGatewayWithdrawRedirectedIterator

type L1CustomGatewayWithdrawRedirectedIterator struct {
	Event *L1CustomGatewayWithdrawRedirected // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1CustomGatewayWithdrawRedirectedIterator is returned from FilterWithdrawRedirected and is used to iterate over the raw logs and unpacked data for WithdrawRedirected events raised by the L1CustomGateway contract.

func (*L1CustomGatewayWithdrawRedirectedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1CustomGatewayWithdrawRedirectedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1CustomGatewayWithdrawRedirectedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1CustomGatewayWithdrawalFinalized

type L1CustomGatewayWithdrawalFinalized struct {
	L1Token common.Address
	From    common.Address
	To      common.Address
	ExitNum *big.Int
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

L1CustomGatewayWithdrawalFinalized represents a WithdrawalFinalized event raised by the L1CustomGateway contract.

type L1CustomGatewayWithdrawalFinalizedIterator

type L1CustomGatewayWithdrawalFinalizedIterator struct {
	Event *L1CustomGatewayWithdrawalFinalized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1CustomGatewayWithdrawalFinalizedIterator is returned from FilterWithdrawalFinalized and is used to iterate over the raw logs and unpacked data for WithdrawalFinalized events raised by the L1CustomGateway contract.

func (*L1CustomGatewayWithdrawalFinalizedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1CustomGatewayWithdrawalFinalizedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1CustomGatewayWithdrawalFinalizedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1ERC20Gateway

type L1ERC20Gateway struct {
	L1ERC20GatewayCaller     // Read-only binding to the contract
	L1ERC20GatewayTransactor // Write-only binding to the contract
	L1ERC20GatewayFilterer   // Log filterer for contract events
}

L1ERC20Gateway is an auto generated Go binding around an Ethereum contract.

func NewL1ERC20Gateway

func NewL1ERC20Gateway(address common.Address, backend bind.ContractBackend) (*L1ERC20Gateway, error)

NewL1ERC20Gateway creates a new instance of L1ERC20Gateway, bound to a specific deployed contract.

type L1ERC20GatewayAdminChanged

type L1ERC20GatewayAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

L1ERC20GatewayAdminChanged represents a AdminChanged event raised by the L1ERC20Gateway contract.

type L1ERC20GatewayAdminChangedIterator

type L1ERC20GatewayAdminChangedIterator struct {
	Event *L1ERC20GatewayAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1ERC20GatewayAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the L1ERC20Gateway contract.

func (*L1ERC20GatewayAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1ERC20GatewayAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1ERC20GatewayAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1ERC20GatewayCaller

type L1ERC20GatewayCaller struct {
	// contains filtered or unexported fields
}

L1ERC20GatewayCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewL1ERC20GatewayCaller

func NewL1ERC20GatewayCaller(address common.Address, caller bind.ContractCaller) (*L1ERC20GatewayCaller, error)

NewL1ERC20GatewayCaller creates a new read-only instance of L1ERC20Gateway, bound to a specific deployed contract.

type L1ERC20GatewayCallerRaw

type L1ERC20GatewayCallerRaw struct {
	Contract *L1ERC20GatewayCaller // Generic read-only contract binding to access the raw methods on
}

L1ERC20GatewayCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*L1ERC20GatewayCallerRaw) Call

func (_L1ERC20Gateway *L1ERC20GatewayCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type L1ERC20GatewayCallerSession

type L1ERC20GatewayCallerSession struct {
	Contract *L1ERC20GatewayCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

L1ERC20GatewayCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type L1ERC20GatewayFilterer

type L1ERC20GatewayFilterer struct {
	// contains filtered or unexported fields
}

L1ERC20GatewayFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewL1ERC20GatewayFilterer

func NewL1ERC20GatewayFilterer(address common.Address, filterer bind.ContractFilterer) (*L1ERC20GatewayFilterer, error)

NewL1ERC20GatewayFilterer creates a new log filterer instance of L1ERC20Gateway, bound to a specific deployed contract.

func (*L1ERC20GatewayFilterer) FilterAdminChanged

func (_L1ERC20Gateway *L1ERC20GatewayFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*L1ERC20GatewayAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*L1ERC20GatewayFilterer) FilterUpgraded

func (_L1ERC20Gateway *L1ERC20GatewayFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*L1ERC20GatewayUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*L1ERC20GatewayFilterer) ParseAdminChanged

func (_L1ERC20Gateway *L1ERC20GatewayFilterer) ParseAdminChanged(log types.Log) (*L1ERC20GatewayAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*L1ERC20GatewayFilterer) ParseUpgraded

func (_L1ERC20Gateway *L1ERC20GatewayFilterer) ParseUpgraded(log types.Log) (*L1ERC20GatewayUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*L1ERC20GatewayFilterer) WatchAdminChanged

func (_L1ERC20Gateway *L1ERC20GatewayFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *L1ERC20GatewayAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*L1ERC20GatewayFilterer) WatchUpgraded

func (_L1ERC20Gateway *L1ERC20GatewayFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *L1ERC20GatewayUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type L1ERC20GatewayRaw

type L1ERC20GatewayRaw struct {
	Contract *L1ERC20Gateway // Generic contract binding to access the raw methods on
}

L1ERC20GatewayRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*L1ERC20GatewayRaw) Call

func (_L1ERC20Gateway *L1ERC20GatewayRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*L1ERC20GatewayRaw) Transact

func (_L1ERC20Gateway *L1ERC20GatewayRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*L1ERC20GatewayRaw) Transfer

func (_L1ERC20Gateway *L1ERC20GatewayRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type L1ERC20GatewaySession

type L1ERC20GatewaySession struct {
	Contract     *L1ERC20Gateway   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

L1ERC20GatewaySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*L1ERC20GatewaySession) Admin

func (_L1ERC20Gateway *L1ERC20GatewaySession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address admin_)

func (*L1ERC20GatewaySession) ChangeAdmin

func (_L1ERC20Gateway *L1ERC20GatewaySession) ChangeAdmin(newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*L1ERC20GatewaySession) Fallback

func (_L1ERC20Gateway *L1ERC20GatewaySession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*L1ERC20GatewaySession) Implementation

func (_L1ERC20Gateway *L1ERC20GatewaySession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address implementation_)

func (*L1ERC20GatewaySession) Receive

func (_L1ERC20Gateway *L1ERC20GatewaySession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*L1ERC20GatewaySession) UpgradeTo

func (_L1ERC20Gateway *L1ERC20GatewaySession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*L1ERC20GatewaySession) UpgradeToAndCall

func (_L1ERC20Gateway *L1ERC20GatewaySession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type L1ERC20GatewayTransactor

type L1ERC20GatewayTransactor struct {
	// contains filtered or unexported fields
}

L1ERC20GatewayTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewL1ERC20GatewayTransactor

func NewL1ERC20GatewayTransactor(address common.Address, transactor bind.ContractTransactor) (*L1ERC20GatewayTransactor, error)

NewL1ERC20GatewayTransactor creates a new write-only instance of L1ERC20Gateway, bound to a specific deployed contract.

func (*L1ERC20GatewayTransactor) Admin

func (_L1ERC20Gateway *L1ERC20GatewayTransactor) Admin(opts *bind.TransactOpts) (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address admin_)

func (*L1ERC20GatewayTransactor) ChangeAdmin

func (_L1ERC20Gateway *L1ERC20GatewayTransactor) ChangeAdmin(opts *bind.TransactOpts, newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*L1ERC20GatewayTransactor) Fallback

func (_L1ERC20Gateway *L1ERC20GatewayTransactor) Fallback(opts *bind.TransactOpts, calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*L1ERC20GatewayTransactor) Implementation

func (_L1ERC20Gateway *L1ERC20GatewayTransactor) Implementation(opts *bind.TransactOpts) (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address implementation_)

func (*L1ERC20GatewayTransactor) Receive

func (_L1ERC20Gateway *L1ERC20GatewayTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*L1ERC20GatewayTransactor) UpgradeTo

func (_L1ERC20Gateway *L1ERC20GatewayTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*L1ERC20GatewayTransactor) UpgradeToAndCall

func (_L1ERC20Gateway *L1ERC20GatewayTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type L1ERC20GatewayTransactorRaw

type L1ERC20GatewayTransactorRaw struct {
	Contract *L1ERC20GatewayTransactor // Generic write-only contract binding to access the raw methods on
}

L1ERC20GatewayTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*L1ERC20GatewayTransactorRaw) Transact

func (_L1ERC20Gateway *L1ERC20GatewayTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*L1ERC20GatewayTransactorRaw) Transfer

func (_L1ERC20Gateway *L1ERC20GatewayTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type L1ERC20GatewayTransactorSession

type L1ERC20GatewayTransactorSession struct {
	Contract     *L1ERC20GatewayTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

L1ERC20GatewayTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*L1ERC20GatewayTransactorSession) Admin

func (_L1ERC20Gateway *L1ERC20GatewayTransactorSession) Admin() (*types.Transaction, error)

Admin is a paid mutator transaction binding the contract method 0xf851a440.

Solidity: function admin() returns(address admin_)

func (*L1ERC20GatewayTransactorSession) ChangeAdmin

func (_L1ERC20Gateway *L1ERC20GatewayTransactorSession) ChangeAdmin(newAdmin common.Address) (*types.Transaction, error)

ChangeAdmin is a paid mutator transaction binding the contract method 0x8f283970.

Solidity: function changeAdmin(address newAdmin) returns()

func (*L1ERC20GatewayTransactorSession) Fallback

func (_L1ERC20Gateway *L1ERC20GatewayTransactorSession) Fallback(calldata []byte) (*types.Transaction, error)

Fallback is a paid mutator transaction binding the contract fallback function.

Solidity: fallback() payable returns()

func (*L1ERC20GatewayTransactorSession) Implementation

func (_L1ERC20Gateway *L1ERC20GatewayTransactorSession) Implementation() (*types.Transaction, error)

Implementation is a paid mutator transaction binding the contract method 0x5c60da1b.

Solidity: function implementation() returns(address implementation_)

func (*L1ERC20GatewayTransactorSession) Receive

func (_L1ERC20Gateway *L1ERC20GatewayTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*L1ERC20GatewayTransactorSession) UpgradeTo

func (_L1ERC20Gateway *L1ERC20GatewayTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*L1ERC20GatewayTransactorSession) UpgradeToAndCall

func (_L1ERC20Gateway *L1ERC20GatewayTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type L1ERC20GatewayUpgraded

type L1ERC20GatewayUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

L1ERC20GatewayUpgraded represents a Upgraded event raised by the L1ERC20Gateway contract.

type L1ERC20GatewayUpgradedIterator

type L1ERC20GatewayUpgradedIterator struct {
	Event *L1ERC20GatewayUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1ERC20GatewayUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the L1ERC20Gateway contract.

func (*L1ERC20GatewayUpgradedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1ERC20GatewayUpgradedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1ERC20GatewayUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1GatewayRouter

type L1GatewayRouter struct {
	L1GatewayRouterCaller     // Read-only binding to the contract
	L1GatewayRouterTransactor // Write-only binding to the contract
	L1GatewayRouterFilterer   // Log filterer for contract events
}

L1GatewayRouter is an auto generated Go binding around an Ethereum contract.

func NewL1GatewayRouter

func NewL1GatewayRouter(address common.Address, backend bind.ContractBackend) (*L1GatewayRouter, error)

NewL1GatewayRouter creates a new instance of L1GatewayRouter, bound to a specific deployed contract.

type L1GatewayRouterCaller

type L1GatewayRouterCaller struct {
	// contains filtered or unexported fields
}

L1GatewayRouterCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewL1GatewayRouterCaller

func NewL1GatewayRouterCaller(address common.Address, caller bind.ContractCaller) (*L1GatewayRouterCaller, error)

NewL1GatewayRouterCaller creates a new read-only instance of L1GatewayRouter, bound to a specific deployed contract.

func (*L1GatewayRouterCaller) CalculateL2TokenAddress

func (_L1GatewayRouter *L1GatewayRouterCaller) CalculateL2TokenAddress(opts *bind.CallOpts, l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L1GatewayRouterCaller) CounterpartGateway

func (_L1GatewayRouter *L1GatewayRouterCaller) CounterpartGateway(opts *bind.CallOpts) (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L1GatewayRouterCaller) DefaultGateway

func (_L1GatewayRouter *L1GatewayRouterCaller) DefaultGateway(opts *bind.CallOpts) (common.Address, error)

DefaultGateway is a free data retrieval call binding the contract method 0x03295802.

Solidity: function defaultGateway() view returns(address)

func (*L1GatewayRouterCaller) GetGateway

func (_L1GatewayRouter *L1GatewayRouterCaller) GetGateway(opts *bind.CallOpts, _token common.Address) (common.Address, error)

GetGateway is a free data retrieval call binding the contract method 0xbda009fe.

Solidity: function getGateway(address _token) view returns(address gateway)

func (*L1GatewayRouterCaller) GetOutboundCalldata

func (_L1GatewayRouter *L1GatewayRouterCaller) GetOutboundCalldata(opts *bind.CallOpts, _token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes)

func (*L1GatewayRouterCaller) Inbox

func (_L1GatewayRouter *L1GatewayRouterCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*L1GatewayRouterCaller) L1TokenToGateway

func (_L1GatewayRouter *L1GatewayRouterCaller) L1TokenToGateway(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

L1TokenToGateway is a free data retrieval call binding the contract method 0xed08fdc6.

Solidity: function l1TokenToGateway(address ) view returns(address)

func (*L1GatewayRouterCaller) Owner

func (_L1GatewayRouter *L1GatewayRouterCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*L1GatewayRouterCaller) Router

func (_L1GatewayRouter *L1GatewayRouterCaller) Router(opts *bind.CallOpts) (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

func (*L1GatewayRouterCaller) SupportsInterface

func (_L1GatewayRouter *L1GatewayRouterCaller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*L1GatewayRouterCaller) Whitelist

func (_L1GatewayRouter *L1GatewayRouterCaller) Whitelist(opts *bind.CallOpts) (common.Address, error)

Whitelist is a free data retrieval call binding the contract method 0x93e59dc1.

Solidity: function whitelist() view returns(address)

type L1GatewayRouterCallerRaw

type L1GatewayRouterCallerRaw struct {
	Contract *L1GatewayRouterCaller // Generic read-only contract binding to access the raw methods on
}

L1GatewayRouterCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*L1GatewayRouterCallerRaw) Call

func (_L1GatewayRouter *L1GatewayRouterCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type L1GatewayRouterCallerSession

type L1GatewayRouterCallerSession struct {
	Contract *L1GatewayRouterCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

L1GatewayRouterCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*L1GatewayRouterCallerSession) CalculateL2TokenAddress

func (_L1GatewayRouter *L1GatewayRouterCallerSession) CalculateL2TokenAddress(l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L1GatewayRouterCallerSession) CounterpartGateway

func (_L1GatewayRouter *L1GatewayRouterCallerSession) CounterpartGateway() (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L1GatewayRouterCallerSession) DefaultGateway

func (_L1GatewayRouter *L1GatewayRouterCallerSession) DefaultGateway() (common.Address, error)

DefaultGateway is a free data retrieval call binding the contract method 0x03295802.

Solidity: function defaultGateway() view returns(address)

func (*L1GatewayRouterCallerSession) GetGateway

func (_L1GatewayRouter *L1GatewayRouterCallerSession) GetGateway(_token common.Address) (common.Address, error)

GetGateway is a free data retrieval call binding the contract method 0xbda009fe.

Solidity: function getGateway(address _token) view returns(address gateway)

func (*L1GatewayRouterCallerSession) GetOutboundCalldata

func (_L1GatewayRouter *L1GatewayRouterCallerSession) GetOutboundCalldata(_token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes)

func (*L1GatewayRouterCallerSession) Inbox

func (_L1GatewayRouter *L1GatewayRouterCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*L1GatewayRouterCallerSession) L1TokenToGateway

func (_L1GatewayRouter *L1GatewayRouterCallerSession) L1TokenToGateway(arg0 common.Address) (common.Address, error)

L1TokenToGateway is a free data retrieval call binding the contract method 0xed08fdc6.

Solidity: function l1TokenToGateway(address ) view returns(address)

func (*L1GatewayRouterCallerSession) Owner

func (_L1GatewayRouter *L1GatewayRouterCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*L1GatewayRouterCallerSession) Router

func (_L1GatewayRouter *L1GatewayRouterCallerSession) Router() (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

func (*L1GatewayRouterCallerSession) SupportsInterface

func (_L1GatewayRouter *L1GatewayRouterCallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*L1GatewayRouterCallerSession) Whitelist

func (_L1GatewayRouter *L1GatewayRouterCallerSession) Whitelist() (common.Address, error)

Whitelist is a free data retrieval call binding the contract method 0x93e59dc1.

Solidity: function whitelist() view returns(address)

type L1GatewayRouterDefaultGatewayUpdated

type L1GatewayRouterDefaultGatewayUpdated struct {
	NewDefaultGateway common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

L1GatewayRouterDefaultGatewayUpdated represents a DefaultGatewayUpdated event raised by the L1GatewayRouter contract.

type L1GatewayRouterDefaultGatewayUpdatedIterator

type L1GatewayRouterDefaultGatewayUpdatedIterator struct {
	Event *L1GatewayRouterDefaultGatewayUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1GatewayRouterDefaultGatewayUpdatedIterator is returned from FilterDefaultGatewayUpdated and is used to iterate over the raw logs and unpacked data for DefaultGatewayUpdated events raised by the L1GatewayRouter contract.

func (*L1GatewayRouterDefaultGatewayUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1GatewayRouterDefaultGatewayUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1GatewayRouterDefaultGatewayUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1GatewayRouterFilterer

type L1GatewayRouterFilterer struct {
	// contains filtered or unexported fields
}

L1GatewayRouterFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewL1GatewayRouterFilterer

func NewL1GatewayRouterFilterer(address common.Address, filterer bind.ContractFilterer) (*L1GatewayRouterFilterer, error)

NewL1GatewayRouterFilterer creates a new log filterer instance of L1GatewayRouter, bound to a specific deployed contract.

func (*L1GatewayRouterFilterer) FilterDefaultGatewayUpdated

func (_L1GatewayRouter *L1GatewayRouterFilterer) FilterDefaultGatewayUpdated(opts *bind.FilterOpts) (*L1GatewayRouterDefaultGatewayUpdatedIterator, error)

FilterDefaultGatewayUpdated is a free log retrieval operation binding the contract event 0x3a8f8eb961383a94d41d193e16a3af73eaddfd5764a4c640257323a1603ac331.

Solidity: event DefaultGatewayUpdated(address newDefaultGateway)

func (*L1GatewayRouterFilterer) FilterGatewaySet

func (_L1GatewayRouter *L1GatewayRouterFilterer) FilterGatewaySet(opts *bind.FilterOpts, l1Token []common.Address, gateway []common.Address) (*L1GatewayRouterGatewaySetIterator, error)

FilterGatewaySet is a free log retrieval operation binding the contract event 0x812ca95fe4492a9e2d1f2723c2c40c03a60a27b059581ae20ac4e4d73bfba354.

Solidity: event GatewaySet(address indexed l1Token, address indexed gateway)

func (*L1GatewayRouterFilterer) FilterTransferRouted

func (_L1GatewayRouter *L1GatewayRouterFilterer) FilterTransferRouted(opts *bind.FilterOpts, token []common.Address, _userFrom []common.Address, _userTo []common.Address) (*L1GatewayRouterTransferRoutedIterator, error)

FilterTransferRouted is a free log retrieval operation binding the contract event 0x85291dff2161a93c2f12c819d31889c96c63042116f5bc5a205aa701c2c429f5.

Solidity: event TransferRouted(address indexed token, address indexed _userFrom, address indexed _userTo, address gateway)

func (*L1GatewayRouterFilterer) FilterTxToL2

func (_L1GatewayRouter *L1GatewayRouterFilterer) FilterTxToL2(opts *bind.FilterOpts, _from []common.Address, _to []common.Address, _seqNum []*big.Int) (*L1GatewayRouterTxToL2Iterator, error)

FilterTxToL2 is a free log retrieval operation binding the contract event 0xc1d1490cf25c3b40d600dfb27c7680340ed1ab901b7e8f3551280968a3b372b0.

Solidity: event TxToL2(address indexed _from, address indexed _to, uint256 indexed _seqNum, bytes _data)

func (*L1GatewayRouterFilterer) FilterWhitelistSourceUpdated

func (_L1GatewayRouter *L1GatewayRouterFilterer) FilterWhitelistSourceUpdated(opts *bind.FilterOpts) (*L1GatewayRouterWhitelistSourceUpdatedIterator, error)

FilterWhitelistSourceUpdated is a free log retrieval operation binding the contract event 0x37389c47920d5cc3229678a0205d0455002c07541a4139ebdce91ac227465777.

Solidity: event WhitelistSourceUpdated(address newSource)

func (*L1GatewayRouterFilterer) ParseDefaultGatewayUpdated

func (_L1GatewayRouter *L1GatewayRouterFilterer) ParseDefaultGatewayUpdated(log types.Log) (*L1GatewayRouterDefaultGatewayUpdated, error)

ParseDefaultGatewayUpdated is a log parse operation binding the contract event 0x3a8f8eb961383a94d41d193e16a3af73eaddfd5764a4c640257323a1603ac331.

Solidity: event DefaultGatewayUpdated(address newDefaultGateway)

func (*L1GatewayRouterFilterer) ParseGatewaySet

func (_L1GatewayRouter *L1GatewayRouterFilterer) ParseGatewaySet(log types.Log) (*L1GatewayRouterGatewaySet, error)

ParseGatewaySet is a log parse operation binding the contract event 0x812ca95fe4492a9e2d1f2723c2c40c03a60a27b059581ae20ac4e4d73bfba354.

Solidity: event GatewaySet(address indexed l1Token, address indexed gateway)

func (*L1GatewayRouterFilterer) ParseTransferRouted

func (_L1GatewayRouter *L1GatewayRouterFilterer) ParseTransferRouted(log types.Log) (*L1GatewayRouterTransferRouted, error)

ParseTransferRouted is a log parse operation binding the contract event 0x85291dff2161a93c2f12c819d31889c96c63042116f5bc5a205aa701c2c429f5.

Solidity: event TransferRouted(address indexed token, address indexed _userFrom, address indexed _userTo, address gateway)

func (*L1GatewayRouterFilterer) ParseTxToL2

func (_L1GatewayRouter *L1GatewayRouterFilterer) ParseTxToL2(log types.Log) (*L1GatewayRouterTxToL2, error)

ParseTxToL2 is a log parse operation binding the contract event 0xc1d1490cf25c3b40d600dfb27c7680340ed1ab901b7e8f3551280968a3b372b0.

Solidity: event TxToL2(address indexed _from, address indexed _to, uint256 indexed _seqNum, bytes _data)

func (*L1GatewayRouterFilterer) ParseWhitelistSourceUpdated

func (_L1GatewayRouter *L1GatewayRouterFilterer) ParseWhitelistSourceUpdated(log types.Log) (*L1GatewayRouterWhitelistSourceUpdated, error)

ParseWhitelistSourceUpdated is a log parse operation binding the contract event 0x37389c47920d5cc3229678a0205d0455002c07541a4139ebdce91ac227465777.

Solidity: event WhitelistSourceUpdated(address newSource)

func (*L1GatewayRouterFilterer) WatchDefaultGatewayUpdated

func (_L1GatewayRouter *L1GatewayRouterFilterer) WatchDefaultGatewayUpdated(opts *bind.WatchOpts, sink chan<- *L1GatewayRouterDefaultGatewayUpdated) (event.Subscription, error)

WatchDefaultGatewayUpdated is a free log subscription operation binding the contract event 0x3a8f8eb961383a94d41d193e16a3af73eaddfd5764a4c640257323a1603ac331.

Solidity: event DefaultGatewayUpdated(address newDefaultGateway)

func (*L1GatewayRouterFilterer) WatchGatewaySet

func (_L1GatewayRouter *L1GatewayRouterFilterer) WatchGatewaySet(opts *bind.WatchOpts, sink chan<- *L1GatewayRouterGatewaySet, l1Token []common.Address, gateway []common.Address) (event.Subscription, error)

WatchGatewaySet is a free log subscription operation binding the contract event 0x812ca95fe4492a9e2d1f2723c2c40c03a60a27b059581ae20ac4e4d73bfba354.

Solidity: event GatewaySet(address indexed l1Token, address indexed gateway)

func (*L1GatewayRouterFilterer) WatchTransferRouted

func (_L1GatewayRouter *L1GatewayRouterFilterer) WatchTransferRouted(opts *bind.WatchOpts, sink chan<- *L1GatewayRouterTransferRouted, token []common.Address, _userFrom []common.Address, _userTo []common.Address) (event.Subscription, error)

WatchTransferRouted is a free log subscription operation binding the contract event 0x85291dff2161a93c2f12c819d31889c96c63042116f5bc5a205aa701c2c429f5.

Solidity: event TransferRouted(address indexed token, address indexed _userFrom, address indexed _userTo, address gateway)

func (*L1GatewayRouterFilterer) WatchTxToL2

func (_L1GatewayRouter *L1GatewayRouterFilterer) WatchTxToL2(opts *bind.WatchOpts, sink chan<- *L1GatewayRouterTxToL2, _from []common.Address, _to []common.Address, _seqNum []*big.Int) (event.Subscription, error)

WatchTxToL2 is a free log subscription operation binding the contract event 0xc1d1490cf25c3b40d600dfb27c7680340ed1ab901b7e8f3551280968a3b372b0.

Solidity: event TxToL2(address indexed _from, address indexed _to, uint256 indexed _seqNum, bytes _data)

func (*L1GatewayRouterFilterer) WatchWhitelistSourceUpdated

func (_L1GatewayRouter *L1GatewayRouterFilterer) WatchWhitelistSourceUpdated(opts *bind.WatchOpts, sink chan<- *L1GatewayRouterWhitelistSourceUpdated) (event.Subscription, error)

WatchWhitelistSourceUpdated is a free log subscription operation binding the contract event 0x37389c47920d5cc3229678a0205d0455002c07541a4139ebdce91ac227465777.

Solidity: event WhitelistSourceUpdated(address newSource)

type L1GatewayRouterGatewaySet

type L1GatewayRouterGatewaySet struct {
	L1Token common.Address
	Gateway common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

L1GatewayRouterGatewaySet represents a GatewaySet event raised by the L1GatewayRouter contract.

type L1GatewayRouterGatewaySetIterator

type L1GatewayRouterGatewaySetIterator struct {
	Event *L1GatewayRouterGatewaySet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1GatewayRouterGatewaySetIterator is returned from FilterGatewaySet and is used to iterate over the raw logs and unpacked data for GatewaySet events raised by the L1GatewayRouter contract.

func (*L1GatewayRouterGatewaySetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1GatewayRouterGatewaySetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1GatewayRouterGatewaySetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1GatewayRouterRaw

type L1GatewayRouterRaw struct {
	Contract *L1GatewayRouter // Generic contract binding to access the raw methods on
}

L1GatewayRouterRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*L1GatewayRouterRaw) Call

func (_L1GatewayRouter *L1GatewayRouterRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*L1GatewayRouterRaw) Transact

func (_L1GatewayRouter *L1GatewayRouterRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*L1GatewayRouterRaw) Transfer

func (_L1GatewayRouter *L1GatewayRouterRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type L1GatewayRouterSession

type L1GatewayRouterSession struct {
	Contract     *L1GatewayRouter  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

L1GatewayRouterSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*L1GatewayRouterSession) CalculateL2TokenAddress

func (_L1GatewayRouter *L1GatewayRouterSession) CalculateL2TokenAddress(l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L1GatewayRouterSession) CounterpartGateway

func (_L1GatewayRouter *L1GatewayRouterSession) CounterpartGateway() (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L1GatewayRouterSession) DefaultGateway

func (_L1GatewayRouter *L1GatewayRouterSession) DefaultGateway() (common.Address, error)

DefaultGateway is a free data retrieval call binding the contract method 0x03295802.

Solidity: function defaultGateway() view returns(address)

func (*L1GatewayRouterSession) FinalizeInboundTransfer

func (_L1GatewayRouter *L1GatewayRouterSession) FinalizeInboundTransfer(arg0 common.Address, arg1 common.Address, arg2 common.Address, arg3 *big.Int, arg4 []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address , address , address , uint256 , bytes ) payable returns()

func (*L1GatewayRouterSession) GetGateway

func (_L1GatewayRouter *L1GatewayRouterSession) GetGateway(_token common.Address) (common.Address, error)

GetGateway is a free data retrieval call binding the contract method 0xbda009fe.

Solidity: function getGateway(address _token) view returns(address gateway)

func (*L1GatewayRouterSession) GetOutboundCalldata

func (_L1GatewayRouter *L1GatewayRouterSession) GetOutboundCalldata(_token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes)

func (*L1GatewayRouterSession) Inbox

func (_L1GatewayRouter *L1GatewayRouterSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*L1GatewayRouterSession) Initialize

func (_L1GatewayRouter *L1GatewayRouterSession) Initialize(_owner common.Address, _defaultGateway common.Address, arg2 common.Address, _counterpartGateway common.Address, _inbox common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x1459457a.

Solidity: function initialize(address _owner, address _defaultGateway, address , address _counterpartGateway, address _inbox) returns()

func (*L1GatewayRouterSession) L1TokenToGateway

func (_L1GatewayRouter *L1GatewayRouterSession) L1TokenToGateway(arg0 common.Address) (common.Address, error)

L1TokenToGateway is a free data retrieval call binding the contract method 0xed08fdc6.

Solidity: function l1TokenToGateway(address ) view returns(address)

func (*L1GatewayRouterSession) OutboundTransfer

func (_L1GatewayRouter *L1GatewayRouterSession) OutboundTransfer(_token common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _token, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes)

func (*L1GatewayRouterSession) OutboundTransferCustomRefund

func (_L1GatewayRouter *L1GatewayRouterSession) OutboundTransferCustomRefund(_token common.Address, _refundTo common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransferCustomRefund is a paid mutator transaction binding the contract method 0x4fb1a07b.

Solidity: function outboundTransferCustomRefund(address _token, address _refundTo, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes)

func (*L1GatewayRouterSession) Owner

func (_L1GatewayRouter *L1GatewayRouterSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*L1GatewayRouterSession) PostUpgradeInit

func (_L1GatewayRouter *L1GatewayRouterSession) PostUpgradeInit() (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L1GatewayRouterSession) Router

func (_L1GatewayRouter *L1GatewayRouterSession) Router() (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

func (*L1GatewayRouterSession) SetDefaultGateway

func (_L1GatewayRouter *L1GatewayRouterSession) SetDefaultGateway(newL1DefaultGateway common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

SetDefaultGateway is a paid mutator transaction binding the contract method 0x5625a952.

Solidity: function setDefaultGateway(address newL1DefaultGateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1GatewayRouterSession) SetGateway

func (_L1GatewayRouter *L1GatewayRouterSession) SetGateway(_gateway common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int, _creditBackAddress common.Address) (*types.Transaction, error)

SetGateway is a paid mutator transaction binding the contract method 0x2d67b72d.

Solidity: function setGateway(address _gateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost, address _creditBackAddress) payable returns(uint256)

func (*L1GatewayRouterSession) SetGateway0

func (_L1GatewayRouter *L1GatewayRouterSession) SetGateway0(_gateway common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

SetGateway0 is a paid mutator transaction binding the contract method 0xdd614569.

Solidity: function setGateway(address _gateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1GatewayRouterSession) SetGateways

func (_L1GatewayRouter *L1GatewayRouterSession) SetGateways(_token []common.Address, _gateway []common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

SetGateways is a paid mutator transaction binding the contract method 0x658b53f4.

Solidity: function setGateways(address[] _token, address[] _gateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1GatewayRouterSession) SetOwner

func (_L1GatewayRouter *L1GatewayRouterSession) SetOwner(newOwner common.Address) (*types.Transaction, error)

SetOwner is a paid mutator transaction binding the contract method 0x13af4035.

Solidity: function setOwner(address newOwner) returns()

func (*L1GatewayRouterSession) SupportsInterface

func (_L1GatewayRouter *L1GatewayRouterSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*L1GatewayRouterSession) UpdateWhitelistSource

func (_L1GatewayRouter *L1GatewayRouterSession) UpdateWhitelistSource(newSource common.Address) (*types.Transaction, error)

UpdateWhitelistSource is a paid mutator transaction binding the contract method 0x47466f98.

Solidity: function updateWhitelistSource(address newSource) returns()

func (*L1GatewayRouterSession) Whitelist

func (_L1GatewayRouter *L1GatewayRouterSession) Whitelist() (common.Address, error)

Whitelist is a free data retrieval call binding the contract method 0x93e59dc1.

Solidity: function whitelist() view returns(address)

type L1GatewayRouterTransactor

type L1GatewayRouterTransactor struct {
	// contains filtered or unexported fields
}

L1GatewayRouterTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewL1GatewayRouterTransactor

func NewL1GatewayRouterTransactor(address common.Address, transactor bind.ContractTransactor) (*L1GatewayRouterTransactor, error)

NewL1GatewayRouterTransactor creates a new write-only instance of L1GatewayRouter, bound to a specific deployed contract.

func (*L1GatewayRouterTransactor) FinalizeInboundTransfer

func (_L1GatewayRouter *L1GatewayRouterTransactor) FinalizeInboundTransfer(opts *bind.TransactOpts, arg0 common.Address, arg1 common.Address, arg2 common.Address, arg3 *big.Int, arg4 []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address , address , address , uint256 , bytes ) payable returns()

func (*L1GatewayRouterTransactor) Initialize

func (_L1GatewayRouter *L1GatewayRouterTransactor) Initialize(opts *bind.TransactOpts, _owner common.Address, _defaultGateway common.Address, arg2 common.Address, _counterpartGateway common.Address, _inbox common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x1459457a.

Solidity: function initialize(address _owner, address _defaultGateway, address , address _counterpartGateway, address _inbox) returns()

func (*L1GatewayRouterTransactor) OutboundTransfer

func (_L1GatewayRouter *L1GatewayRouterTransactor) OutboundTransfer(opts *bind.TransactOpts, _token common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _token, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes)

func (*L1GatewayRouterTransactor) OutboundTransferCustomRefund

func (_L1GatewayRouter *L1GatewayRouterTransactor) OutboundTransferCustomRefund(opts *bind.TransactOpts, _token common.Address, _refundTo common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransferCustomRefund is a paid mutator transaction binding the contract method 0x4fb1a07b.

Solidity: function outboundTransferCustomRefund(address _token, address _refundTo, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes)

func (*L1GatewayRouterTransactor) PostUpgradeInit

func (_L1GatewayRouter *L1GatewayRouterTransactor) PostUpgradeInit(opts *bind.TransactOpts) (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L1GatewayRouterTransactor) SetDefaultGateway

func (_L1GatewayRouter *L1GatewayRouterTransactor) SetDefaultGateway(opts *bind.TransactOpts, newL1DefaultGateway common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

SetDefaultGateway is a paid mutator transaction binding the contract method 0x5625a952.

Solidity: function setDefaultGateway(address newL1DefaultGateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1GatewayRouterTransactor) SetGateway

func (_L1GatewayRouter *L1GatewayRouterTransactor) SetGateway(opts *bind.TransactOpts, _gateway common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int, _creditBackAddress common.Address) (*types.Transaction, error)

SetGateway is a paid mutator transaction binding the contract method 0x2d67b72d.

Solidity: function setGateway(address _gateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost, address _creditBackAddress) payable returns(uint256)

func (*L1GatewayRouterTransactor) SetGateway0

func (_L1GatewayRouter *L1GatewayRouterTransactor) SetGateway0(opts *bind.TransactOpts, _gateway common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

SetGateway0 is a paid mutator transaction binding the contract method 0xdd614569.

Solidity: function setGateway(address _gateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1GatewayRouterTransactor) SetGateways

func (_L1GatewayRouter *L1GatewayRouterTransactor) SetGateways(opts *bind.TransactOpts, _token []common.Address, _gateway []common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

SetGateways is a paid mutator transaction binding the contract method 0x658b53f4.

Solidity: function setGateways(address[] _token, address[] _gateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1GatewayRouterTransactor) SetOwner

func (_L1GatewayRouter *L1GatewayRouterTransactor) SetOwner(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

SetOwner is a paid mutator transaction binding the contract method 0x13af4035.

Solidity: function setOwner(address newOwner) returns()

func (*L1GatewayRouterTransactor) UpdateWhitelistSource

func (_L1GatewayRouter *L1GatewayRouterTransactor) UpdateWhitelistSource(opts *bind.TransactOpts, newSource common.Address) (*types.Transaction, error)

UpdateWhitelistSource is a paid mutator transaction binding the contract method 0x47466f98.

Solidity: function updateWhitelistSource(address newSource) returns()

type L1GatewayRouterTransactorRaw

type L1GatewayRouterTransactorRaw struct {
	Contract *L1GatewayRouterTransactor // Generic write-only contract binding to access the raw methods on
}

L1GatewayRouterTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*L1GatewayRouterTransactorRaw) Transact

func (_L1GatewayRouter *L1GatewayRouterTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*L1GatewayRouterTransactorRaw) Transfer

func (_L1GatewayRouter *L1GatewayRouterTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type L1GatewayRouterTransactorSession

type L1GatewayRouterTransactorSession struct {
	Contract     *L1GatewayRouterTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

L1GatewayRouterTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*L1GatewayRouterTransactorSession) FinalizeInboundTransfer

func (_L1GatewayRouter *L1GatewayRouterTransactorSession) FinalizeInboundTransfer(arg0 common.Address, arg1 common.Address, arg2 common.Address, arg3 *big.Int, arg4 []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address , address , address , uint256 , bytes ) payable returns()

func (*L1GatewayRouterTransactorSession) Initialize

func (_L1GatewayRouter *L1GatewayRouterTransactorSession) Initialize(_owner common.Address, _defaultGateway common.Address, arg2 common.Address, _counterpartGateway common.Address, _inbox common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x1459457a.

Solidity: function initialize(address _owner, address _defaultGateway, address , address _counterpartGateway, address _inbox) returns()

func (*L1GatewayRouterTransactorSession) OutboundTransfer

func (_L1GatewayRouter *L1GatewayRouterTransactorSession) OutboundTransfer(_token common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _token, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes)

func (*L1GatewayRouterTransactorSession) OutboundTransferCustomRefund

func (_L1GatewayRouter *L1GatewayRouterTransactorSession) OutboundTransferCustomRefund(_token common.Address, _refundTo common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransferCustomRefund is a paid mutator transaction binding the contract method 0x4fb1a07b.

Solidity: function outboundTransferCustomRefund(address _token, address _refundTo, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes)

func (*L1GatewayRouterTransactorSession) PostUpgradeInit

func (_L1GatewayRouter *L1GatewayRouterTransactorSession) PostUpgradeInit() (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L1GatewayRouterTransactorSession) SetDefaultGateway

func (_L1GatewayRouter *L1GatewayRouterTransactorSession) SetDefaultGateway(newL1DefaultGateway common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

SetDefaultGateway is a paid mutator transaction binding the contract method 0x5625a952.

Solidity: function setDefaultGateway(address newL1DefaultGateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1GatewayRouterTransactorSession) SetGateway

func (_L1GatewayRouter *L1GatewayRouterTransactorSession) SetGateway(_gateway common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int, _creditBackAddress common.Address) (*types.Transaction, error)

SetGateway is a paid mutator transaction binding the contract method 0x2d67b72d.

Solidity: function setGateway(address _gateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost, address _creditBackAddress) payable returns(uint256)

func (*L1GatewayRouterTransactorSession) SetGateway0

func (_L1GatewayRouter *L1GatewayRouterTransactorSession) SetGateway0(_gateway common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

SetGateway0 is a paid mutator transaction binding the contract method 0xdd614569.

Solidity: function setGateway(address _gateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1GatewayRouterTransactorSession) SetGateways

func (_L1GatewayRouter *L1GatewayRouterTransactorSession) SetGateways(_token []common.Address, _gateway []common.Address, _maxGas *big.Int, _gasPriceBid *big.Int, _maxSubmissionCost *big.Int) (*types.Transaction, error)

SetGateways is a paid mutator transaction binding the contract method 0x658b53f4.

Solidity: function setGateways(address[] _token, address[] _gateway, uint256 _maxGas, uint256 _gasPriceBid, uint256 _maxSubmissionCost) payable returns(uint256)

func (*L1GatewayRouterTransactorSession) SetOwner

func (_L1GatewayRouter *L1GatewayRouterTransactorSession) SetOwner(newOwner common.Address) (*types.Transaction, error)

SetOwner is a paid mutator transaction binding the contract method 0x13af4035.

Solidity: function setOwner(address newOwner) returns()

func (*L1GatewayRouterTransactorSession) UpdateWhitelistSource

func (_L1GatewayRouter *L1GatewayRouterTransactorSession) UpdateWhitelistSource(newSource common.Address) (*types.Transaction, error)

UpdateWhitelistSource is a paid mutator transaction binding the contract method 0x47466f98.

Solidity: function updateWhitelistSource(address newSource) returns()

type L1GatewayRouterTransferRouted

type L1GatewayRouterTransferRouted struct {
	Token    common.Address
	UserFrom common.Address
	UserTo   common.Address
	Gateway  common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

L1GatewayRouterTransferRouted represents a TransferRouted event raised by the L1GatewayRouter contract.

type L1GatewayRouterTransferRoutedIterator

type L1GatewayRouterTransferRoutedIterator struct {
	Event *L1GatewayRouterTransferRouted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1GatewayRouterTransferRoutedIterator is returned from FilterTransferRouted and is used to iterate over the raw logs and unpacked data for TransferRouted events raised by the L1GatewayRouter contract.

func (*L1GatewayRouterTransferRoutedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1GatewayRouterTransferRoutedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1GatewayRouterTransferRoutedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1GatewayRouterTxToL2

type L1GatewayRouterTxToL2 struct {
	From   common.Address
	To     common.Address
	SeqNum *big.Int
	Data   []byte
	Raw    types.Log // Blockchain specific contextual infos
}

L1GatewayRouterTxToL2 represents a TxToL2 event raised by the L1GatewayRouter contract.

type L1GatewayRouterTxToL2Iterator

type L1GatewayRouterTxToL2Iterator struct {
	Event *L1GatewayRouterTxToL2 // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1GatewayRouterTxToL2Iterator is returned from FilterTxToL2 and is used to iterate over the raw logs and unpacked data for TxToL2 events raised by the L1GatewayRouter contract.

func (*L1GatewayRouterTxToL2Iterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1GatewayRouterTxToL2Iterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1GatewayRouterTxToL2Iterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L1GatewayRouterWhitelistSourceUpdated

type L1GatewayRouterWhitelistSourceUpdated struct {
	NewSource common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

L1GatewayRouterWhitelistSourceUpdated represents a WhitelistSourceUpdated event raised by the L1GatewayRouter contract.

type L1GatewayRouterWhitelistSourceUpdatedIterator

type L1GatewayRouterWhitelistSourceUpdatedIterator struct {
	Event *L1GatewayRouterWhitelistSourceUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L1GatewayRouterWhitelistSourceUpdatedIterator is returned from FilterWhitelistSourceUpdated and is used to iterate over the raw logs and unpacked data for WhitelistSourceUpdated events raised by the L1GatewayRouter contract.

func (*L1GatewayRouterWhitelistSourceUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L1GatewayRouterWhitelistSourceUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L1GatewayRouterWhitelistSourceUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L2GatewayRouter

type L2GatewayRouter struct {
	L2GatewayRouterCaller     // Read-only binding to the contract
	L2GatewayRouterTransactor // Write-only binding to the contract
	L2GatewayRouterFilterer   // Log filterer for contract events
}

L2GatewayRouter is an auto generated Go binding around an Ethereum contract.

func NewL2GatewayRouter

func NewL2GatewayRouter(address common.Address, backend bind.ContractBackend) (*L2GatewayRouter, error)

NewL2GatewayRouter creates a new instance of L2GatewayRouter, bound to a specific deployed contract.

type L2GatewayRouterCaller

type L2GatewayRouterCaller struct {
	// contains filtered or unexported fields
}

L2GatewayRouterCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewL2GatewayRouterCaller

func NewL2GatewayRouterCaller(address common.Address, caller bind.ContractCaller) (*L2GatewayRouterCaller, error)

NewL2GatewayRouterCaller creates a new read-only instance of L2GatewayRouter, bound to a specific deployed contract.

func (*L2GatewayRouterCaller) CalculateL2TokenAddress

func (_L2GatewayRouter *L2GatewayRouterCaller) CalculateL2TokenAddress(opts *bind.CallOpts, l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L2GatewayRouterCaller) CounterpartGateway

func (_L2GatewayRouter *L2GatewayRouterCaller) CounterpartGateway(opts *bind.CallOpts) (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L2GatewayRouterCaller) DefaultGateway

func (_L2GatewayRouter *L2GatewayRouterCaller) DefaultGateway(opts *bind.CallOpts) (common.Address, error)

DefaultGateway is a free data retrieval call binding the contract method 0x03295802.

Solidity: function defaultGateway() view returns(address)

func (*L2GatewayRouterCaller) GetGateway

func (_L2GatewayRouter *L2GatewayRouterCaller) GetGateway(opts *bind.CallOpts, _token common.Address) (common.Address, error)

GetGateway is a free data retrieval call binding the contract method 0xbda009fe.

Solidity: function getGateway(address _token) view returns(address gateway)

func (*L2GatewayRouterCaller) GetOutboundCalldata

func (_L2GatewayRouter *L2GatewayRouterCaller) GetOutboundCalldata(opts *bind.CallOpts, _token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes)

func (*L2GatewayRouterCaller) L1TokenToGateway

func (_L2GatewayRouter *L2GatewayRouterCaller) L1TokenToGateway(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

L1TokenToGateway is a free data retrieval call binding the contract method 0xed08fdc6.

Solidity: function l1TokenToGateway(address ) view returns(address)

func (*L2GatewayRouterCaller) Router

func (_L2GatewayRouter *L2GatewayRouterCaller) Router(opts *bind.CallOpts) (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

type L2GatewayRouterCallerRaw

type L2GatewayRouterCallerRaw struct {
	Contract *L2GatewayRouterCaller // Generic read-only contract binding to access the raw methods on
}

L2GatewayRouterCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*L2GatewayRouterCallerRaw) Call

func (_L2GatewayRouter *L2GatewayRouterCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type L2GatewayRouterCallerSession

type L2GatewayRouterCallerSession struct {
	Contract *L2GatewayRouterCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

L2GatewayRouterCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*L2GatewayRouterCallerSession) CalculateL2TokenAddress

func (_L2GatewayRouter *L2GatewayRouterCallerSession) CalculateL2TokenAddress(l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L2GatewayRouterCallerSession) CounterpartGateway

func (_L2GatewayRouter *L2GatewayRouterCallerSession) CounterpartGateway() (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L2GatewayRouterCallerSession) DefaultGateway

func (_L2GatewayRouter *L2GatewayRouterCallerSession) DefaultGateway() (common.Address, error)

DefaultGateway is a free data retrieval call binding the contract method 0x03295802.

Solidity: function defaultGateway() view returns(address)

func (*L2GatewayRouterCallerSession) GetGateway

func (_L2GatewayRouter *L2GatewayRouterCallerSession) GetGateway(_token common.Address) (common.Address, error)

GetGateway is a free data retrieval call binding the contract method 0xbda009fe.

Solidity: function getGateway(address _token) view returns(address gateway)

func (*L2GatewayRouterCallerSession) GetOutboundCalldata

func (_L2GatewayRouter *L2GatewayRouterCallerSession) GetOutboundCalldata(_token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes)

func (*L2GatewayRouterCallerSession) L1TokenToGateway

func (_L2GatewayRouter *L2GatewayRouterCallerSession) L1TokenToGateway(arg0 common.Address) (common.Address, error)

L1TokenToGateway is a free data retrieval call binding the contract method 0xed08fdc6.

Solidity: function l1TokenToGateway(address ) view returns(address)

func (*L2GatewayRouterCallerSession) Router

func (_L2GatewayRouter *L2GatewayRouterCallerSession) Router() (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

type L2GatewayRouterDefaultGatewayUpdated

type L2GatewayRouterDefaultGatewayUpdated struct {
	NewDefaultGateway common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

L2GatewayRouterDefaultGatewayUpdated represents a DefaultGatewayUpdated event raised by the L2GatewayRouter contract.

type L2GatewayRouterDefaultGatewayUpdatedIterator

type L2GatewayRouterDefaultGatewayUpdatedIterator struct {
	Event *L2GatewayRouterDefaultGatewayUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L2GatewayRouterDefaultGatewayUpdatedIterator is returned from FilterDefaultGatewayUpdated and is used to iterate over the raw logs and unpacked data for DefaultGatewayUpdated events raised by the L2GatewayRouter contract.

func (*L2GatewayRouterDefaultGatewayUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L2GatewayRouterDefaultGatewayUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L2GatewayRouterDefaultGatewayUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L2GatewayRouterFilterer

type L2GatewayRouterFilterer struct {
	// contains filtered or unexported fields
}

L2GatewayRouterFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewL2GatewayRouterFilterer

func NewL2GatewayRouterFilterer(address common.Address, filterer bind.ContractFilterer) (*L2GatewayRouterFilterer, error)

NewL2GatewayRouterFilterer creates a new log filterer instance of L2GatewayRouter, bound to a specific deployed contract.

func (*L2GatewayRouterFilterer) FilterDefaultGatewayUpdated

func (_L2GatewayRouter *L2GatewayRouterFilterer) FilterDefaultGatewayUpdated(opts *bind.FilterOpts) (*L2GatewayRouterDefaultGatewayUpdatedIterator, error)

FilterDefaultGatewayUpdated is a free log retrieval operation binding the contract event 0x3a8f8eb961383a94d41d193e16a3af73eaddfd5764a4c640257323a1603ac331.

Solidity: event DefaultGatewayUpdated(address newDefaultGateway)

func (*L2GatewayRouterFilterer) FilterGatewaySet

func (_L2GatewayRouter *L2GatewayRouterFilterer) FilterGatewaySet(opts *bind.FilterOpts, l1Token []common.Address, gateway []common.Address) (*L2GatewayRouterGatewaySetIterator, error)

FilterGatewaySet is a free log retrieval operation binding the contract event 0x812ca95fe4492a9e2d1f2723c2c40c03a60a27b059581ae20ac4e4d73bfba354.

Solidity: event GatewaySet(address indexed l1Token, address indexed gateway)

func (*L2GatewayRouterFilterer) FilterTransferRouted

func (_L2GatewayRouter *L2GatewayRouterFilterer) FilterTransferRouted(opts *bind.FilterOpts, token []common.Address, _userFrom []common.Address, _userTo []common.Address) (*L2GatewayRouterTransferRoutedIterator, error)

FilterTransferRouted is a free log retrieval operation binding the contract event 0x85291dff2161a93c2f12c819d31889c96c63042116f5bc5a205aa701c2c429f5.

Solidity: event TransferRouted(address indexed token, address indexed _userFrom, address indexed _userTo, address gateway)

func (*L2GatewayRouterFilterer) FilterTxToL1

func (_L2GatewayRouter *L2GatewayRouterFilterer) FilterTxToL1(opts *bind.FilterOpts, _from []common.Address, _to []common.Address, _id []*big.Int) (*L2GatewayRouterTxToL1Iterator, error)

FilterTxToL1 is a free log retrieval operation binding the contract event 0x2b986d32a0536b7e19baa48ab949fec7b903b7fad7730820b20632d100cc3a68.

Solidity: event TxToL1(address indexed _from, address indexed _to, uint256 indexed _id, bytes _data)

func (*L2GatewayRouterFilterer) ParseDefaultGatewayUpdated

func (_L2GatewayRouter *L2GatewayRouterFilterer) ParseDefaultGatewayUpdated(log types.Log) (*L2GatewayRouterDefaultGatewayUpdated, error)

ParseDefaultGatewayUpdated is a log parse operation binding the contract event 0x3a8f8eb961383a94d41d193e16a3af73eaddfd5764a4c640257323a1603ac331.

Solidity: event DefaultGatewayUpdated(address newDefaultGateway)

func (*L2GatewayRouterFilterer) ParseGatewaySet

func (_L2GatewayRouter *L2GatewayRouterFilterer) ParseGatewaySet(log types.Log) (*L2GatewayRouterGatewaySet, error)

ParseGatewaySet is a log parse operation binding the contract event 0x812ca95fe4492a9e2d1f2723c2c40c03a60a27b059581ae20ac4e4d73bfba354.

Solidity: event GatewaySet(address indexed l1Token, address indexed gateway)

func (*L2GatewayRouterFilterer) ParseTransferRouted

func (_L2GatewayRouter *L2GatewayRouterFilterer) ParseTransferRouted(log types.Log) (*L2GatewayRouterTransferRouted, error)

ParseTransferRouted is a log parse operation binding the contract event 0x85291dff2161a93c2f12c819d31889c96c63042116f5bc5a205aa701c2c429f5.

Solidity: event TransferRouted(address indexed token, address indexed _userFrom, address indexed _userTo, address gateway)

func (*L2GatewayRouterFilterer) ParseTxToL1

func (_L2GatewayRouter *L2GatewayRouterFilterer) ParseTxToL1(log types.Log) (*L2GatewayRouterTxToL1, error)

ParseTxToL1 is a log parse operation binding the contract event 0x2b986d32a0536b7e19baa48ab949fec7b903b7fad7730820b20632d100cc3a68.

Solidity: event TxToL1(address indexed _from, address indexed _to, uint256 indexed _id, bytes _data)

func (*L2GatewayRouterFilterer) WatchDefaultGatewayUpdated

func (_L2GatewayRouter *L2GatewayRouterFilterer) WatchDefaultGatewayUpdated(opts *bind.WatchOpts, sink chan<- *L2GatewayRouterDefaultGatewayUpdated) (event.Subscription, error)

WatchDefaultGatewayUpdated is a free log subscription operation binding the contract event 0x3a8f8eb961383a94d41d193e16a3af73eaddfd5764a4c640257323a1603ac331.

Solidity: event DefaultGatewayUpdated(address newDefaultGateway)

func (*L2GatewayRouterFilterer) WatchGatewaySet

func (_L2GatewayRouter *L2GatewayRouterFilterer) WatchGatewaySet(opts *bind.WatchOpts, sink chan<- *L2GatewayRouterGatewaySet, l1Token []common.Address, gateway []common.Address) (event.Subscription, error)

WatchGatewaySet is a free log subscription operation binding the contract event 0x812ca95fe4492a9e2d1f2723c2c40c03a60a27b059581ae20ac4e4d73bfba354.

Solidity: event GatewaySet(address indexed l1Token, address indexed gateway)

func (*L2GatewayRouterFilterer) WatchTransferRouted

func (_L2GatewayRouter *L2GatewayRouterFilterer) WatchTransferRouted(opts *bind.WatchOpts, sink chan<- *L2GatewayRouterTransferRouted, token []common.Address, _userFrom []common.Address, _userTo []common.Address) (event.Subscription, error)

WatchTransferRouted is a free log subscription operation binding the contract event 0x85291dff2161a93c2f12c819d31889c96c63042116f5bc5a205aa701c2c429f5.

Solidity: event TransferRouted(address indexed token, address indexed _userFrom, address indexed _userTo, address gateway)

func (*L2GatewayRouterFilterer) WatchTxToL1

func (_L2GatewayRouter *L2GatewayRouterFilterer) WatchTxToL1(opts *bind.WatchOpts, sink chan<- *L2GatewayRouterTxToL1, _from []common.Address, _to []common.Address, _id []*big.Int) (event.Subscription, error)

WatchTxToL1 is a free log subscription operation binding the contract event 0x2b986d32a0536b7e19baa48ab949fec7b903b7fad7730820b20632d100cc3a68.

Solidity: event TxToL1(address indexed _from, address indexed _to, uint256 indexed _id, bytes _data)

type L2GatewayRouterGatewaySet

type L2GatewayRouterGatewaySet struct {
	L1Token common.Address
	Gateway common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

L2GatewayRouterGatewaySet represents a GatewaySet event raised by the L2GatewayRouter contract.

type L2GatewayRouterGatewaySetIterator

type L2GatewayRouterGatewaySetIterator struct {
	Event *L2GatewayRouterGatewaySet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L2GatewayRouterGatewaySetIterator is returned from FilterGatewaySet and is used to iterate over the raw logs and unpacked data for GatewaySet events raised by the L2GatewayRouter contract.

func (*L2GatewayRouterGatewaySetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L2GatewayRouterGatewaySetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L2GatewayRouterGatewaySetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L2GatewayRouterRaw

type L2GatewayRouterRaw struct {
	Contract *L2GatewayRouter // Generic contract binding to access the raw methods on
}

L2GatewayRouterRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*L2GatewayRouterRaw) Call

func (_L2GatewayRouter *L2GatewayRouterRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*L2GatewayRouterRaw) Transact

func (_L2GatewayRouter *L2GatewayRouterRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*L2GatewayRouterRaw) Transfer

func (_L2GatewayRouter *L2GatewayRouterRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type L2GatewayRouterSession

type L2GatewayRouterSession struct {
	Contract     *L2GatewayRouter  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

L2GatewayRouterSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*L2GatewayRouterSession) CalculateL2TokenAddress

func (_L2GatewayRouter *L2GatewayRouterSession) CalculateL2TokenAddress(l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L2GatewayRouterSession) CounterpartGateway

func (_L2GatewayRouter *L2GatewayRouterSession) CounterpartGateway() (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L2GatewayRouterSession) DefaultGateway

func (_L2GatewayRouter *L2GatewayRouterSession) DefaultGateway() (common.Address, error)

DefaultGateway is a free data retrieval call binding the contract method 0x03295802.

Solidity: function defaultGateway() view returns(address)

func (*L2GatewayRouterSession) FinalizeInboundTransfer

func (_L2GatewayRouter *L2GatewayRouterSession) FinalizeInboundTransfer(arg0 common.Address, arg1 common.Address, arg2 common.Address, arg3 *big.Int, arg4 []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address , address , address , uint256 , bytes ) payable returns()

func (*L2GatewayRouterSession) GetGateway

func (_L2GatewayRouter *L2GatewayRouterSession) GetGateway(_token common.Address) (common.Address, error)

GetGateway is a free data retrieval call binding the contract method 0xbda009fe.

Solidity: function getGateway(address _token) view returns(address gateway)

func (*L2GatewayRouterSession) GetOutboundCalldata

func (_L2GatewayRouter *L2GatewayRouterSession) GetOutboundCalldata(_token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes)

func (*L2GatewayRouterSession) Initialize

func (_L2GatewayRouter *L2GatewayRouterSession) Initialize(_counterpartGateway common.Address, _defaultGateway common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _counterpartGateway, address _defaultGateway) returns()

func (*L2GatewayRouterSession) L1TokenToGateway

func (_L2GatewayRouter *L2GatewayRouterSession) L1TokenToGateway(arg0 common.Address) (common.Address, error)

L1TokenToGateway is a free data retrieval call binding the contract method 0xed08fdc6.

Solidity: function l1TokenToGateway(address ) view returns(address)

func (*L2GatewayRouterSession) OutboundTransfer

func (_L2GatewayRouter *L2GatewayRouterSession) OutboundTransfer(_l1Token common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0x7b3a3c8b.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, bytes _data) payable returns(bytes)

func (*L2GatewayRouterSession) OutboundTransfer0

func (_L2GatewayRouter *L2GatewayRouterSession) OutboundTransfer0(_token common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer0 is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _token, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes)

func (*L2GatewayRouterSession) PostUpgradeInit

func (_L2GatewayRouter *L2GatewayRouterSession) PostUpgradeInit() (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L2GatewayRouterSession) Router

func (_L2GatewayRouter *L2GatewayRouterSession) Router() (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

func (*L2GatewayRouterSession) SetDefaultGateway

func (_L2GatewayRouter *L2GatewayRouterSession) SetDefaultGateway(newL2DefaultGateway common.Address) (*types.Transaction, error)

SetDefaultGateway is a paid mutator transaction binding the contract method 0xf7c9362f.

Solidity: function setDefaultGateway(address newL2DefaultGateway) returns()

func (*L2GatewayRouterSession) SetGateway

func (_L2GatewayRouter *L2GatewayRouterSession) SetGateway(_l1Token []common.Address, _gateway []common.Address) (*types.Transaction, error)

SetGateway is a paid mutator transaction binding the contract method 0x4201f985.

Solidity: function setGateway(address[] _l1Token, address[] _gateway) returns()

type L2GatewayRouterTransactor

type L2GatewayRouterTransactor struct {
	// contains filtered or unexported fields
}

L2GatewayRouterTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewL2GatewayRouterTransactor

func NewL2GatewayRouterTransactor(address common.Address, transactor bind.ContractTransactor) (*L2GatewayRouterTransactor, error)

NewL2GatewayRouterTransactor creates a new write-only instance of L2GatewayRouter, bound to a specific deployed contract.

func (*L2GatewayRouterTransactor) FinalizeInboundTransfer

func (_L2GatewayRouter *L2GatewayRouterTransactor) FinalizeInboundTransfer(opts *bind.TransactOpts, arg0 common.Address, arg1 common.Address, arg2 common.Address, arg3 *big.Int, arg4 []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address , address , address , uint256 , bytes ) payable returns()

func (*L2GatewayRouterTransactor) Initialize

func (_L2GatewayRouter *L2GatewayRouterTransactor) Initialize(opts *bind.TransactOpts, _counterpartGateway common.Address, _defaultGateway common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _counterpartGateway, address _defaultGateway) returns()

func (*L2GatewayRouterTransactor) OutboundTransfer

func (_L2GatewayRouter *L2GatewayRouterTransactor) OutboundTransfer(opts *bind.TransactOpts, _l1Token common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0x7b3a3c8b.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, bytes _data) payable returns(bytes)

func (*L2GatewayRouterTransactor) OutboundTransfer0

func (_L2GatewayRouter *L2GatewayRouterTransactor) OutboundTransfer0(opts *bind.TransactOpts, _token common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer0 is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _token, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes)

func (*L2GatewayRouterTransactor) PostUpgradeInit

func (_L2GatewayRouter *L2GatewayRouterTransactor) PostUpgradeInit(opts *bind.TransactOpts) (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L2GatewayRouterTransactor) SetDefaultGateway

func (_L2GatewayRouter *L2GatewayRouterTransactor) SetDefaultGateway(opts *bind.TransactOpts, newL2DefaultGateway common.Address) (*types.Transaction, error)

SetDefaultGateway is a paid mutator transaction binding the contract method 0xf7c9362f.

Solidity: function setDefaultGateway(address newL2DefaultGateway) returns()

func (*L2GatewayRouterTransactor) SetGateway

func (_L2GatewayRouter *L2GatewayRouterTransactor) SetGateway(opts *bind.TransactOpts, _l1Token []common.Address, _gateway []common.Address) (*types.Transaction, error)

SetGateway is a paid mutator transaction binding the contract method 0x4201f985.

Solidity: function setGateway(address[] _l1Token, address[] _gateway) returns()

type L2GatewayRouterTransactorRaw

type L2GatewayRouterTransactorRaw struct {
	Contract *L2GatewayRouterTransactor // Generic write-only contract binding to access the raw methods on
}

L2GatewayRouterTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*L2GatewayRouterTransactorRaw) Transact

func (_L2GatewayRouter *L2GatewayRouterTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*L2GatewayRouterTransactorRaw) Transfer

func (_L2GatewayRouter *L2GatewayRouterTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type L2GatewayRouterTransactorSession

type L2GatewayRouterTransactorSession struct {
	Contract     *L2GatewayRouterTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

L2GatewayRouterTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*L2GatewayRouterTransactorSession) FinalizeInboundTransfer

func (_L2GatewayRouter *L2GatewayRouterTransactorSession) FinalizeInboundTransfer(arg0 common.Address, arg1 common.Address, arg2 common.Address, arg3 *big.Int, arg4 []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address , address , address , uint256 , bytes ) payable returns()

func (*L2GatewayRouterTransactorSession) Initialize

func (_L2GatewayRouter *L2GatewayRouterTransactorSession) Initialize(_counterpartGateway common.Address, _defaultGateway common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _counterpartGateway, address _defaultGateway) returns()

func (*L2GatewayRouterTransactorSession) OutboundTransfer

func (_L2GatewayRouter *L2GatewayRouterTransactorSession) OutboundTransfer(_l1Token common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0x7b3a3c8b.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, bytes _data) payable returns(bytes)

func (*L2GatewayRouterTransactorSession) OutboundTransfer0

func (_L2GatewayRouter *L2GatewayRouterTransactorSession) OutboundTransfer0(_token common.Address, _to common.Address, _amount *big.Int, _maxGas *big.Int, _gasPriceBid *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer0 is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _token, address _to, uint256 _amount, uint256 _maxGas, uint256 _gasPriceBid, bytes _data) payable returns(bytes)

func (*L2GatewayRouterTransactorSession) PostUpgradeInit

func (_L2GatewayRouter *L2GatewayRouterTransactorSession) PostUpgradeInit() (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L2GatewayRouterTransactorSession) SetDefaultGateway

func (_L2GatewayRouter *L2GatewayRouterTransactorSession) SetDefaultGateway(newL2DefaultGateway common.Address) (*types.Transaction, error)

SetDefaultGateway is a paid mutator transaction binding the contract method 0xf7c9362f.

Solidity: function setDefaultGateway(address newL2DefaultGateway) returns()

func (*L2GatewayRouterTransactorSession) SetGateway

func (_L2GatewayRouter *L2GatewayRouterTransactorSession) SetGateway(_l1Token []common.Address, _gateway []common.Address) (*types.Transaction, error)

SetGateway is a paid mutator transaction binding the contract method 0x4201f985.

Solidity: function setGateway(address[] _l1Token, address[] _gateway) returns()

type L2GatewayRouterTransferRouted

type L2GatewayRouterTransferRouted struct {
	Token    common.Address
	UserFrom common.Address
	UserTo   common.Address
	Gateway  common.Address
	Raw      types.Log // Blockchain specific contextual infos
}

L2GatewayRouterTransferRouted represents a TransferRouted event raised by the L2GatewayRouter contract.

type L2GatewayRouterTransferRoutedIterator

type L2GatewayRouterTransferRoutedIterator struct {
	Event *L2GatewayRouterTransferRouted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L2GatewayRouterTransferRoutedIterator is returned from FilterTransferRouted and is used to iterate over the raw logs and unpacked data for TransferRouted events raised by the L2GatewayRouter contract.

func (*L2GatewayRouterTransferRoutedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L2GatewayRouterTransferRoutedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L2GatewayRouterTransferRoutedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L2GatewayRouterTxToL1

type L2GatewayRouterTxToL1 struct {
	From common.Address
	To   common.Address
	Id   *big.Int
	Data []byte
	Raw  types.Log // Blockchain specific contextual infos
}

L2GatewayRouterTxToL1 represents a TxToL1 event raised by the L2GatewayRouter contract.

type L2GatewayRouterTxToL1Iterator

type L2GatewayRouterTxToL1Iterator struct {
	Event *L2GatewayRouterTxToL1 // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L2GatewayRouterTxToL1Iterator is returned from FilterTxToL1 and is used to iterate over the raw logs and unpacked data for TxToL1 events raised by the L2GatewayRouter contract.

func (*L2GatewayRouterTxToL1Iterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L2GatewayRouterTxToL1Iterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L2GatewayRouterTxToL1Iterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L2ReverseCustomGateway

type L2ReverseCustomGateway struct {
	L2ReverseCustomGatewayCaller     // Read-only binding to the contract
	L2ReverseCustomGatewayTransactor // Write-only binding to the contract
	L2ReverseCustomGatewayFilterer   // Log filterer for contract events
}

L2ReverseCustomGateway is an auto generated Go binding around an Ethereum contract.

func NewL2ReverseCustomGateway

func NewL2ReverseCustomGateway(address common.Address, backend bind.ContractBackend) (*L2ReverseCustomGateway, error)

NewL2ReverseCustomGateway creates a new instance of L2ReverseCustomGateway, bound to a specific deployed contract.

type L2ReverseCustomGatewayCaller

type L2ReverseCustomGatewayCaller struct {
	// contains filtered or unexported fields
}

L2ReverseCustomGatewayCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewL2ReverseCustomGatewayCaller

func NewL2ReverseCustomGatewayCaller(address common.Address, caller bind.ContractCaller) (*L2ReverseCustomGatewayCaller, error)

NewL2ReverseCustomGatewayCaller creates a new read-only instance of L2ReverseCustomGateway, bound to a specific deployed contract.

func (*L2ReverseCustomGatewayCaller) CalculateL2TokenAddress

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCaller) CalculateL2TokenAddress(opts *bind.CallOpts, l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L2ReverseCustomGatewayCaller) CounterpartGateway

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCaller) CounterpartGateway(opts *bind.CallOpts) (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L2ReverseCustomGatewayCaller) ExitNum

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCaller) ExitNum(opts *bind.CallOpts) (*big.Int, error)

ExitNum is a free data retrieval call binding the contract method 0x015234ab.

Solidity: function exitNum() view returns(uint256)

func (*L2ReverseCustomGatewayCaller) GetOutboundCalldata

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCaller) GetOutboundCalldata(opts *bind.CallOpts, _token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes outboundCalldata)

func (*L2ReverseCustomGatewayCaller) L1ToL2Token

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCaller) L1ToL2Token(opts *bind.CallOpts, arg0 common.Address) (common.Address, error)

L1ToL2Token is a free data retrieval call binding the contract method 0x8a2dc014.

Solidity: function l1ToL2Token(address ) view returns(address)

func (*L2ReverseCustomGatewayCaller) Router

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCaller) Router(opts *bind.CallOpts) (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

type L2ReverseCustomGatewayCallerRaw

type L2ReverseCustomGatewayCallerRaw struct {
	Contract *L2ReverseCustomGatewayCaller // Generic read-only contract binding to access the raw methods on
}

L2ReverseCustomGatewayCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*L2ReverseCustomGatewayCallerRaw) Call

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type L2ReverseCustomGatewayCallerSession

type L2ReverseCustomGatewayCallerSession struct {
	Contract *L2ReverseCustomGatewayCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                 // Call options to use throughout this session
}

L2ReverseCustomGatewayCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*L2ReverseCustomGatewayCallerSession) CalculateL2TokenAddress

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCallerSession) CalculateL2TokenAddress(l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L2ReverseCustomGatewayCallerSession) CounterpartGateway

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCallerSession) CounterpartGateway() (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L2ReverseCustomGatewayCallerSession) ExitNum

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCallerSession) ExitNum() (*big.Int, error)

ExitNum is a free data retrieval call binding the contract method 0x015234ab.

Solidity: function exitNum() view returns(uint256)

func (*L2ReverseCustomGatewayCallerSession) GetOutboundCalldata

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCallerSession) GetOutboundCalldata(_token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes outboundCalldata)

func (*L2ReverseCustomGatewayCallerSession) L1ToL2Token

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCallerSession) L1ToL2Token(arg0 common.Address) (common.Address, error)

L1ToL2Token is a free data retrieval call binding the contract method 0x8a2dc014.

Solidity: function l1ToL2Token(address ) view returns(address)

func (*L2ReverseCustomGatewayCallerSession) Router

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayCallerSession) Router() (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

type L2ReverseCustomGatewayDepositFinalized

type L2ReverseCustomGatewayDepositFinalized struct {
	L1Token common.Address
	From    common.Address
	To      common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

L2ReverseCustomGatewayDepositFinalized represents a DepositFinalized event raised by the L2ReverseCustomGateway contract.

type L2ReverseCustomGatewayDepositFinalizedIterator

type L2ReverseCustomGatewayDepositFinalizedIterator struct {
	Event *L2ReverseCustomGatewayDepositFinalized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L2ReverseCustomGatewayDepositFinalizedIterator is returned from FilterDepositFinalized and is used to iterate over the raw logs and unpacked data for DepositFinalized events raised by the L2ReverseCustomGateway contract.

func (*L2ReverseCustomGatewayDepositFinalizedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L2ReverseCustomGatewayDepositFinalizedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L2ReverseCustomGatewayDepositFinalizedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L2ReverseCustomGatewayFilterer

type L2ReverseCustomGatewayFilterer struct {
	// contains filtered or unexported fields
}

L2ReverseCustomGatewayFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewL2ReverseCustomGatewayFilterer

func NewL2ReverseCustomGatewayFilterer(address common.Address, filterer bind.ContractFilterer) (*L2ReverseCustomGatewayFilterer, error)

NewL2ReverseCustomGatewayFilterer creates a new log filterer instance of L2ReverseCustomGateway, bound to a specific deployed contract.

func (*L2ReverseCustomGatewayFilterer) FilterDepositFinalized

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) FilterDepositFinalized(opts *bind.FilterOpts, l1Token []common.Address, _from []common.Address, _to []common.Address) (*L2ReverseCustomGatewayDepositFinalizedIterator, error)

FilterDepositFinalized is a free log retrieval operation binding the contract event 0xc7f2e9c55c40a50fbc217dfc70cd39a222940dfa62145aa0ca49eb9535d4fcb2.

Solidity: event DepositFinalized(address indexed l1Token, address indexed _from, address indexed _to, uint256 _amount)

func (*L2ReverseCustomGatewayFilterer) FilterTokenSet

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) FilterTokenSet(opts *bind.FilterOpts, l1Address []common.Address, l2Address []common.Address) (*L2ReverseCustomGatewayTokenSetIterator, error)

FilterTokenSet is a free log retrieval operation binding the contract event 0x0dd664a155dd89526bb019e22b00291bb7ca9d07ba3ec4a1a76b410da9797ceb.

Solidity: event TokenSet(address indexed l1Address, address indexed l2Address)

func (*L2ReverseCustomGatewayFilterer) FilterTxToL1

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) FilterTxToL1(opts *bind.FilterOpts, _from []common.Address, _to []common.Address, _id []*big.Int) (*L2ReverseCustomGatewayTxToL1Iterator, error)

FilterTxToL1 is a free log retrieval operation binding the contract event 0x2b986d32a0536b7e19baa48ab949fec7b903b7fad7730820b20632d100cc3a68.

Solidity: event TxToL1(address indexed _from, address indexed _to, uint256 indexed _id, bytes _data)

func (*L2ReverseCustomGatewayFilterer) FilterWithdrawalInitiated

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) FilterWithdrawalInitiated(opts *bind.FilterOpts, _from []common.Address, _to []common.Address, _l2ToL1Id []*big.Int) (*L2ReverseCustomGatewayWithdrawalInitiatedIterator, error)

FilterWithdrawalInitiated is a free log retrieval operation binding the contract event 0x3073a74ecb728d10be779fe19a74a1428e20468f5b4d167bf9c73d9067847d73.

Solidity: event WithdrawalInitiated(address l1Token, address indexed _from, address indexed _to, uint256 indexed _l2ToL1Id, uint256 _exitNum, uint256 _amount)

func (*L2ReverseCustomGatewayFilterer) ParseDepositFinalized

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) ParseDepositFinalized(log types.Log) (*L2ReverseCustomGatewayDepositFinalized, error)

ParseDepositFinalized is a log parse operation binding the contract event 0xc7f2e9c55c40a50fbc217dfc70cd39a222940dfa62145aa0ca49eb9535d4fcb2.

Solidity: event DepositFinalized(address indexed l1Token, address indexed _from, address indexed _to, uint256 _amount)

func (*L2ReverseCustomGatewayFilterer) ParseTokenSet

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) ParseTokenSet(log types.Log) (*L2ReverseCustomGatewayTokenSet, error)

ParseTokenSet is a log parse operation binding the contract event 0x0dd664a155dd89526bb019e22b00291bb7ca9d07ba3ec4a1a76b410da9797ceb.

Solidity: event TokenSet(address indexed l1Address, address indexed l2Address)

func (*L2ReverseCustomGatewayFilterer) ParseTxToL1

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) ParseTxToL1(log types.Log) (*L2ReverseCustomGatewayTxToL1, error)

ParseTxToL1 is a log parse operation binding the contract event 0x2b986d32a0536b7e19baa48ab949fec7b903b7fad7730820b20632d100cc3a68.

Solidity: event TxToL1(address indexed _from, address indexed _to, uint256 indexed _id, bytes _data)

func (*L2ReverseCustomGatewayFilterer) ParseWithdrawalInitiated

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) ParseWithdrawalInitiated(log types.Log) (*L2ReverseCustomGatewayWithdrawalInitiated, error)

ParseWithdrawalInitiated is a log parse operation binding the contract event 0x3073a74ecb728d10be779fe19a74a1428e20468f5b4d167bf9c73d9067847d73.

Solidity: event WithdrawalInitiated(address l1Token, address indexed _from, address indexed _to, uint256 indexed _l2ToL1Id, uint256 _exitNum, uint256 _amount)

func (*L2ReverseCustomGatewayFilterer) WatchDepositFinalized

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) WatchDepositFinalized(opts *bind.WatchOpts, sink chan<- *L2ReverseCustomGatewayDepositFinalized, l1Token []common.Address, _from []common.Address, _to []common.Address) (event.Subscription, error)

WatchDepositFinalized is a free log subscription operation binding the contract event 0xc7f2e9c55c40a50fbc217dfc70cd39a222940dfa62145aa0ca49eb9535d4fcb2.

Solidity: event DepositFinalized(address indexed l1Token, address indexed _from, address indexed _to, uint256 _amount)

func (*L2ReverseCustomGatewayFilterer) WatchTokenSet

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) WatchTokenSet(opts *bind.WatchOpts, sink chan<- *L2ReverseCustomGatewayTokenSet, l1Address []common.Address, l2Address []common.Address) (event.Subscription, error)

WatchTokenSet is a free log subscription operation binding the contract event 0x0dd664a155dd89526bb019e22b00291bb7ca9d07ba3ec4a1a76b410da9797ceb.

Solidity: event TokenSet(address indexed l1Address, address indexed l2Address)

func (*L2ReverseCustomGatewayFilterer) WatchTxToL1

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) WatchTxToL1(opts *bind.WatchOpts, sink chan<- *L2ReverseCustomGatewayTxToL1, _from []common.Address, _to []common.Address, _id []*big.Int) (event.Subscription, error)

WatchTxToL1 is a free log subscription operation binding the contract event 0x2b986d32a0536b7e19baa48ab949fec7b903b7fad7730820b20632d100cc3a68.

Solidity: event TxToL1(address indexed _from, address indexed _to, uint256 indexed _id, bytes _data)

func (*L2ReverseCustomGatewayFilterer) WatchWithdrawalInitiated

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayFilterer) WatchWithdrawalInitiated(opts *bind.WatchOpts, sink chan<- *L2ReverseCustomGatewayWithdrawalInitiated, _from []common.Address, _to []common.Address, _l2ToL1Id []*big.Int) (event.Subscription, error)

WatchWithdrawalInitiated is a free log subscription operation binding the contract event 0x3073a74ecb728d10be779fe19a74a1428e20468f5b4d167bf9c73d9067847d73.

Solidity: event WithdrawalInitiated(address l1Token, address indexed _from, address indexed _to, uint256 indexed _l2ToL1Id, uint256 _exitNum, uint256 _amount)

type L2ReverseCustomGatewayRaw

type L2ReverseCustomGatewayRaw struct {
	Contract *L2ReverseCustomGateway // Generic contract binding to access the raw methods on
}

L2ReverseCustomGatewayRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*L2ReverseCustomGatewayRaw) Call

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*L2ReverseCustomGatewayRaw) Transact

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*L2ReverseCustomGatewayRaw) Transfer

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type L2ReverseCustomGatewaySession

type L2ReverseCustomGatewaySession struct {
	Contract     *L2ReverseCustomGateway // Generic contract binding to set the session for
	CallOpts     bind.CallOpts           // Call options to use throughout this session
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

L2ReverseCustomGatewaySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*L2ReverseCustomGatewaySession) CalculateL2TokenAddress

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) CalculateL2TokenAddress(l1ERC20 common.Address) (common.Address, error)

CalculateL2TokenAddress is a free data retrieval call binding the contract method 0xa7e28d48.

Solidity: function calculateL2TokenAddress(address l1ERC20) view returns(address)

func (*L2ReverseCustomGatewaySession) CounterpartGateway

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) CounterpartGateway() (common.Address, error)

CounterpartGateway is a free data retrieval call binding the contract method 0x2db09c1c.

Solidity: function counterpartGateway() view returns(address)

func (*L2ReverseCustomGatewaySession) ExitNum

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) ExitNum() (*big.Int, error)

ExitNum is a free data retrieval call binding the contract method 0x015234ab.

Solidity: function exitNum() view returns(uint256)

func (*L2ReverseCustomGatewaySession) FinalizeInboundTransfer

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) FinalizeInboundTransfer(_token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address _token, address _from, address _to, uint256 _amount, bytes _data) payable returns()

func (*L2ReverseCustomGatewaySession) GetOutboundCalldata

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) GetOutboundCalldata(_token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) ([]byte, error)

GetOutboundCalldata is a free data retrieval call binding the contract method 0xa0c76a96.

Solidity: function getOutboundCalldata(address _token, address _from, address _to, uint256 _amount, bytes _data) view returns(bytes outboundCalldata)

func (*L2ReverseCustomGatewaySession) Initialize

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) Initialize(_l1Counterpart common.Address, _router common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _l1Counterpart, address _router) returns()

func (*L2ReverseCustomGatewaySession) L1ToL2Token

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) L1ToL2Token(arg0 common.Address) (common.Address, error)

L1ToL2Token is a free data retrieval call binding the contract method 0x8a2dc014.

Solidity: function l1ToL2Token(address ) view returns(address)

func (*L2ReverseCustomGatewaySession) OutboundTransfer

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) OutboundTransfer(_l1Token common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0x7b3a3c8b.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, bytes _data) payable returns(bytes)

func (*L2ReverseCustomGatewaySession) OutboundTransfer0

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) OutboundTransfer0(_l1Token common.Address, _to common.Address, _amount *big.Int, arg3 *big.Int, arg4 *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer0 is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, uint256 , uint256 , bytes _data) payable returns(bytes res)

func (*L2ReverseCustomGatewaySession) PostUpgradeInit

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) PostUpgradeInit() (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L2ReverseCustomGatewaySession) RegisterTokenFromL1

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) RegisterTokenFromL1(l1Address []common.Address, l2Address []common.Address) (*types.Transaction, error)

RegisterTokenFromL1 is a paid mutator transaction binding the contract method 0xd4f5532f.

Solidity: function registerTokenFromL1(address[] l1Address, address[] l2Address) returns()

func (*L2ReverseCustomGatewaySession) Router

func (_L2ReverseCustomGateway *L2ReverseCustomGatewaySession) Router() (common.Address, error)

Router is a free data retrieval call binding the contract method 0xf887ea40.

Solidity: function router() view returns(address)

type L2ReverseCustomGatewayTokenSet

type L2ReverseCustomGatewayTokenSet struct {
	L1Address common.Address
	L2Address common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

L2ReverseCustomGatewayTokenSet represents a TokenSet event raised by the L2ReverseCustomGateway contract.

type L2ReverseCustomGatewayTokenSetIterator

type L2ReverseCustomGatewayTokenSetIterator struct {
	Event *L2ReverseCustomGatewayTokenSet // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L2ReverseCustomGatewayTokenSetIterator is returned from FilterTokenSet and is used to iterate over the raw logs and unpacked data for TokenSet events raised by the L2ReverseCustomGateway contract.

func (*L2ReverseCustomGatewayTokenSetIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L2ReverseCustomGatewayTokenSetIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L2ReverseCustomGatewayTokenSetIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L2ReverseCustomGatewayTransactor

type L2ReverseCustomGatewayTransactor struct {
	// contains filtered or unexported fields
}

L2ReverseCustomGatewayTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewL2ReverseCustomGatewayTransactor

func NewL2ReverseCustomGatewayTransactor(address common.Address, transactor bind.ContractTransactor) (*L2ReverseCustomGatewayTransactor, error)

NewL2ReverseCustomGatewayTransactor creates a new write-only instance of L2ReverseCustomGateway, bound to a specific deployed contract.

func (*L2ReverseCustomGatewayTransactor) FinalizeInboundTransfer

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactor) FinalizeInboundTransfer(opts *bind.TransactOpts, _token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address _token, address _from, address _to, uint256 _amount, bytes _data) payable returns()

func (*L2ReverseCustomGatewayTransactor) Initialize

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactor) Initialize(opts *bind.TransactOpts, _l1Counterpart common.Address, _router common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _l1Counterpart, address _router) returns()

func (*L2ReverseCustomGatewayTransactor) OutboundTransfer

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactor) OutboundTransfer(opts *bind.TransactOpts, _l1Token common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0x7b3a3c8b.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, bytes _data) payable returns(bytes)

func (*L2ReverseCustomGatewayTransactor) OutboundTransfer0

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactor) OutboundTransfer0(opts *bind.TransactOpts, _l1Token common.Address, _to common.Address, _amount *big.Int, arg3 *big.Int, arg4 *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer0 is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, uint256 , uint256 , bytes _data) payable returns(bytes res)

func (*L2ReverseCustomGatewayTransactor) PostUpgradeInit

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactor) PostUpgradeInit(opts *bind.TransactOpts) (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L2ReverseCustomGatewayTransactor) RegisterTokenFromL1

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactor) RegisterTokenFromL1(opts *bind.TransactOpts, l1Address []common.Address, l2Address []common.Address) (*types.Transaction, error)

RegisterTokenFromL1 is a paid mutator transaction binding the contract method 0xd4f5532f.

Solidity: function registerTokenFromL1(address[] l1Address, address[] l2Address) returns()

type L2ReverseCustomGatewayTransactorRaw

type L2ReverseCustomGatewayTransactorRaw struct {
	Contract *L2ReverseCustomGatewayTransactor // Generic write-only contract binding to access the raw methods on
}

L2ReverseCustomGatewayTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*L2ReverseCustomGatewayTransactorRaw) Transact

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*L2ReverseCustomGatewayTransactorRaw) Transfer

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type L2ReverseCustomGatewayTransactorSession

type L2ReverseCustomGatewayTransactorSession struct {
	Contract     *L2ReverseCustomGatewayTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                 // Transaction auth options to use throughout this session
}

L2ReverseCustomGatewayTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*L2ReverseCustomGatewayTransactorSession) FinalizeInboundTransfer

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactorSession) FinalizeInboundTransfer(_token common.Address, _from common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

FinalizeInboundTransfer is a paid mutator transaction binding the contract method 0x2e567b36.

Solidity: function finalizeInboundTransfer(address _token, address _from, address _to, uint256 _amount, bytes _data) payable returns()

func (*L2ReverseCustomGatewayTransactorSession) Initialize

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactorSession) Initialize(_l1Counterpart common.Address, _router common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x485cc955.

Solidity: function initialize(address _l1Counterpart, address _router) returns()

func (*L2ReverseCustomGatewayTransactorSession) OutboundTransfer

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactorSession) OutboundTransfer(_l1Token common.Address, _to common.Address, _amount *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer is a paid mutator transaction binding the contract method 0x7b3a3c8b.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, bytes _data) payable returns(bytes)

func (*L2ReverseCustomGatewayTransactorSession) OutboundTransfer0

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactorSession) OutboundTransfer0(_l1Token common.Address, _to common.Address, _amount *big.Int, arg3 *big.Int, arg4 *big.Int, _data []byte) (*types.Transaction, error)

OutboundTransfer0 is a paid mutator transaction binding the contract method 0xd2ce7d65.

Solidity: function outboundTransfer(address _l1Token, address _to, uint256 _amount, uint256 , uint256 , bytes _data) payable returns(bytes res)

func (*L2ReverseCustomGatewayTransactorSession) PostUpgradeInit

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactorSession) PostUpgradeInit() (*types.Transaction, error)

PostUpgradeInit is a paid mutator transaction binding the contract method 0x95fcea78.

Solidity: function postUpgradeInit() returns()

func (*L2ReverseCustomGatewayTransactorSession) RegisterTokenFromL1

func (_L2ReverseCustomGateway *L2ReverseCustomGatewayTransactorSession) RegisterTokenFromL1(l1Address []common.Address, l2Address []common.Address) (*types.Transaction, error)

RegisterTokenFromL1 is a paid mutator transaction binding the contract method 0xd4f5532f.

Solidity: function registerTokenFromL1(address[] l1Address, address[] l2Address) returns()

type L2ReverseCustomGatewayTxToL1

type L2ReverseCustomGatewayTxToL1 struct {
	From common.Address
	To   common.Address
	Id   *big.Int
	Data []byte
	Raw  types.Log // Blockchain specific contextual infos
}

L2ReverseCustomGatewayTxToL1 represents a TxToL1 event raised by the L2ReverseCustomGateway contract.

type L2ReverseCustomGatewayTxToL1Iterator

type L2ReverseCustomGatewayTxToL1Iterator struct {
	Event *L2ReverseCustomGatewayTxToL1 // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L2ReverseCustomGatewayTxToL1Iterator is returned from FilterTxToL1 and is used to iterate over the raw logs and unpacked data for TxToL1 events raised by the L2ReverseCustomGateway contract.

func (*L2ReverseCustomGatewayTxToL1Iterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L2ReverseCustomGatewayTxToL1Iterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L2ReverseCustomGatewayTxToL1Iterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type L2ReverseCustomGatewayWithdrawalInitiated

type L2ReverseCustomGatewayWithdrawalInitiated struct {
	L1Token  common.Address
	From     common.Address
	To       common.Address
	L2ToL1Id *big.Int
	ExitNum  *big.Int
	Amount   *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

L2ReverseCustomGatewayWithdrawalInitiated represents a WithdrawalInitiated event raised by the L2ReverseCustomGateway contract.

type L2ReverseCustomGatewayWithdrawalInitiatedIterator

type L2ReverseCustomGatewayWithdrawalInitiatedIterator struct {
	Event *L2ReverseCustomGatewayWithdrawalInitiated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

L2ReverseCustomGatewayWithdrawalInitiatedIterator is returned from FilterWithdrawalInitiated and is used to iterate over the raw logs and unpacked data for WithdrawalInitiated events raised by the L2ReverseCustomGateway contract.

func (*L2ReverseCustomGatewayWithdrawalInitiatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*L2ReverseCustomGatewayWithdrawalInitiatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*L2ReverseCustomGatewayWithdrawalInitiatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL