contracts

package
v1.1.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 24, 2023 License: Apache-2.0 Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var CoreABI = CoreMetaData.ABI

CoreABI is the input ABI used to generate the binding from. Deprecated: Use CoreMetaData.ABI instead.

View Source
var CoreMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"depositorEthKey\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"nonQuantizedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quantizedAmount\",\"type\":\"uint256\"}],\"name\":\"LogDeposit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"}],\"name\":\"LogDepositCancel\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"nonQuantizedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quantizedAmount\",\"type\":\"uint256\"}],\"name\":\"LogDepositCancelReclaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"}],\"name\":\"LogDepositNftCancelReclaimed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"LogFullWithdrawalRequest\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ownerKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"nonQuantizedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quantizedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"}],\"name\":\"LogMintWithdrawalPerformed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ownerKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quantizedAmount\",\"type\":\"uint256\"}],\"name\":\"LogMintableWithdrawalAllowed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"depositorEthKey\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"}],\"name\":\"LogNftDeposit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ownerKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"}],\"name\":\"LogNftWithdrawalAllowed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ownerKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"}],\"name\":\"LogNftWithdrawalPerformed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"sequenceNumber\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"batchId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"vaultRoot\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"orderRoot\",\"type\":\"uint256\"}],\"name\":\"LogRootUpdate\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"stateTransitionFact\",\"type\":\"bytes32\"}],\"name\":\"LogStateTransitionFact\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"ethKey\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"int256\",\"name\":\"quantizedAmountChange\",\"type\":\"int256\"}],\"name\":\"LogVaultBalanceChangeApplied\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ownerKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"nonQuantizedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quantizedAmount\",\"type\":\"uint256\"}],\"name\":\"LogWithdrawalAllowed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"ownerKey\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"nonQuantizedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"quantizedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"}],\"name\":\"LogWithdrawalPerformed\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"announceAvailabilityVerifierRemovalIntent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"announceVerifierRemovalIntent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"quantizedAmount\",\"type\":\"uint256\"}],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"depositCancel\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"quantizedAmount\",\"type\":\"uint256\"}],\"name\":\"depositERC20\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"depositEth\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"depositNft\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"depositNftReclaim\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"depositReclaim\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"quantizedAmount\",\"type\":\"uint256\"}],\"name\":\"escape\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"freezeRequest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"fullWithdrawalRequest\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"}],\"name\":\"getAssetInfo\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"assetInfo\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"getCancellationRequest\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"request\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"getDepositBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"}],\"name\":\"getEthKey\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"ethKey\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"getFullWithdrawalRequest\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"res\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getLastBatchId\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"batchId\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOrderRoot\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"root\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getOrderTreeHeight\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"height\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"getQuantizedDepositBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"presumedAssetType\",\"type\":\"uint256\"}],\"name\":\"getQuantum\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"quantum\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRegisteredAvailabilityVerifiers\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRegisteredVerifiers\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getSequenceNumber\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"seq\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getVaultRoot\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"root\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getVaultTreeHeight\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"height\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"ownerKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetId\",\"type\":\"uint256\"}],\"name\":\"getWithdrawalBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"isAvailabilityVerifier\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"isFrozen\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"isOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"isTokenAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"isUserAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"isVerifier\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"mainAcceptGovernance\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"mainCancelNomination\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"mainIsGovernor\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"mainNominateNewGovernor\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"mainRemoveGovernor\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"onERC721Received\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"ethKey\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"quantizedAmount\",\"type\":\"uint256\"}],\"name\":\"registerAndDepositERC20\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"ethKey\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"}],\"name\":\"registerAndDepositEth\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"name\":\"registerAvailabilityVerifier\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"registerOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"registerToken\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"registerTokenAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"name\":\"registerUser\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"registerUserAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"name\":\"registerVerifier\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"removeAvailabilityVerifier\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"removeVerifier\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unFreeze\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"unregisterOperator\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"unregisterTokenAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"unregisterUserAdmin\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"publicInput\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256[]\",\"name\":\"applicationData\",\"type\":\"uint256[]\"}],\"name\":\"updateState\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"ownerKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"ownerKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"mintingBlob\",\"type\":\"bytes\"}],\"name\":\"withdrawAndMint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"ownerKey\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"withdrawNft\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"withdrawNftTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"withdrawTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

CoreMetaData contains all meta data concerning the Core contract.

View Source
var IERC20ABI = IERC20MetaData.ABI

IERC20ABI is the input ABI used to generate the binding from. Deprecated: Use IERC20MetaData.ABI instead.

View Source
var IERC20MetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

IERC20MetaData contains all meta data concerning the IERC20 contract.

View Source
var IERC721ABI = IERC721MetaData.ABI

IERC721ABI is the input ABI used to generate the binding from. Deprecated: Use IERC721MetaData.ABI instead.

View Source
var IERC721MetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"_approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
}

IERC721MetaData contains all meta data concerning the IERC721 contract.

View Source
var RegistrationABI = RegistrationMetaData.ABI

RegistrationABI is the input ABI used to generate the binding from. Deprecated: Use RegistrationMetaData.ABI instead.

View Source
var RegistrationBin = RegistrationMetaData.Bin

RegistrationBin is the compiled bytecode used for deploying new contracts. Deprecated: Use RegistrationMetaData.Bin instead.

View Source
var RegistrationMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"contractCore\",\"name\":\"_imx\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"imx\",\"outputs\":[{\"internalType\":\"contractCore\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"}],\"name\":\"isRegistered\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"ethKey\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"vaultId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"registerAndDepositNft\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"ethKey\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"}],\"name\":\"registerAndWithdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"ethKey\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"registerAndWithdrawNft\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"ethKey\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"}],\"name\":\"registerAndWithdrawNftTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"ethKey\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"}],\"name\":\"registerAndWithdrawTo\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"ethKey\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"starkKey\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"signature\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"assetType\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"mintingBlob\",\"type\":\"bytes\"}],\"name\":\"regsiterAndWithdrawAndMint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Bin: "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",
}

RegistrationMetaData contains all meta data concerning the Registration contract.

Functions

This section is empty.

Types

type Core

type Core struct {
	CoreCaller     // Read-only binding to the contract
	CoreTransactor // Write-only binding to the contract
	CoreFilterer   // Log filterer for contract events
}

Core is an auto generated Go binding around an Ethereum contract.

func NewCore

func NewCore(address common.Address, backend bind.ContractBackend) (*Core, error)

NewCore creates a new instance of Core, bound to a specific deployed contract.

type CoreCaller

type CoreCaller struct {
	// contains filtered or unexported fields
}

CoreCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewCoreCaller

func NewCoreCaller(address common.Address, caller bind.ContractCaller) (*CoreCaller, error)

NewCoreCaller creates a new read-only instance of Core, bound to a specific deployed contract.

func (*CoreCaller) GetAssetInfo

func (_Core *CoreCaller) GetAssetInfo(opts *bind.CallOpts, assetType *big.Int) ([]byte, error)

GetAssetInfo is a free data retrieval call binding the contract method 0xf637d950.

Solidity: function getAssetInfo(uint256 assetType) view returns(bytes assetInfo)

func (*CoreCaller) GetCancellationRequest

func (_Core *CoreCaller) GetCancellationRequest(opts *bind.CallOpts, starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*big.Int, error)

GetCancellationRequest is a free data retrieval call binding the contract method 0x333ac20b.

Solidity: function getCancellationRequest(uint256 starkKey, uint256 assetId, uint256 vaultId) view returns(uint256 request)

func (*CoreCaller) GetDepositBalance

func (_Core *CoreCaller) GetDepositBalance(opts *bind.CallOpts, starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*big.Int, error)

GetDepositBalance is a free data retrieval call binding the contract method 0xabf98fe1.

Solidity: function getDepositBalance(uint256 starkKey, uint256 assetId, uint256 vaultId) view returns(uint256 balance)

func (*CoreCaller) GetEthKey

func (_Core *CoreCaller) GetEthKey(opts *bind.CallOpts, starkKey *big.Int) (common.Address, error)

GetEthKey is a free data retrieval call binding the contract method 0x1dbd1da7.

Solidity: function getEthKey(uint256 starkKey) view returns(address ethKey)

func (*CoreCaller) GetFullWithdrawalRequest

func (_Core *CoreCaller) GetFullWithdrawalRequest(opts *bind.CallOpts, starkKey *big.Int, vaultId *big.Int) (*big.Int, error)

GetFullWithdrawalRequest is a free data retrieval call binding the contract method 0x296e2f37.

Solidity: function getFullWithdrawalRequest(uint256 starkKey, uint256 vaultId) view returns(uint256 res)

func (*CoreCaller) GetLastBatchId

func (_Core *CoreCaller) GetLastBatchId(opts *bind.CallOpts) (*big.Int, error)

GetLastBatchId is a free data retrieval call binding the contract method 0x515535e8.

Solidity: function getLastBatchId() view returns(uint256 batchId)

func (*CoreCaller) GetOrderRoot

func (_Core *CoreCaller) GetOrderRoot(opts *bind.CallOpts) (*big.Int, error)

GetOrderRoot is a free data retrieval call binding the contract method 0x0dded952.

Solidity: function getOrderRoot() view returns(uint256 root)

func (*CoreCaller) GetOrderTreeHeight

func (_Core *CoreCaller) GetOrderTreeHeight(opts *bind.CallOpts) (*big.Int, error)

GetOrderTreeHeight is a free data retrieval call binding the contract method 0x7e9da4c5.

Solidity: function getOrderTreeHeight() view returns(uint256 height)

func (*CoreCaller) GetQuantizedDepositBalance

func (_Core *CoreCaller) GetQuantizedDepositBalance(opts *bind.CallOpts, starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*big.Int, error)

GetQuantizedDepositBalance is a free data retrieval call binding the contract method 0x4e8912da.

Solidity: function getQuantizedDepositBalance(uint256 starkKey, uint256 assetId, uint256 vaultId) view returns(uint256 balance)

func (*CoreCaller) GetQuantum

func (_Core *CoreCaller) GetQuantum(opts *bind.CallOpts, presumedAssetType *big.Int) (*big.Int, error)

GetQuantum is a free data retrieval call binding the contract method 0xdd7202d8.

Solidity: function getQuantum(uint256 presumedAssetType) view returns(uint256 quantum)

func (*CoreCaller) GetSequenceNumber

func (_Core *CoreCaller) GetSequenceNumber(opts *bind.CallOpts) (*big.Int, error)

GetSequenceNumber is a free data retrieval call binding the contract method 0x42af35fd.

Solidity: function getSequenceNumber() view returns(uint256 seq)

func (*CoreCaller) GetVaultRoot

func (_Core *CoreCaller) GetVaultRoot(opts *bind.CallOpts) (*big.Int, error)

GetVaultRoot is a free data retrieval call binding the contract method 0x64da5dfe.

Solidity: function getVaultRoot() view returns(uint256 root)

func (*CoreCaller) GetVaultTreeHeight

func (_Core *CoreCaller) GetVaultTreeHeight(opts *bind.CallOpts) (*big.Int, error)

GetVaultTreeHeight is a free data retrieval call binding the contract method 0xf288a3ff.

Solidity: function getVaultTreeHeight() view returns(uint256 height)

func (*CoreCaller) GetWithdrawalBalance

func (_Core *CoreCaller) GetWithdrawalBalance(opts *bind.CallOpts, ownerKey *big.Int, assetId *big.Int) (*big.Int, error)

GetWithdrawalBalance is a free data retrieval call binding the contract method 0xec3161b0.

Solidity: function getWithdrawalBalance(uint256 ownerKey, uint256 assetId) view returns(uint256 balance)

type CoreCallerRaw

type CoreCallerRaw struct {
	Contract *CoreCaller // Generic read-only contract binding to access the raw methods on
}

CoreCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*CoreCallerRaw) Call

func (_Core *CoreCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type CoreCallerSession

type CoreCallerSession struct {
	Contract *CoreCaller   // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

CoreCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*CoreCallerSession) GetAssetInfo

func (_Core *CoreCallerSession) GetAssetInfo(assetType *big.Int) ([]byte, error)

GetAssetInfo is a free data retrieval call binding the contract method 0xf637d950.

Solidity: function getAssetInfo(uint256 assetType) view returns(bytes assetInfo)

func (*CoreCallerSession) GetCancellationRequest

func (_Core *CoreCallerSession) GetCancellationRequest(starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*big.Int, error)

GetCancellationRequest is a free data retrieval call binding the contract method 0x333ac20b.

Solidity: function getCancellationRequest(uint256 starkKey, uint256 assetId, uint256 vaultId) view returns(uint256 request)

func (*CoreCallerSession) GetDepositBalance

func (_Core *CoreCallerSession) GetDepositBalance(starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*big.Int, error)

GetDepositBalance is a free data retrieval call binding the contract method 0xabf98fe1.

Solidity: function getDepositBalance(uint256 starkKey, uint256 assetId, uint256 vaultId) view returns(uint256 balance)

func (*CoreCallerSession) GetEthKey

func (_Core *CoreCallerSession) GetEthKey(starkKey *big.Int) (common.Address, error)

GetEthKey is a free data retrieval call binding the contract method 0x1dbd1da7.

Solidity: function getEthKey(uint256 starkKey) view returns(address ethKey)

func (*CoreCallerSession) GetFullWithdrawalRequest

func (_Core *CoreCallerSession) GetFullWithdrawalRequest(starkKey *big.Int, vaultId *big.Int) (*big.Int, error)

GetFullWithdrawalRequest is a free data retrieval call binding the contract method 0x296e2f37.

Solidity: function getFullWithdrawalRequest(uint256 starkKey, uint256 vaultId) view returns(uint256 res)

func (*CoreCallerSession) GetLastBatchId

func (_Core *CoreCallerSession) GetLastBatchId() (*big.Int, error)

GetLastBatchId is a free data retrieval call binding the contract method 0x515535e8.

Solidity: function getLastBatchId() view returns(uint256 batchId)

func (*CoreCallerSession) GetOrderRoot

func (_Core *CoreCallerSession) GetOrderRoot() (*big.Int, error)

GetOrderRoot is a free data retrieval call binding the contract method 0x0dded952.

Solidity: function getOrderRoot() view returns(uint256 root)

func (*CoreCallerSession) GetOrderTreeHeight

func (_Core *CoreCallerSession) GetOrderTreeHeight() (*big.Int, error)

GetOrderTreeHeight is a free data retrieval call binding the contract method 0x7e9da4c5.

Solidity: function getOrderTreeHeight() view returns(uint256 height)

func (*CoreCallerSession) GetQuantizedDepositBalance

func (_Core *CoreCallerSession) GetQuantizedDepositBalance(starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*big.Int, error)

GetQuantizedDepositBalance is a free data retrieval call binding the contract method 0x4e8912da.

Solidity: function getQuantizedDepositBalance(uint256 starkKey, uint256 assetId, uint256 vaultId) view returns(uint256 balance)

func (*CoreCallerSession) GetQuantum

func (_Core *CoreCallerSession) GetQuantum(presumedAssetType *big.Int) (*big.Int, error)

GetQuantum is a free data retrieval call binding the contract method 0xdd7202d8.

Solidity: function getQuantum(uint256 presumedAssetType) view returns(uint256 quantum)

func (*CoreCallerSession) GetSequenceNumber

func (_Core *CoreCallerSession) GetSequenceNumber() (*big.Int, error)

GetSequenceNumber is a free data retrieval call binding the contract method 0x42af35fd.

Solidity: function getSequenceNumber() view returns(uint256 seq)

func (*CoreCallerSession) GetVaultRoot

func (_Core *CoreCallerSession) GetVaultRoot() (*big.Int, error)

GetVaultRoot is a free data retrieval call binding the contract method 0x64da5dfe.

Solidity: function getVaultRoot() view returns(uint256 root)

func (*CoreCallerSession) GetVaultTreeHeight

func (_Core *CoreCallerSession) GetVaultTreeHeight() (*big.Int, error)

GetVaultTreeHeight is a free data retrieval call binding the contract method 0xf288a3ff.

Solidity: function getVaultTreeHeight() view returns(uint256 height)

func (*CoreCallerSession) GetWithdrawalBalance

func (_Core *CoreCallerSession) GetWithdrawalBalance(ownerKey *big.Int, assetId *big.Int) (*big.Int, error)

GetWithdrawalBalance is a free data retrieval call binding the contract method 0xec3161b0.

Solidity: function getWithdrawalBalance(uint256 ownerKey, uint256 assetId) view returns(uint256 balance)

type CoreFilterer

type CoreFilterer struct {
	// contains filtered or unexported fields
}

CoreFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewCoreFilterer

func NewCoreFilterer(address common.Address, filterer bind.ContractFilterer) (*CoreFilterer, error)

NewCoreFilterer creates a new log filterer instance of Core, bound to a specific deployed contract.

func (*CoreFilterer) FilterLogDeposit

func (_Core *CoreFilterer) FilterLogDeposit(opts *bind.FilterOpts) (*CoreLogDepositIterator, error)

FilterLogDeposit is a free log retrieval operation binding the contract event 0x06724742ccc8c330a39a641ef02a0b419bd09248360680bb38159b0a8c2635d6.

Solidity: event LogDeposit(address depositorEthKey, uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount)

func (*CoreFilterer) FilterLogDepositCancel

func (_Core *CoreFilterer) FilterLogDepositCancel(opts *bind.FilterOpts) (*CoreLogDepositCancelIterator, error)

FilterLogDepositCancel is a free log retrieval operation binding the contract event 0x0bc1df35228095c37da66a6ffcc755ea79dfc437345685f618e05fafad6b445e.

Solidity: event LogDepositCancel(uint256 starkKey, uint256 vaultId, uint256 assetId)

func (*CoreFilterer) FilterLogDepositCancelReclaimed

func (_Core *CoreFilterer) FilterLogDepositCancelReclaimed(opts *bind.FilterOpts) (*CoreLogDepositCancelReclaimedIterator, error)

FilterLogDepositCancelReclaimed is a free log retrieval operation binding the contract event 0xe3e46ecf1138180bf93cba62a0b7e661d976a8ab3d40243f7b082667d8f500af.

Solidity: event LogDepositCancelReclaimed(uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount)

func (*CoreFilterer) FilterLogDepositNftCancelReclaimed

func (_Core *CoreFilterer) FilterLogDepositNftCancelReclaimed(opts *bind.FilterOpts) (*CoreLogDepositNftCancelReclaimedIterator, error)

FilterLogDepositNftCancelReclaimed is a free log retrieval operation binding the contract event 0xf00c0c1a754f6df7545d96a7e12aad552728b94ca6aa94f81e297bdbcf1dab9c.

Solidity: event LogDepositNftCancelReclaimed(uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 tokenId, uint256 assetId)

func (*CoreFilterer) FilterLogFullWithdrawalRequest

func (_Core *CoreFilterer) FilterLogFullWithdrawalRequest(opts *bind.FilterOpts) (*CoreLogFullWithdrawalRequestIterator, error)

FilterLogFullWithdrawalRequest is a free log retrieval operation binding the contract event 0x08eb46dbb87dcfe92d4846e5766802051525fba08a9b48318f5e0fe41186d298.

Solidity: event LogFullWithdrawalRequest(uint256 starkKey, uint256 vaultId)

func (*CoreFilterer) FilterLogMintWithdrawalPerformed

func (_Core *CoreFilterer) FilterLogMintWithdrawalPerformed(opts *bind.FilterOpts) (*CoreLogMintWithdrawalPerformedIterator, error)

FilterLogMintWithdrawalPerformed is a free log retrieval operation binding the contract event 0x7e6e15df814c1a309a57686de672b2bedd128eacde35c5370c36d6840d4e9a92.

Solidity: event LogMintWithdrawalPerformed(uint256 ownerKey, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount, uint256 assetId)

func (*CoreFilterer) FilterLogMintableWithdrawalAllowed

func (_Core *CoreFilterer) FilterLogMintableWithdrawalAllowed(opts *bind.FilterOpts) (*CoreLogMintableWithdrawalAllowedIterator, error)

FilterLogMintableWithdrawalAllowed is a free log retrieval operation binding the contract event 0x2acce0cedb29dc4927e6c891b57ef5bc8858eea4bf52787ea94873aebd4aeca0.

Solidity: event LogMintableWithdrawalAllowed(uint256 ownerKey, uint256 assetId, uint256 quantizedAmount)

func (*CoreFilterer) FilterLogNftDeposit

func (_Core *CoreFilterer) FilterLogNftDeposit(opts *bind.FilterOpts) (*CoreLogNftDepositIterator, error)

FilterLogNftDeposit is a free log retrieval operation binding the contract event 0x0fcf2162832b2d6033d4d34d2f45a28d9cfee523f1899945bbdd32529cfda67b.

Solidity: event LogNftDeposit(address depositorEthKey, uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 tokenId, uint256 assetId)

func (*CoreFilterer) FilterLogNftWithdrawalAllowed

func (_Core *CoreFilterer) FilterLogNftWithdrawalAllowed(opts *bind.FilterOpts) (*CoreLogNftWithdrawalAllowedIterator, error)

FilterLogNftWithdrawalAllowed is a free log retrieval operation binding the contract event 0xf07608f26256bce78d87220cfc0e7b1cc69b48e55104bfa591b2818161386627.

Solidity: event LogNftWithdrawalAllowed(uint256 ownerKey, uint256 assetId)

func (*CoreFilterer) FilterLogNftWithdrawalPerformed

func (_Core *CoreFilterer) FilterLogNftWithdrawalPerformed(opts *bind.FilterOpts) (*CoreLogNftWithdrawalPerformedIterator, error)

FilterLogNftWithdrawalPerformed is a free log retrieval operation binding the contract event 0xa5cfa8e2199ec5b8ca319288bcab72734207d30569756ee594a74b4df7abbf41.

Solidity: event LogNftWithdrawalPerformed(uint256 ownerKey, uint256 assetType, uint256 tokenId, uint256 assetId, address recipient)

func (*CoreFilterer) FilterLogRootUpdate

func (_Core *CoreFilterer) FilterLogRootUpdate(opts *bind.FilterOpts) (*CoreLogRootUpdateIterator, error)

FilterLogRootUpdate is a free log retrieval operation binding the contract event 0xd606ef105963a7e789d927c1d21df5111915b832996b92648138f59eb9763a20.

Solidity: event LogRootUpdate(uint256 sequenceNumber, uint256 batchId, uint256 vaultRoot, uint256 orderRoot)

func (*CoreFilterer) FilterLogStateTransitionFact

func (_Core *CoreFilterer) FilterLogStateTransitionFact(opts *bind.FilterOpts) (*CoreLogStateTransitionFactIterator, error)

FilterLogStateTransitionFact is a free log retrieval operation binding the contract event 0x9866f8ddfe70bb512b2f2b28b49d4017c43f7ba775f1a20c61c13eea8cdac111.

Solidity: event LogStateTransitionFact(bytes32 stateTransitionFact)

func (*CoreFilterer) FilterLogVaultBalanceChangeApplied

func (_Core *CoreFilterer) FilterLogVaultBalanceChangeApplied(opts *bind.FilterOpts) (*CoreLogVaultBalanceChangeAppliedIterator, error)

FilterLogVaultBalanceChangeApplied is a free log retrieval operation binding the contract event 0x2b2b583bb5166d03b87a8e7c2785e61530ab776400fb69e1bcb13b33afef2b58.

Solidity: event LogVaultBalanceChangeApplied(address ethKey, uint256 assetId, uint256 vaultId, int256 quantizedAmountChange)

func (*CoreFilterer) FilterLogWithdrawalAllowed

func (_Core *CoreFilterer) FilterLogWithdrawalAllowed(opts *bind.FilterOpts) (*CoreLogWithdrawalAllowedIterator, error)

FilterLogWithdrawalAllowed is a free log retrieval operation binding the contract event 0x03c10a82c955f7bcd0c934147fb39cafca947a4294425b1751d884c8ac954287.

Solidity: event LogWithdrawalAllowed(uint256 ownerKey, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount)

func (*CoreFilterer) FilterLogWithdrawalPerformed

func (_Core *CoreFilterer) FilterLogWithdrawalPerformed(opts *bind.FilterOpts) (*CoreLogWithdrawalPerformedIterator, error)

FilterLogWithdrawalPerformed is a free log retrieval operation binding the contract event 0xb7477a7b93b2addc5272bbd7ad0986ef1c0d0bd265f26c3dc4bbe42727c2ac0c.

Solidity: event LogWithdrawalPerformed(uint256 ownerKey, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount, address recipient)

func (*CoreFilterer) ParseLogDeposit

func (_Core *CoreFilterer) ParseLogDeposit(log types.Log) (*CoreLogDeposit, error)

ParseLogDeposit is a log parse operation binding the contract event 0x06724742ccc8c330a39a641ef02a0b419bd09248360680bb38159b0a8c2635d6.

Solidity: event LogDeposit(address depositorEthKey, uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount)

func (*CoreFilterer) ParseLogDepositCancel

func (_Core *CoreFilterer) ParseLogDepositCancel(log types.Log) (*CoreLogDepositCancel, error)

ParseLogDepositCancel is a log parse operation binding the contract event 0x0bc1df35228095c37da66a6ffcc755ea79dfc437345685f618e05fafad6b445e.

Solidity: event LogDepositCancel(uint256 starkKey, uint256 vaultId, uint256 assetId)

func (*CoreFilterer) ParseLogDepositCancelReclaimed

func (_Core *CoreFilterer) ParseLogDepositCancelReclaimed(log types.Log) (*CoreLogDepositCancelReclaimed, error)

ParseLogDepositCancelReclaimed is a log parse operation binding the contract event 0xe3e46ecf1138180bf93cba62a0b7e661d976a8ab3d40243f7b082667d8f500af.

Solidity: event LogDepositCancelReclaimed(uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount)

func (*CoreFilterer) ParseLogDepositNftCancelReclaimed

func (_Core *CoreFilterer) ParseLogDepositNftCancelReclaimed(log types.Log) (*CoreLogDepositNftCancelReclaimed, error)

ParseLogDepositNftCancelReclaimed is a log parse operation binding the contract event 0xf00c0c1a754f6df7545d96a7e12aad552728b94ca6aa94f81e297bdbcf1dab9c.

Solidity: event LogDepositNftCancelReclaimed(uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 tokenId, uint256 assetId)

func (*CoreFilterer) ParseLogFullWithdrawalRequest

func (_Core *CoreFilterer) ParseLogFullWithdrawalRequest(log types.Log) (*CoreLogFullWithdrawalRequest, error)

ParseLogFullWithdrawalRequest is a log parse operation binding the contract event 0x08eb46dbb87dcfe92d4846e5766802051525fba08a9b48318f5e0fe41186d298.

Solidity: event LogFullWithdrawalRequest(uint256 starkKey, uint256 vaultId)

func (*CoreFilterer) ParseLogMintWithdrawalPerformed

func (_Core *CoreFilterer) ParseLogMintWithdrawalPerformed(log types.Log) (*CoreLogMintWithdrawalPerformed, error)

ParseLogMintWithdrawalPerformed is a log parse operation binding the contract event 0x7e6e15df814c1a309a57686de672b2bedd128eacde35c5370c36d6840d4e9a92.

Solidity: event LogMintWithdrawalPerformed(uint256 ownerKey, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount, uint256 assetId)

func (*CoreFilterer) ParseLogMintableWithdrawalAllowed

func (_Core *CoreFilterer) ParseLogMintableWithdrawalAllowed(log types.Log) (*CoreLogMintableWithdrawalAllowed, error)

ParseLogMintableWithdrawalAllowed is a log parse operation binding the contract event 0x2acce0cedb29dc4927e6c891b57ef5bc8858eea4bf52787ea94873aebd4aeca0.

Solidity: event LogMintableWithdrawalAllowed(uint256 ownerKey, uint256 assetId, uint256 quantizedAmount)

func (*CoreFilterer) ParseLogNftDeposit

func (_Core *CoreFilterer) ParseLogNftDeposit(log types.Log) (*CoreLogNftDeposit, error)

ParseLogNftDeposit is a log parse operation binding the contract event 0x0fcf2162832b2d6033d4d34d2f45a28d9cfee523f1899945bbdd32529cfda67b.

Solidity: event LogNftDeposit(address depositorEthKey, uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 tokenId, uint256 assetId)

func (*CoreFilterer) ParseLogNftWithdrawalAllowed

func (_Core *CoreFilterer) ParseLogNftWithdrawalAllowed(log types.Log) (*CoreLogNftWithdrawalAllowed, error)

ParseLogNftWithdrawalAllowed is a log parse operation binding the contract event 0xf07608f26256bce78d87220cfc0e7b1cc69b48e55104bfa591b2818161386627.

Solidity: event LogNftWithdrawalAllowed(uint256 ownerKey, uint256 assetId)

func (*CoreFilterer) ParseLogNftWithdrawalPerformed

func (_Core *CoreFilterer) ParseLogNftWithdrawalPerformed(log types.Log) (*CoreLogNftWithdrawalPerformed, error)

ParseLogNftWithdrawalPerformed is a log parse operation binding the contract event 0xa5cfa8e2199ec5b8ca319288bcab72734207d30569756ee594a74b4df7abbf41.

Solidity: event LogNftWithdrawalPerformed(uint256 ownerKey, uint256 assetType, uint256 tokenId, uint256 assetId, address recipient)

func (*CoreFilterer) ParseLogRootUpdate

func (_Core *CoreFilterer) ParseLogRootUpdate(log types.Log) (*CoreLogRootUpdate, error)

ParseLogRootUpdate is a log parse operation binding the contract event 0xd606ef105963a7e789d927c1d21df5111915b832996b92648138f59eb9763a20.

Solidity: event LogRootUpdate(uint256 sequenceNumber, uint256 batchId, uint256 vaultRoot, uint256 orderRoot)

func (*CoreFilterer) ParseLogStateTransitionFact

func (_Core *CoreFilterer) ParseLogStateTransitionFact(log types.Log) (*CoreLogStateTransitionFact, error)

ParseLogStateTransitionFact is a log parse operation binding the contract event 0x9866f8ddfe70bb512b2f2b28b49d4017c43f7ba775f1a20c61c13eea8cdac111.

Solidity: event LogStateTransitionFact(bytes32 stateTransitionFact)

func (*CoreFilterer) ParseLogVaultBalanceChangeApplied

func (_Core *CoreFilterer) ParseLogVaultBalanceChangeApplied(log types.Log) (*CoreLogVaultBalanceChangeApplied, error)

ParseLogVaultBalanceChangeApplied is a log parse operation binding the contract event 0x2b2b583bb5166d03b87a8e7c2785e61530ab776400fb69e1bcb13b33afef2b58.

Solidity: event LogVaultBalanceChangeApplied(address ethKey, uint256 assetId, uint256 vaultId, int256 quantizedAmountChange)

func (*CoreFilterer) ParseLogWithdrawalAllowed

func (_Core *CoreFilterer) ParseLogWithdrawalAllowed(log types.Log) (*CoreLogWithdrawalAllowed, error)

ParseLogWithdrawalAllowed is a log parse operation binding the contract event 0x03c10a82c955f7bcd0c934147fb39cafca947a4294425b1751d884c8ac954287.

Solidity: event LogWithdrawalAllowed(uint256 ownerKey, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount)

func (*CoreFilterer) ParseLogWithdrawalPerformed

func (_Core *CoreFilterer) ParseLogWithdrawalPerformed(log types.Log) (*CoreLogWithdrawalPerformed, error)

ParseLogWithdrawalPerformed is a log parse operation binding the contract event 0xb7477a7b93b2addc5272bbd7ad0986ef1c0d0bd265f26c3dc4bbe42727c2ac0c.

Solidity: event LogWithdrawalPerformed(uint256 ownerKey, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount, address recipient)

func (*CoreFilterer) WatchLogDeposit

func (_Core *CoreFilterer) WatchLogDeposit(opts *bind.WatchOpts, sink chan<- *CoreLogDeposit) (event.Subscription, error)

WatchLogDeposit is a free log subscription operation binding the contract event 0x06724742ccc8c330a39a641ef02a0b419bd09248360680bb38159b0a8c2635d6.

Solidity: event LogDeposit(address depositorEthKey, uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount)

func (*CoreFilterer) WatchLogDepositCancel

func (_Core *CoreFilterer) WatchLogDepositCancel(opts *bind.WatchOpts, sink chan<- *CoreLogDepositCancel) (event.Subscription, error)

WatchLogDepositCancel is a free log subscription operation binding the contract event 0x0bc1df35228095c37da66a6ffcc755ea79dfc437345685f618e05fafad6b445e.

Solidity: event LogDepositCancel(uint256 starkKey, uint256 vaultId, uint256 assetId)

func (*CoreFilterer) WatchLogDepositCancelReclaimed

func (_Core *CoreFilterer) WatchLogDepositCancelReclaimed(opts *bind.WatchOpts, sink chan<- *CoreLogDepositCancelReclaimed) (event.Subscription, error)

WatchLogDepositCancelReclaimed is a free log subscription operation binding the contract event 0xe3e46ecf1138180bf93cba62a0b7e661d976a8ab3d40243f7b082667d8f500af.

Solidity: event LogDepositCancelReclaimed(uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount)

func (*CoreFilterer) WatchLogDepositNftCancelReclaimed

func (_Core *CoreFilterer) WatchLogDepositNftCancelReclaimed(opts *bind.WatchOpts, sink chan<- *CoreLogDepositNftCancelReclaimed) (event.Subscription, error)

WatchLogDepositNftCancelReclaimed is a free log subscription operation binding the contract event 0xf00c0c1a754f6df7545d96a7e12aad552728b94ca6aa94f81e297bdbcf1dab9c.

Solidity: event LogDepositNftCancelReclaimed(uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 tokenId, uint256 assetId)

func (*CoreFilterer) WatchLogFullWithdrawalRequest

func (_Core *CoreFilterer) WatchLogFullWithdrawalRequest(opts *bind.WatchOpts, sink chan<- *CoreLogFullWithdrawalRequest) (event.Subscription, error)

WatchLogFullWithdrawalRequest is a free log subscription operation binding the contract event 0x08eb46dbb87dcfe92d4846e5766802051525fba08a9b48318f5e0fe41186d298.

Solidity: event LogFullWithdrawalRequest(uint256 starkKey, uint256 vaultId)

func (*CoreFilterer) WatchLogMintWithdrawalPerformed

func (_Core *CoreFilterer) WatchLogMintWithdrawalPerformed(opts *bind.WatchOpts, sink chan<- *CoreLogMintWithdrawalPerformed) (event.Subscription, error)

WatchLogMintWithdrawalPerformed is a free log subscription operation binding the contract event 0x7e6e15df814c1a309a57686de672b2bedd128eacde35c5370c36d6840d4e9a92.

Solidity: event LogMintWithdrawalPerformed(uint256 ownerKey, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount, uint256 assetId)

func (*CoreFilterer) WatchLogMintableWithdrawalAllowed

func (_Core *CoreFilterer) WatchLogMintableWithdrawalAllowed(opts *bind.WatchOpts, sink chan<- *CoreLogMintableWithdrawalAllowed) (event.Subscription, error)

WatchLogMintableWithdrawalAllowed is a free log subscription operation binding the contract event 0x2acce0cedb29dc4927e6c891b57ef5bc8858eea4bf52787ea94873aebd4aeca0.

Solidity: event LogMintableWithdrawalAllowed(uint256 ownerKey, uint256 assetId, uint256 quantizedAmount)

func (*CoreFilterer) WatchLogNftDeposit

func (_Core *CoreFilterer) WatchLogNftDeposit(opts *bind.WatchOpts, sink chan<- *CoreLogNftDeposit) (event.Subscription, error)

WatchLogNftDeposit is a free log subscription operation binding the contract event 0x0fcf2162832b2d6033d4d34d2f45a28d9cfee523f1899945bbdd32529cfda67b.

Solidity: event LogNftDeposit(address depositorEthKey, uint256 starkKey, uint256 vaultId, uint256 assetType, uint256 tokenId, uint256 assetId)

func (*CoreFilterer) WatchLogNftWithdrawalAllowed

func (_Core *CoreFilterer) WatchLogNftWithdrawalAllowed(opts *bind.WatchOpts, sink chan<- *CoreLogNftWithdrawalAllowed) (event.Subscription, error)

WatchLogNftWithdrawalAllowed is a free log subscription operation binding the contract event 0xf07608f26256bce78d87220cfc0e7b1cc69b48e55104bfa591b2818161386627.

Solidity: event LogNftWithdrawalAllowed(uint256 ownerKey, uint256 assetId)

func (*CoreFilterer) WatchLogNftWithdrawalPerformed

func (_Core *CoreFilterer) WatchLogNftWithdrawalPerformed(opts *bind.WatchOpts, sink chan<- *CoreLogNftWithdrawalPerformed) (event.Subscription, error)

WatchLogNftWithdrawalPerformed is a free log subscription operation binding the contract event 0xa5cfa8e2199ec5b8ca319288bcab72734207d30569756ee594a74b4df7abbf41.

Solidity: event LogNftWithdrawalPerformed(uint256 ownerKey, uint256 assetType, uint256 tokenId, uint256 assetId, address recipient)

func (*CoreFilterer) WatchLogRootUpdate

func (_Core *CoreFilterer) WatchLogRootUpdate(opts *bind.WatchOpts, sink chan<- *CoreLogRootUpdate) (event.Subscription, error)

WatchLogRootUpdate is a free log subscription operation binding the contract event 0xd606ef105963a7e789d927c1d21df5111915b832996b92648138f59eb9763a20.

Solidity: event LogRootUpdate(uint256 sequenceNumber, uint256 batchId, uint256 vaultRoot, uint256 orderRoot)

func (*CoreFilterer) WatchLogStateTransitionFact

func (_Core *CoreFilterer) WatchLogStateTransitionFact(opts *bind.WatchOpts, sink chan<- *CoreLogStateTransitionFact) (event.Subscription, error)

WatchLogStateTransitionFact is a free log subscription operation binding the contract event 0x9866f8ddfe70bb512b2f2b28b49d4017c43f7ba775f1a20c61c13eea8cdac111.

Solidity: event LogStateTransitionFact(bytes32 stateTransitionFact)

func (*CoreFilterer) WatchLogVaultBalanceChangeApplied

func (_Core *CoreFilterer) WatchLogVaultBalanceChangeApplied(opts *bind.WatchOpts, sink chan<- *CoreLogVaultBalanceChangeApplied) (event.Subscription, error)

WatchLogVaultBalanceChangeApplied is a free log subscription operation binding the contract event 0x2b2b583bb5166d03b87a8e7c2785e61530ab776400fb69e1bcb13b33afef2b58.

Solidity: event LogVaultBalanceChangeApplied(address ethKey, uint256 assetId, uint256 vaultId, int256 quantizedAmountChange)

func (*CoreFilterer) WatchLogWithdrawalAllowed

func (_Core *CoreFilterer) WatchLogWithdrawalAllowed(opts *bind.WatchOpts, sink chan<- *CoreLogWithdrawalAllowed) (event.Subscription, error)

WatchLogWithdrawalAllowed is a free log subscription operation binding the contract event 0x03c10a82c955f7bcd0c934147fb39cafca947a4294425b1751d884c8ac954287.

Solidity: event LogWithdrawalAllowed(uint256 ownerKey, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount)

func (*CoreFilterer) WatchLogWithdrawalPerformed

func (_Core *CoreFilterer) WatchLogWithdrawalPerformed(opts *bind.WatchOpts, sink chan<- *CoreLogWithdrawalPerformed) (event.Subscription, error)

WatchLogWithdrawalPerformed is a free log subscription operation binding the contract event 0xb7477a7b93b2addc5272bbd7ad0986ef1c0d0bd265f26c3dc4bbe42727c2ac0c.

Solidity: event LogWithdrawalPerformed(uint256 ownerKey, uint256 assetType, uint256 nonQuantizedAmount, uint256 quantizedAmount, address recipient)

type CoreLogDeposit

type CoreLogDeposit struct {
	DepositorEthKey    common.Address
	StarkKey           *big.Int
	VaultId            *big.Int
	AssetType          *big.Int
	NonQuantizedAmount *big.Int
	QuantizedAmount    *big.Int
	Raw                types.Log // Blockchain specific contextual infos
}

CoreLogDeposit represents a LogDeposit event raised by the Core contract.

type CoreLogDepositCancel

type CoreLogDepositCancel struct {
	StarkKey *big.Int
	VaultId  *big.Int
	AssetId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

CoreLogDepositCancel represents a LogDepositCancel event raised by the Core contract.

type CoreLogDepositCancelIterator

type CoreLogDepositCancelIterator struct {
	Event *CoreLogDepositCancel // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogDepositCancelIterator is returned from FilterLogDepositCancel and is used to iterate over the raw logs and unpacked data for LogDepositCancel events raised by the Core contract.

func (*CoreLogDepositCancelIterator) Close

func (it *CoreLogDepositCancelIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogDepositCancelIterator) Error

func (it *CoreLogDepositCancelIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogDepositCancelIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogDepositCancelReclaimed

type CoreLogDepositCancelReclaimed struct {
	StarkKey           *big.Int
	VaultId            *big.Int
	AssetType          *big.Int
	NonQuantizedAmount *big.Int
	QuantizedAmount    *big.Int
	Raw                types.Log // Blockchain specific contextual infos
}

CoreLogDepositCancelReclaimed represents a LogDepositCancelReclaimed event raised by the Core contract.

type CoreLogDepositCancelReclaimedIterator

type CoreLogDepositCancelReclaimedIterator struct {
	Event *CoreLogDepositCancelReclaimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogDepositCancelReclaimedIterator is returned from FilterLogDepositCancelReclaimed and is used to iterate over the raw logs and unpacked data for LogDepositCancelReclaimed events raised by the Core contract.

func (*CoreLogDepositCancelReclaimedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogDepositCancelReclaimedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogDepositCancelReclaimedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogDepositIterator

type CoreLogDepositIterator struct {
	Event *CoreLogDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogDepositIterator is returned from FilterLogDeposit and is used to iterate over the raw logs and unpacked data for LogDeposit events raised by the Core contract.

func (*CoreLogDepositIterator) Close

func (it *CoreLogDepositIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogDepositIterator) Error

func (it *CoreLogDepositIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogDepositIterator) Next

func (it *CoreLogDepositIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogDepositNftCancelReclaimed

type CoreLogDepositNftCancelReclaimed struct {
	StarkKey  *big.Int
	VaultId   *big.Int
	AssetType *big.Int
	TokenId   *big.Int
	AssetId   *big.Int
	Raw       types.Log // Blockchain specific contextual infos
}

CoreLogDepositNftCancelReclaimed represents a LogDepositNftCancelReclaimed event raised by the Core contract.

type CoreLogDepositNftCancelReclaimedIterator

type CoreLogDepositNftCancelReclaimedIterator struct {
	Event *CoreLogDepositNftCancelReclaimed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogDepositNftCancelReclaimedIterator is returned from FilterLogDepositNftCancelReclaimed and is used to iterate over the raw logs and unpacked data for LogDepositNftCancelReclaimed events raised by the Core contract.

func (*CoreLogDepositNftCancelReclaimedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogDepositNftCancelReclaimedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogDepositNftCancelReclaimedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogFullWithdrawalRequest

type CoreLogFullWithdrawalRequest struct {
	StarkKey *big.Int
	VaultId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

CoreLogFullWithdrawalRequest represents a LogFullWithdrawalRequest event raised by the Core contract.

type CoreLogFullWithdrawalRequestIterator

type CoreLogFullWithdrawalRequestIterator struct {
	Event *CoreLogFullWithdrawalRequest // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogFullWithdrawalRequestIterator is returned from FilterLogFullWithdrawalRequest and is used to iterate over the raw logs and unpacked data for LogFullWithdrawalRequest events raised by the Core contract.

func (*CoreLogFullWithdrawalRequestIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogFullWithdrawalRequestIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogFullWithdrawalRequestIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogMintWithdrawalPerformed

type CoreLogMintWithdrawalPerformed struct {
	OwnerKey           *big.Int
	AssetType          *big.Int
	NonQuantizedAmount *big.Int
	QuantizedAmount    *big.Int
	AssetId            *big.Int
	Raw                types.Log // Blockchain specific contextual infos
}

CoreLogMintWithdrawalPerformed represents a LogMintWithdrawalPerformed event raised by the Core contract.

type CoreLogMintWithdrawalPerformedIterator

type CoreLogMintWithdrawalPerformedIterator struct {
	Event *CoreLogMintWithdrawalPerformed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogMintWithdrawalPerformedIterator is returned from FilterLogMintWithdrawalPerformed and is used to iterate over the raw logs and unpacked data for LogMintWithdrawalPerformed events raised by the Core contract.

func (*CoreLogMintWithdrawalPerformedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogMintWithdrawalPerformedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogMintWithdrawalPerformedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogMintableWithdrawalAllowed

type CoreLogMintableWithdrawalAllowed struct {
	OwnerKey        *big.Int
	AssetId         *big.Int
	QuantizedAmount *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

CoreLogMintableWithdrawalAllowed represents a LogMintableWithdrawalAllowed event raised by the Core contract.

type CoreLogMintableWithdrawalAllowedIterator

type CoreLogMintableWithdrawalAllowedIterator struct {
	Event *CoreLogMintableWithdrawalAllowed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogMintableWithdrawalAllowedIterator is returned from FilterLogMintableWithdrawalAllowed and is used to iterate over the raw logs and unpacked data for LogMintableWithdrawalAllowed events raised by the Core contract.

func (*CoreLogMintableWithdrawalAllowedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogMintableWithdrawalAllowedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogMintableWithdrawalAllowedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogNftDeposit

type CoreLogNftDeposit struct {
	DepositorEthKey common.Address
	StarkKey        *big.Int
	VaultId         *big.Int
	AssetType       *big.Int
	TokenId         *big.Int
	AssetId         *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

CoreLogNftDeposit represents a LogNftDeposit event raised by the Core contract.

type CoreLogNftDepositIterator

type CoreLogNftDepositIterator struct {
	Event *CoreLogNftDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogNftDepositIterator is returned from FilterLogNftDeposit and is used to iterate over the raw logs and unpacked data for LogNftDeposit events raised by the Core contract.

func (*CoreLogNftDepositIterator) Close

func (it *CoreLogNftDepositIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogNftDepositIterator) Error

func (it *CoreLogNftDepositIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogNftDepositIterator) Next

func (it *CoreLogNftDepositIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogNftWithdrawalAllowed

type CoreLogNftWithdrawalAllowed struct {
	OwnerKey *big.Int
	AssetId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

CoreLogNftWithdrawalAllowed represents a LogNftWithdrawalAllowed event raised by the Core contract.

type CoreLogNftWithdrawalAllowedIterator

type CoreLogNftWithdrawalAllowedIterator struct {
	Event *CoreLogNftWithdrawalAllowed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogNftWithdrawalAllowedIterator is returned from FilterLogNftWithdrawalAllowed and is used to iterate over the raw logs and unpacked data for LogNftWithdrawalAllowed events raised by the Core contract.

func (*CoreLogNftWithdrawalAllowedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogNftWithdrawalAllowedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogNftWithdrawalAllowedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogNftWithdrawalPerformed

type CoreLogNftWithdrawalPerformed struct {
	OwnerKey  *big.Int
	AssetType *big.Int
	TokenId   *big.Int
	AssetId   *big.Int
	Recipient common.Address
	Raw       types.Log // Blockchain specific contextual infos
}

CoreLogNftWithdrawalPerformed represents a LogNftWithdrawalPerformed event raised by the Core contract.

type CoreLogNftWithdrawalPerformedIterator

type CoreLogNftWithdrawalPerformedIterator struct {
	Event *CoreLogNftWithdrawalPerformed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogNftWithdrawalPerformedIterator is returned from FilterLogNftWithdrawalPerformed and is used to iterate over the raw logs and unpacked data for LogNftWithdrawalPerformed events raised by the Core contract.

func (*CoreLogNftWithdrawalPerformedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogNftWithdrawalPerformedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogNftWithdrawalPerformedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogRootUpdate

type CoreLogRootUpdate struct {
	SequenceNumber *big.Int
	BatchId        *big.Int
	VaultRoot      *big.Int
	OrderRoot      *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

CoreLogRootUpdate represents a LogRootUpdate event raised by the Core contract.

type CoreLogRootUpdateIterator

type CoreLogRootUpdateIterator struct {
	Event *CoreLogRootUpdate // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogRootUpdateIterator is returned from FilterLogRootUpdate and is used to iterate over the raw logs and unpacked data for LogRootUpdate events raised by the Core contract.

func (*CoreLogRootUpdateIterator) Close

func (it *CoreLogRootUpdateIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogRootUpdateIterator) Error

func (it *CoreLogRootUpdateIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogRootUpdateIterator) Next

func (it *CoreLogRootUpdateIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogStateTransitionFact

type CoreLogStateTransitionFact struct {
	StateTransitionFact [32]byte
	Raw                 types.Log // Blockchain specific contextual infos
}

CoreLogStateTransitionFact represents a LogStateTransitionFact event raised by the Core contract.

type CoreLogStateTransitionFactIterator

type CoreLogStateTransitionFactIterator struct {
	Event *CoreLogStateTransitionFact // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogStateTransitionFactIterator is returned from FilterLogStateTransitionFact and is used to iterate over the raw logs and unpacked data for LogStateTransitionFact events raised by the Core contract.

func (*CoreLogStateTransitionFactIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogStateTransitionFactIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogStateTransitionFactIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogVaultBalanceChangeApplied

type CoreLogVaultBalanceChangeApplied struct {
	EthKey                common.Address
	AssetId               *big.Int
	VaultId               *big.Int
	QuantizedAmountChange *big.Int
	Raw                   types.Log // Blockchain specific contextual infos
}

CoreLogVaultBalanceChangeApplied represents a LogVaultBalanceChangeApplied event raised by the Core contract.

type CoreLogVaultBalanceChangeAppliedIterator

type CoreLogVaultBalanceChangeAppliedIterator struct {
	Event *CoreLogVaultBalanceChangeApplied // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogVaultBalanceChangeAppliedIterator is returned from FilterLogVaultBalanceChangeApplied and is used to iterate over the raw logs and unpacked data for LogVaultBalanceChangeApplied events raised by the Core contract.

func (*CoreLogVaultBalanceChangeAppliedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogVaultBalanceChangeAppliedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogVaultBalanceChangeAppliedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogWithdrawalAllowed

type CoreLogWithdrawalAllowed struct {
	OwnerKey           *big.Int
	AssetType          *big.Int
	NonQuantizedAmount *big.Int
	QuantizedAmount    *big.Int
	Raw                types.Log // Blockchain specific contextual infos
}

CoreLogWithdrawalAllowed represents a LogWithdrawalAllowed event raised by the Core contract.

type CoreLogWithdrawalAllowedIterator

type CoreLogWithdrawalAllowedIterator struct {
	Event *CoreLogWithdrawalAllowed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogWithdrawalAllowedIterator is returned from FilterLogWithdrawalAllowed and is used to iterate over the raw logs and unpacked data for LogWithdrawalAllowed events raised by the Core contract.

func (*CoreLogWithdrawalAllowedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogWithdrawalAllowedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogWithdrawalAllowedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreLogWithdrawalPerformed

type CoreLogWithdrawalPerformed struct {
	OwnerKey           *big.Int
	AssetType          *big.Int
	NonQuantizedAmount *big.Int
	QuantizedAmount    *big.Int
	Recipient          common.Address
	Raw                types.Log // Blockchain specific contextual infos
}

CoreLogWithdrawalPerformed represents a LogWithdrawalPerformed event raised by the Core contract.

type CoreLogWithdrawalPerformedIterator

type CoreLogWithdrawalPerformedIterator struct {
	Event *CoreLogWithdrawalPerformed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

CoreLogWithdrawalPerformedIterator is returned from FilterLogWithdrawalPerformed and is used to iterate over the raw logs and unpacked data for LogWithdrawalPerformed events raised by the Core contract.

func (*CoreLogWithdrawalPerformedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*CoreLogWithdrawalPerformedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*CoreLogWithdrawalPerformedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type CoreRaw

type CoreRaw struct {
	Contract *Core // Generic contract binding to access the raw methods on
}

CoreRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*CoreRaw) Call

func (_Core *CoreRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*CoreRaw) Transact

func (_Core *CoreRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CoreRaw) Transfer

func (_Core *CoreRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CoreSession

type CoreSession struct {
	Contract     *Core             // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

CoreSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*CoreSession) AnnounceAvailabilityVerifierRemovalIntent

func (_Core *CoreSession) AnnounceAvailabilityVerifierRemovalIntent(arg0 common.Address) (*types.Transaction, error)

AnnounceAvailabilityVerifierRemovalIntent is a paid mutator transaction binding the contract method 0x1d078bbb.

Solidity: function announceAvailabilityVerifierRemovalIntent(address ) returns()

func (*CoreSession) AnnounceVerifierRemovalIntent

func (_Core *CoreSession) AnnounceVerifierRemovalIntent(arg0 common.Address) (*types.Transaction, error)

AnnounceVerifierRemovalIntent is a paid mutator transaction binding the contract method 0x418573b7.

Solidity: function announceVerifierRemovalIntent(address ) returns()

func (*CoreSession) Deposit

func (_Core *CoreSession) Deposit(starkKey *big.Int, assetType *big.Int, vaultId *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x00aeef8a.

Solidity: function deposit(uint256 starkKey, uint256 assetType, uint256 vaultId) payable returns()

func (*CoreSession) Deposit0

func (_Core *CoreSession) Deposit0(starkKey *big.Int, assetType *big.Int, vaultId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

Deposit0 is a paid mutator transaction binding the contract method 0x2505c3d9.

Solidity: function deposit(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 quantizedAmount) returns()

func (*CoreSession) DepositCancel

func (_Core *CoreSession) DepositCancel(starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*types.Transaction, error)

DepositCancel is a paid mutator transaction binding the contract method 0x7df7dc04.

Solidity: function depositCancel(uint256 starkKey, uint256 assetId, uint256 vaultId) returns()

func (*CoreSession) DepositERC20

func (_Core *CoreSession) DepositERC20(starkKey *big.Int, assetType *big.Int, vaultId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

DepositERC20 is a paid mutator transaction binding the contract method 0x9ed17084.

Solidity: function depositERC20(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 quantizedAmount) returns()

func (*CoreSession) DepositEth

func (_Core *CoreSession) DepositEth(starkKey *big.Int, assetType *big.Int, vaultId *big.Int) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0x6ce5d957.

Solidity: function depositEth(uint256 starkKey, uint256 assetType, uint256 vaultId) payable returns()

func (*CoreSession) DepositNft

func (_Core *CoreSession) DepositNft(starkKey *big.Int, assetType *big.Int, vaultId *big.Int, tokenId *big.Int) (*types.Transaction, error)

DepositNft is a paid mutator transaction binding the contract method 0xae1cdde6.

Solidity: function depositNft(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 tokenId) returns()

func (*CoreSession) DepositNftReclaim

func (_Core *CoreSession) DepositNftReclaim(starkKey *big.Int, assetType *big.Int, vaultId *big.Int, tokenId *big.Int) (*types.Transaction, error)

DepositNftReclaim is a paid mutator transaction binding the contract method 0xfcb05822.

Solidity: function depositNftReclaim(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 tokenId) returns()

func (*CoreSession) DepositReclaim

func (_Core *CoreSession) DepositReclaim(starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*types.Transaction, error)

DepositReclaim is a paid mutator transaction binding the contract method 0xae873816.

Solidity: function depositReclaim(uint256 starkKey, uint256 assetId, uint256 vaultId) returns()

func (*CoreSession) Escape

func (_Core *CoreSession) Escape(starkKey *big.Int, vaultId *big.Int, assetId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

Escape is a paid mutator transaction binding the contract method 0x9e3adac4.

Solidity: function escape(uint256 starkKey, uint256 vaultId, uint256 assetId, uint256 quantizedAmount) returns()

func (*CoreSession) FreezeRequest

func (_Core *CoreSession) FreezeRequest(starkKey *big.Int, vaultId *big.Int) (*types.Transaction, error)

FreezeRequest is a paid mutator transaction binding the contract method 0x93c1e466.

Solidity: function freezeRequest(uint256 starkKey, uint256 vaultId) returns()

func (*CoreSession) FullWithdrawalRequest

func (_Core *CoreSession) FullWithdrawalRequest(starkKey *big.Int, vaultId *big.Int) (*types.Transaction, error)

FullWithdrawalRequest is a paid mutator transaction binding the contract method 0xa93310c4.

Solidity: function fullWithdrawalRequest(uint256 starkKey, uint256 vaultId) returns()

func (*CoreSession) GetAssetInfo

func (_Core *CoreSession) GetAssetInfo(assetType *big.Int) ([]byte, error)

GetAssetInfo is a free data retrieval call binding the contract method 0xf637d950.

Solidity: function getAssetInfo(uint256 assetType) view returns(bytes assetInfo)

func (*CoreSession) GetCancellationRequest

func (_Core *CoreSession) GetCancellationRequest(starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*big.Int, error)

GetCancellationRequest is a free data retrieval call binding the contract method 0x333ac20b.

Solidity: function getCancellationRequest(uint256 starkKey, uint256 assetId, uint256 vaultId) view returns(uint256 request)

func (*CoreSession) GetDepositBalance

func (_Core *CoreSession) GetDepositBalance(starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*big.Int, error)

GetDepositBalance is a free data retrieval call binding the contract method 0xabf98fe1.

Solidity: function getDepositBalance(uint256 starkKey, uint256 assetId, uint256 vaultId) view returns(uint256 balance)

func (*CoreSession) GetEthKey

func (_Core *CoreSession) GetEthKey(starkKey *big.Int) (common.Address, error)

GetEthKey is a free data retrieval call binding the contract method 0x1dbd1da7.

Solidity: function getEthKey(uint256 starkKey) view returns(address ethKey)

func (*CoreSession) GetFullWithdrawalRequest

func (_Core *CoreSession) GetFullWithdrawalRequest(starkKey *big.Int, vaultId *big.Int) (*big.Int, error)

GetFullWithdrawalRequest is a free data retrieval call binding the contract method 0x296e2f37.

Solidity: function getFullWithdrawalRequest(uint256 starkKey, uint256 vaultId) view returns(uint256 res)

func (*CoreSession) GetLastBatchId

func (_Core *CoreSession) GetLastBatchId() (*big.Int, error)

GetLastBatchId is a free data retrieval call binding the contract method 0x515535e8.

Solidity: function getLastBatchId() view returns(uint256 batchId)

func (*CoreSession) GetOrderRoot

func (_Core *CoreSession) GetOrderRoot() (*big.Int, error)

GetOrderRoot is a free data retrieval call binding the contract method 0x0dded952.

Solidity: function getOrderRoot() view returns(uint256 root)

func (*CoreSession) GetOrderTreeHeight

func (_Core *CoreSession) GetOrderTreeHeight() (*big.Int, error)

GetOrderTreeHeight is a free data retrieval call binding the contract method 0x7e9da4c5.

Solidity: function getOrderTreeHeight() view returns(uint256 height)

func (*CoreSession) GetQuantizedDepositBalance

func (_Core *CoreSession) GetQuantizedDepositBalance(starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*big.Int, error)

GetQuantizedDepositBalance is a free data retrieval call binding the contract method 0x4e8912da.

Solidity: function getQuantizedDepositBalance(uint256 starkKey, uint256 assetId, uint256 vaultId) view returns(uint256 balance)

func (*CoreSession) GetQuantum

func (_Core *CoreSession) GetQuantum(presumedAssetType *big.Int) (*big.Int, error)

GetQuantum is a free data retrieval call binding the contract method 0xdd7202d8.

Solidity: function getQuantum(uint256 presumedAssetType) view returns(uint256 quantum)

func (*CoreSession) GetRegisteredAvailabilityVerifiers

func (_Core *CoreSession) GetRegisteredAvailabilityVerifiers() (*types.Transaction, error)

GetRegisteredAvailabilityVerifiers is a paid mutator transaction binding the contract method 0x1ac347f2.

Solidity: function getRegisteredAvailabilityVerifiers() returns()

func (*CoreSession) GetRegisteredVerifiers

func (_Core *CoreSession) GetRegisteredVerifiers() (*types.Transaction, error)

GetRegisteredVerifiers is a paid mutator transaction binding the contract method 0x4eab9ed3.

Solidity: function getRegisteredVerifiers() returns()

func (*CoreSession) GetSequenceNumber

func (_Core *CoreSession) GetSequenceNumber() (*big.Int, error)

GetSequenceNumber is a free data retrieval call binding the contract method 0x42af35fd.

Solidity: function getSequenceNumber() view returns(uint256 seq)

func (*CoreSession) GetVaultRoot

func (_Core *CoreSession) GetVaultRoot() (*big.Int, error)

GetVaultRoot is a free data retrieval call binding the contract method 0x64da5dfe.

Solidity: function getVaultRoot() view returns(uint256 root)

func (*CoreSession) GetVaultTreeHeight

func (_Core *CoreSession) GetVaultTreeHeight() (*big.Int, error)

GetVaultTreeHeight is a free data retrieval call binding the contract method 0xf288a3ff.

Solidity: function getVaultTreeHeight() view returns(uint256 height)

func (*CoreSession) GetWithdrawalBalance

func (_Core *CoreSession) GetWithdrawalBalance(ownerKey *big.Int, assetId *big.Int) (*big.Int, error)

GetWithdrawalBalance is a free data retrieval call binding the contract method 0xec3161b0.

Solidity: function getWithdrawalBalance(uint256 ownerKey, uint256 assetId) view returns(uint256 balance)

func (*CoreSession) IsAvailabilityVerifier

func (_Core *CoreSession) IsAvailabilityVerifier(arg0 common.Address) (*types.Transaction, error)

IsAvailabilityVerifier is a paid mutator transaction binding the contract method 0xbd1279ae.

Solidity: function isAvailabilityVerifier(address ) returns()

func (*CoreSession) IsFrozen

func (_Core *CoreSession) IsFrozen() (*types.Transaction, error)

IsFrozen is a paid mutator transaction binding the contract method 0x33eeb147.

Solidity: function isFrozen() returns()

func (*CoreSession) IsOperator

func (_Core *CoreSession) IsOperator(arg0 common.Address) (*types.Transaction, error)

IsOperator is a paid mutator transaction binding the contract method 0x6d70f7ae.

Solidity: function isOperator(address ) returns()

func (*CoreSession) IsTokenAdmin

func (_Core *CoreSession) IsTokenAdmin(arg0 common.Address) (*types.Transaction, error)

IsTokenAdmin is a paid mutator transaction binding the contract method 0xa2bdde3d.

Solidity: function isTokenAdmin(address ) returns()

func (*CoreSession) IsUserAdmin

func (_Core *CoreSession) IsUserAdmin(arg0 common.Address) (*types.Transaction, error)

IsUserAdmin is a paid mutator transaction binding the contract method 0x74d523a8.

Solidity: function isUserAdmin(address ) returns()

func (*CoreSession) IsVerifier

func (_Core *CoreSession) IsVerifier(arg0 common.Address) (*types.Transaction, error)

IsVerifier is a paid mutator transaction binding the contract method 0x33105218.

Solidity: function isVerifier(address ) returns()

func (*CoreSession) MainAcceptGovernance

func (_Core *CoreSession) MainAcceptGovernance() (*types.Transaction, error)

MainAcceptGovernance is a paid mutator transaction binding the contract method 0x28700a15.

Solidity: function mainAcceptGovernance() returns()

func (*CoreSession) MainCancelNomination

func (_Core *CoreSession) MainCancelNomination() (*types.Transaction, error)

MainCancelNomination is a paid mutator transaction binding the contract method 0x72eb3688.

Solidity: function mainCancelNomination() returns()

func (*CoreSession) MainIsGovernor

func (_Core *CoreSession) MainIsGovernor(arg0 common.Address) (*types.Transaction, error)

MainIsGovernor is a paid mutator transaction binding the contract method 0x45f5cd97.

Solidity: function mainIsGovernor(address ) returns()

func (*CoreSession) MainNominateNewGovernor

func (_Core *CoreSession) MainNominateNewGovernor(arg0 common.Address) (*types.Transaction, error)

MainNominateNewGovernor is a paid mutator transaction binding the contract method 0x8c4bce1c.

Solidity: function mainNominateNewGovernor(address ) returns()

func (*CoreSession) MainRemoveGovernor

func (_Core *CoreSession) MainRemoveGovernor(arg0 common.Address) (*types.Transaction, error)

MainRemoveGovernor is a paid mutator transaction binding the contract method 0xa1cc921e.

Solidity: function mainRemoveGovernor(address ) returns()

func (*CoreSession) OnERC721Received

func (_Core *CoreSession) OnERC721Received(arg0 common.Address, arg1 common.Address, arg2 *big.Int, arg3 []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(address , address , uint256 , bytes ) returns()

func (*CoreSession) RegisterAndDepositERC20

func (_Core *CoreSession) RegisterAndDepositERC20(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, vaultId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

RegisterAndDepositERC20 is a paid mutator transaction binding the contract method 0xd5280589.

Solidity: function registerAndDepositERC20(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 vaultId, uint256 quantizedAmount) returns()

func (*CoreSession) RegisterAndDepositEth

func (_Core *CoreSession) RegisterAndDepositEth(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, vaultId *big.Int) (*types.Transaction, error)

RegisterAndDepositEth is a paid mutator transaction binding the contract method 0x3ccfc8ed.

Solidity: function registerAndDepositEth(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 vaultId) payable returns()

func (*CoreSession) RegisterAvailabilityVerifier

func (_Core *CoreSession) RegisterAvailabilityVerifier(arg0 common.Address, arg1 string) (*types.Transaction, error)

RegisterAvailabilityVerifier is a paid mutator transaction binding the contract method 0xbdb75785.

Solidity: function registerAvailabilityVerifier(address , string ) returns()

func (*CoreSession) RegisterOperator

func (_Core *CoreSession) RegisterOperator(arg0 common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(address ) returns()

func (*CoreSession) RegisterToken

func (_Core *CoreSession) RegisterToken(arg0 *big.Int, arg1 []byte) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0xc8b1031a.

Solidity: function registerToken(uint256 , bytes ) returns()

func (*CoreSession) RegisterTokenAdmin

func (_Core *CoreSession) RegisterTokenAdmin(arg0 common.Address) (*types.Transaction, error)

RegisterTokenAdmin is a paid mutator transaction binding the contract method 0x0b3a2d21.

Solidity: function registerTokenAdmin(address ) returns()

func (*CoreSession) RegisterUser

func (_Core *CoreSession) RegisterUser(arg0 common.Address, arg1 *big.Int, arg2 []byte) (*types.Transaction, error)

RegisterUser is a paid mutator transaction binding the contract method 0xdd2414d4.

Solidity: function registerUser(address , uint256 , bytes ) returns()

func (*CoreSession) RegisterUserAdmin

func (_Core *CoreSession) RegisterUserAdmin(arg0 common.Address) (*types.Transaction, error)

RegisterUserAdmin is a paid mutator transaction binding the contract method 0xf3e0c3fb.

Solidity: function registerUserAdmin(address ) returns()

func (*CoreSession) RegisterVerifier

func (_Core *CoreSession) RegisterVerifier(arg0 common.Address, arg1 string) (*types.Transaction, error)

RegisterVerifier is a paid mutator transaction binding the contract method 0x3776fe2a.

Solidity: function registerVerifier(address , string ) returns()

func (*CoreSession) RemoveAvailabilityVerifier

func (_Core *CoreSession) RemoveAvailabilityVerifier(arg0 common.Address) (*types.Transaction, error)

RemoveAvailabilityVerifier is a paid mutator transaction binding the contract method 0xb1e640bf.

Solidity: function removeAvailabilityVerifier(address ) returns()

func (*CoreSession) RemoveVerifier

func (_Core *CoreSession) RemoveVerifier(arg0 common.Address) (*types.Transaction, error)

RemoveVerifier is a paid mutator transaction binding the contract method 0xca2dfd0a.

Solidity: function removeVerifier(address ) returns()

func (*CoreSession) UnFreeze

func (_Core *CoreSession) UnFreeze() (*types.Transaction, error)

UnFreeze is a paid mutator transaction binding the contract method 0x7cf12b90.

Solidity: function unFreeze() returns()

func (*CoreSession) UnregisterOperator

func (_Core *CoreSession) UnregisterOperator(arg0 common.Address) (*types.Transaction, error)

UnregisterOperator is a paid mutator transaction binding the contract method 0x96115bc2.

Solidity: function unregisterOperator(address ) returns()

func (*CoreSession) UnregisterTokenAdmin

func (_Core *CoreSession) UnregisterTokenAdmin(arg0 common.Address) (*types.Transaction, error)

UnregisterTokenAdmin is a paid mutator transaction binding the contract method 0xa6fa6e90.

Solidity: function unregisterTokenAdmin(address ) returns()

func (*CoreSession) UnregisterUserAdmin

func (_Core *CoreSession) UnregisterUserAdmin(arg0 common.Address) (*types.Transaction, error)

UnregisterUserAdmin is a paid mutator transaction binding the contract method 0xb04b6179.

Solidity: function unregisterUserAdmin(address ) returns()

func (*CoreSession) UpdateState

func (_Core *CoreSession) UpdateState(publicInput []*big.Int, applicationData []*big.Int) (*types.Transaction, error)

UpdateState is a paid mutator transaction binding the contract method 0x538f9406.

Solidity: function updateState(uint256[] publicInput, uint256[] applicationData) returns()

func (*CoreSession) Withdraw

func (_Core *CoreSession) Withdraw(ownerKey *big.Int, assetType *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x441a3e70.

Solidity: function withdraw(uint256 ownerKey, uint256 assetType) returns()

func (*CoreSession) WithdrawAndMint

func (_Core *CoreSession) WithdrawAndMint(ownerKey *big.Int, assetType *big.Int, mintingBlob []byte) (*types.Transaction, error)

WithdrawAndMint is a paid mutator transaction binding the contract method 0xd91443b7.

Solidity: function withdrawAndMint(uint256 ownerKey, uint256 assetType, bytes mintingBlob) returns()

func (*CoreSession) WithdrawNft

func (_Core *CoreSession) WithdrawNft(ownerKey *big.Int, assetType *big.Int, tokenId *big.Int) (*types.Transaction, error)

WithdrawNft is a paid mutator transaction binding the contract method 0x019b417a.

Solidity: function withdrawNft(uint256 ownerKey, uint256 assetType, uint256 tokenId) returns()

func (*CoreSession) WithdrawNftTo

func (_Core *CoreSession) WithdrawNftTo(arg0 *big.Int, arg1 *big.Int, arg2 *big.Int, arg3 common.Address) (*types.Transaction, error)

WithdrawNftTo is a paid mutator transaction binding the contract method 0xebef0fd0.

Solidity: function withdrawNftTo(uint256 , uint256 , uint256 , address ) returns()

func (*CoreSession) WithdrawTo

func (_Core *CoreSession) WithdrawTo(arg0 *big.Int, arg1 *big.Int, arg2 common.Address) (*types.Transaction, error)

WithdrawTo is a paid mutator transaction binding the contract method 0x14cd70e4.

Solidity: function withdrawTo(uint256 , uint256 , address ) returns()

type CoreTransactor

type CoreTransactor struct {
	// contains filtered or unexported fields
}

CoreTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewCoreTransactor

func NewCoreTransactor(address common.Address, transactor bind.ContractTransactor) (*CoreTransactor, error)

NewCoreTransactor creates a new write-only instance of Core, bound to a specific deployed contract.

func (*CoreTransactor) AnnounceAvailabilityVerifierRemovalIntent

func (_Core *CoreTransactor) AnnounceAvailabilityVerifierRemovalIntent(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

AnnounceAvailabilityVerifierRemovalIntent is a paid mutator transaction binding the contract method 0x1d078bbb.

Solidity: function announceAvailabilityVerifierRemovalIntent(address ) returns()

func (*CoreTransactor) AnnounceVerifierRemovalIntent

func (_Core *CoreTransactor) AnnounceVerifierRemovalIntent(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

AnnounceVerifierRemovalIntent is a paid mutator transaction binding the contract method 0x418573b7.

Solidity: function announceVerifierRemovalIntent(address ) returns()

func (*CoreTransactor) Deposit

func (_Core *CoreTransactor) Deposit(opts *bind.TransactOpts, starkKey *big.Int, assetType *big.Int, vaultId *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x00aeef8a.

Solidity: function deposit(uint256 starkKey, uint256 assetType, uint256 vaultId) payable returns()

func (*CoreTransactor) Deposit0

func (_Core *CoreTransactor) Deposit0(opts *bind.TransactOpts, starkKey *big.Int, assetType *big.Int, vaultId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

Deposit0 is a paid mutator transaction binding the contract method 0x2505c3d9.

Solidity: function deposit(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 quantizedAmount) returns()

func (*CoreTransactor) DepositCancel

func (_Core *CoreTransactor) DepositCancel(opts *bind.TransactOpts, starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*types.Transaction, error)

DepositCancel is a paid mutator transaction binding the contract method 0x7df7dc04.

Solidity: function depositCancel(uint256 starkKey, uint256 assetId, uint256 vaultId) returns()

func (*CoreTransactor) DepositERC20

func (_Core *CoreTransactor) DepositERC20(opts *bind.TransactOpts, starkKey *big.Int, assetType *big.Int, vaultId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

DepositERC20 is a paid mutator transaction binding the contract method 0x9ed17084.

Solidity: function depositERC20(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 quantizedAmount) returns()

func (*CoreTransactor) DepositEth

func (_Core *CoreTransactor) DepositEth(opts *bind.TransactOpts, starkKey *big.Int, assetType *big.Int, vaultId *big.Int) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0x6ce5d957.

Solidity: function depositEth(uint256 starkKey, uint256 assetType, uint256 vaultId) payable returns()

func (*CoreTransactor) DepositNft

func (_Core *CoreTransactor) DepositNft(opts *bind.TransactOpts, starkKey *big.Int, assetType *big.Int, vaultId *big.Int, tokenId *big.Int) (*types.Transaction, error)

DepositNft is a paid mutator transaction binding the contract method 0xae1cdde6.

Solidity: function depositNft(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 tokenId) returns()

func (*CoreTransactor) DepositNftReclaim

func (_Core *CoreTransactor) DepositNftReclaim(opts *bind.TransactOpts, starkKey *big.Int, assetType *big.Int, vaultId *big.Int, tokenId *big.Int) (*types.Transaction, error)

DepositNftReclaim is a paid mutator transaction binding the contract method 0xfcb05822.

Solidity: function depositNftReclaim(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 tokenId) returns()

func (*CoreTransactor) DepositReclaim

func (_Core *CoreTransactor) DepositReclaim(opts *bind.TransactOpts, starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*types.Transaction, error)

DepositReclaim is a paid mutator transaction binding the contract method 0xae873816.

Solidity: function depositReclaim(uint256 starkKey, uint256 assetId, uint256 vaultId) returns()

func (*CoreTransactor) Escape

func (_Core *CoreTransactor) Escape(opts *bind.TransactOpts, starkKey *big.Int, vaultId *big.Int, assetId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

Escape is a paid mutator transaction binding the contract method 0x9e3adac4.

Solidity: function escape(uint256 starkKey, uint256 vaultId, uint256 assetId, uint256 quantizedAmount) returns()

func (*CoreTransactor) FreezeRequest

func (_Core *CoreTransactor) FreezeRequest(opts *bind.TransactOpts, starkKey *big.Int, vaultId *big.Int) (*types.Transaction, error)

FreezeRequest is a paid mutator transaction binding the contract method 0x93c1e466.

Solidity: function freezeRequest(uint256 starkKey, uint256 vaultId) returns()

func (*CoreTransactor) FullWithdrawalRequest

func (_Core *CoreTransactor) FullWithdrawalRequest(opts *bind.TransactOpts, starkKey *big.Int, vaultId *big.Int) (*types.Transaction, error)

FullWithdrawalRequest is a paid mutator transaction binding the contract method 0xa93310c4.

Solidity: function fullWithdrawalRequest(uint256 starkKey, uint256 vaultId) returns()

func (*CoreTransactor) GetRegisteredAvailabilityVerifiers

func (_Core *CoreTransactor) GetRegisteredAvailabilityVerifiers(opts *bind.TransactOpts) (*types.Transaction, error)

GetRegisteredAvailabilityVerifiers is a paid mutator transaction binding the contract method 0x1ac347f2.

Solidity: function getRegisteredAvailabilityVerifiers() returns()

func (*CoreTransactor) GetRegisteredVerifiers

func (_Core *CoreTransactor) GetRegisteredVerifiers(opts *bind.TransactOpts) (*types.Transaction, error)

GetRegisteredVerifiers is a paid mutator transaction binding the contract method 0x4eab9ed3.

Solidity: function getRegisteredVerifiers() returns()

func (*CoreTransactor) IsAvailabilityVerifier

func (_Core *CoreTransactor) IsAvailabilityVerifier(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

IsAvailabilityVerifier is a paid mutator transaction binding the contract method 0xbd1279ae.

Solidity: function isAvailabilityVerifier(address ) returns()

func (*CoreTransactor) IsFrozen

func (_Core *CoreTransactor) IsFrozen(opts *bind.TransactOpts) (*types.Transaction, error)

IsFrozen is a paid mutator transaction binding the contract method 0x33eeb147.

Solidity: function isFrozen() returns()

func (*CoreTransactor) IsOperator

func (_Core *CoreTransactor) IsOperator(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

IsOperator is a paid mutator transaction binding the contract method 0x6d70f7ae.

Solidity: function isOperator(address ) returns()

func (*CoreTransactor) IsTokenAdmin

func (_Core *CoreTransactor) IsTokenAdmin(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

IsTokenAdmin is a paid mutator transaction binding the contract method 0xa2bdde3d.

Solidity: function isTokenAdmin(address ) returns()

func (*CoreTransactor) IsUserAdmin

func (_Core *CoreTransactor) IsUserAdmin(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

IsUserAdmin is a paid mutator transaction binding the contract method 0x74d523a8.

Solidity: function isUserAdmin(address ) returns()

func (*CoreTransactor) IsVerifier

func (_Core *CoreTransactor) IsVerifier(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

IsVerifier is a paid mutator transaction binding the contract method 0x33105218.

Solidity: function isVerifier(address ) returns()

func (*CoreTransactor) MainAcceptGovernance

func (_Core *CoreTransactor) MainAcceptGovernance(opts *bind.TransactOpts) (*types.Transaction, error)

MainAcceptGovernance is a paid mutator transaction binding the contract method 0x28700a15.

Solidity: function mainAcceptGovernance() returns()

func (*CoreTransactor) MainCancelNomination

func (_Core *CoreTransactor) MainCancelNomination(opts *bind.TransactOpts) (*types.Transaction, error)

MainCancelNomination is a paid mutator transaction binding the contract method 0x72eb3688.

Solidity: function mainCancelNomination() returns()

func (*CoreTransactor) MainIsGovernor

func (_Core *CoreTransactor) MainIsGovernor(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

MainIsGovernor is a paid mutator transaction binding the contract method 0x45f5cd97.

Solidity: function mainIsGovernor(address ) returns()

func (*CoreTransactor) MainNominateNewGovernor

func (_Core *CoreTransactor) MainNominateNewGovernor(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

MainNominateNewGovernor is a paid mutator transaction binding the contract method 0x8c4bce1c.

Solidity: function mainNominateNewGovernor(address ) returns()

func (*CoreTransactor) MainRemoveGovernor

func (_Core *CoreTransactor) MainRemoveGovernor(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

MainRemoveGovernor is a paid mutator transaction binding the contract method 0xa1cc921e.

Solidity: function mainRemoveGovernor(address ) returns()

func (*CoreTransactor) OnERC721Received

func (_Core *CoreTransactor) OnERC721Received(opts *bind.TransactOpts, arg0 common.Address, arg1 common.Address, arg2 *big.Int, arg3 []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(address , address , uint256 , bytes ) returns()

func (*CoreTransactor) RegisterAndDepositERC20

func (_Core *CoreTransactor) RegisterAndDepositERC20(opts *bind.TransactOpts, ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, vaultId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

RegisterAndDepositERC20 is a paid mutator transaction binding the contract method 0xd5280589.

Solidity: function registerAndDepositERC20(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 vaultId, uint256 quantizedAmount) returns()

func (*CoreTransactor) RegisterAndDepositEth

func (_Core *CoreTransactor) RegisterAndDepositEth(opts *bind.TransactOpts, ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, vaultId *big.Int) (*types.Transaction, error)

RegisterAndDepositEth is a paid mutator transaction binding the contract method 0x3ccfc8ed.

Solidity: function registerAndDepositEth(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 vaultId) payable returns()

func (*CoreTransactor) RegisterAvailabilityVerifier

func (_Core *CoreTransactor) RegisterAvailabilityVerifier(opts *bind.TransactOpts, arg0 common.Address, arg1 string) (*types.Transaction, error)

RegisterAvailabilityVerifier is a paid mutator transaction binding the contract method 0xbdb75785.

Solidity: function registerAvailabilityVerifier(address , string ) returns()

func (*CoreTransactor) RegisterOperator

func (_Core *CoreTransactor) RegisterOperator(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(address ) returns()

func (*CoreTransactor) RegisterToken

func (_Core *CoreTransactor) RegisterToken(opts *bind.TransactOpts, arg0 *big.Int, arg1 []byte) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0xc8b1031a.

Solidity: function registerToken(uint256 , bytes ) returns()

func (*CoreTransactor) RegisterTokenAdmin

func (_Core *CoreTransactor) RegisterTokenAdmin(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

RegisterTokenAdmin is a paid mutator transaction binding the contract method 0x0b3a2d21.

Solidity: function registerTokenAdmin(address ) returns()

func (*CoreTransactor) RegisterUser

func (_Core *CoreTransactor) RegisterUser(opts *bind.TransactOpts, arg0 common.Address, arg1 *big.Int, arg2 []byte) (*types.Transaction, error)

RegisterUser is a paid mutator transaction binding the contract method 0xdd2414d4.

Solidity: function registerUser(address , uint256 , bytes ) returns()

func (*CoreTransactor) RegisterUserAdmin

func (_Core *CoreTransactor) RegisterUserAdmin(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

RegisterUserAdmin is a paid mutator transaction binding the contract method 0xf3e0c3fb.

Solidity: function registerUserAdmin(address ) returns()

func (*CoreTransactor) RegisterVerifier

func (_Core *CoreTransactor) RegisterVerifier(opts *bind.TransactOpts, arg0 common.Address, arg1 string) (*types.Transaction, error)

RegisterVerifier is a paid mutator transaction binding the contract method 0x3776fe2a.

Solidity: function registerVerifier(address , string ) returns()

func (*CoreTransactor) RemoveAvailabilityVerifier

func (_Core *CoreTransactor) RemoveAvailabilityVerifier(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

RemoveAvailabilityVerifier is a paid mutator transaction binding the contract method 0xb1e640bf.

Solidity: function removeAvailabilityVerifier(address ) returns()

func (*CoreTransactor) RemoveVerifier

func (_Core *CoreTransactor) RemoveVerifier(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

RemoveVerifier is a paid mutator transaction binding the contract method 0xca2dfd0a.

Solidity: function removeVerifier(address ) returns()

func (*CoreTransactor) UnFreeze

func (_Core *CoreTransactor) UnFreeze(opts *bind.TransactOpts) (*types.Transaction, error)

UnFreeze is a paid mutator transaction binding the contract method 0x7cf12b90.

Solidity: function unFreeze() returns()

func (*CoreTransactor) UnregisterOperator

func (_Core *CoreTransactor) UnregisterOperator(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

UnregisterOperator is a paid mutator transaction binding the contract method 0x96115bc2.

Solidity: function unregisterOperator(address ) returns()

func (*CoreTransactor) UnregisterTokenAdmin

func (_Core *CoreTransactor) UnregisterTokenAdmin(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

UnregisterTokenAdmin is a paid mutator transaction binding the contract method 0xa6fa6e90.

Solidity: function unregisterTokenAdmin(address ) returns()

func (*CoreTransactor) UnregisterUserAdmin

func (_Core *CoreTransactor) UnregisterUserAdmin(opts *bind.TransactOpts, arg0 common.Address) (*types.Transaction, error)

UnregisterUserAdmin is a paid mutator transaction binding the contract method 0xb04b6179.

Solidity: function unregisterUserAdmin(address ) returns()

func (*CoreTransactor) UpdateState

func (_Core *CoreTransactor) UpdateState(opts *bind.TransactOpts, publicInput []*big.Int, applicationData []*big.Int) (*types.Transaction, error)

UpdateState is a paid mutator transaction binding the contract method 0x538f9406.

Solidity: function updateState(uint256[] publicInput, uint256[] applicationData) returns()

func (*CoreTransactor) Withdraw

func (_Core *CoreTransactor) Withdraw(opts *bind.TransactOpts, ownerKey *big.Int, assetType *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x441a3e70.

Solidity: function withdraw(uint256 ownerKey, uint256 assetType) returns()

func (*CoreTransactor) WithdrawAndMint

func (_Core *CoreTransactor) WithdrawAndMint(opts *bind.TransactOpts, ownerKey *big.Int, assetType *big.Int, mintingBlob []byte) (*types.Transaction, error)

WithdrawAndMint is a paid mutator transaction binding the contract method 0xd91443b7.

Solidity: function withdrawAndMint(uint256 ownerKey, uint256 assetType, bytes mintingBlob) returns()

func (*CoreTransactor) WithdrawNft

func (_Core *CoreTransactor) WithdrawNft(opts *bind.TransactOpts, ownerKey *big.Int, assetType *big.Int, tokenId *big.Int) (*types.Transaction, error)

WithdrawNft is a paid mutator transaction binding the contract method 0x019b417a.

Solidity: function withdrawNft(uint256 ownerKey, uint256 assetType, uint256 tokenId) returns()

func (*CoreTransactor) WithdrawNftTo

func (_Core *CoreTransactor) WithdrawNftTo(opts *bind.TransactOpts, arg0 *big.Int, arg1 *big.Int, arg2 *big.Int, arg3 common.Address) (*types.Transaction, error)

WithdrawNftTo is a paid mutator transaction binding the contract method 0xebef0fd0.

Solidity: function withdrawNftTo(uint256 , uint256 , uint256 , address ) returns()

func (*CoreTransactor) WithdrawTo

func (_Core *CoreTransactor) WithdrawTo(opts *bind.TransactOpts, arg0 *big.Int, arg1 *big.Int, arg2 common.Address) (*types.Transaction, error)

WithdrawTo is a paid mutator transaction binding the contract method 0x14cd70e4.

Solidity: function withdrawTo(uint256 , uint256 , address ) returns()

type CoreTransactorRaw

type CoreTransactorRaw struct {
	Contract *CoreTransactor // Generic write-only contract binding to access the raw methods on
}

CoreTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*CoreTransactorRaw) Transact

func (_Core *CoreTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*CoreTransactorRaw) Transfer

func (_Core *CoreTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type CoreTransactorSession

type CoreTransactorSession struct {
	Contract     *CoreTransactor   // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

CoreTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*CoreTransactorSession) AnnounceAvailabilityVerifierRemovalIntent

func (_Core *CoreTransactorSession) AnnounceAvailabilityVerifierRemovalIntent(arg0 common.Address) (*types.Transaction, error)

AnnounceAvailabilityVerifierRemovalIntent is a paid mutator transaction binding the contract method 0x1d078bbb.

Solidity: function announceAvailabilityVerifierRemovalIntent(address ) returns()

func (*CoreTransactorSession) AnnounceVerifierRemovalIntent

func (_Core *CoreTransactorSession) AnnounceVerifierRemovalIntent(arg0 common.Address) (*types.Transaction, error)

AnnounceVerifierRemovalIntent is a paid mutator transaction binding the contract method 0x418573b7.

Solidity: function announceVerifierRemovalIntent(address ) returns()

func (*CoreTransactorSession) Deposit

func (_Core *CoreTransactorSession) Deposit(starkKey *big.Int, assetType *big.Int, vaultId *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x00aeef8a.

Solidity: function deposit(uint256 starkKey, uint256 assetType, uint256 vaultId) payable returns()

func (*CoreTransactorSession) Deposit0

func (_Core *CoreTransactorSession) Deposit0(starkKey *big.Int, assetType *big.Int, vaultId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

Deposit0 is a paid mutator transaction binding the contract method 0x2505c3d9.

Solidity: function deposit(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 quantizedAmount) returns()

func (*CoreTransactorSession) DepositCancel

func (_Core *CoreTransactorSession) DepositCancel(starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*types.Transaction, error)

DepositCancel is a paid mutator transaction binding the contract method 0x7df7dc04.

Solidity: function depositCancel(uint256 starkKey, uint256 assetId, uint256 vaultId) returns()

func (*CoreTransactorSession) DepositERC20

func (_Core *CoreTransactorSession) DepositERC20(starkKey *big.Int, assetType *big.Int, vaultId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

DepositERC20 is a paid mutator transaction binding the contract method 0x9ed17084.

Solidity: function depositERC20(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 quantizedAmount) returns()

func (*CoreTransactorSession) DepositEth

func (_Core *CoreTransactorSession) DepositEth(starkKey *big.Int, assetType *big.Int, vaultId *big.Int) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0x6ce5d957.

Solidity: function depositEth(uint256 starkKey, uint256 assetType, uint256 vaultId) payable returns()

func (*CoreTransactorSession) DepositNft

func (_Core *CoreTransactorSession) DepositNft(starkKey *big.Int, assetType *big.Int, vaultId *big.Int, tokenId *big.Int) (*types.Transaction, error)

DepositNft is a paid mutator transaction binding the contract method 0xae1cdde6.

Solidity: function depositNft(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 tokenId) returns()

func (*CoreTransactorSession) DepositNftReclaim

func (_Core *CoreTransactorSession) DepositNftReclaim(starkKey *big.Int, assetType *big.Int, vaultId *big.Int, tokenId *big.Int) (*types.Transaction, error)

DepositNftReclaim is a paid mutator transaction binding the contract method 0xfcb05822.

Solidity: function depositNftReclaim(uint256 starkKey, uint256 assetType, uint256 vaultId, uint256 tokenId) returns()

func (*CoreTransactorSession) DepositReclaim

func (_Core *CoreTransactorSession) DepositReclaim(starkKey *big.Int, assetId *big.Int, vaultId *big.Int) (*types.Transaction, error)

DepositReclaim is a paid mutator transaction binding the contract method 0xae873816.

Solidity: function depositReclaim(uint256 starkKey, uint256 assetId, uint256 vaultId) returns()

func (*CoreTransactorSession) Escape

func (_Core *CoreTransactorSession) Escape(starkKey *big.Int, vaultId *big.Int, assetId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

Escape is a paid mutator transaction binding the contract method 0x9e3adac4.

Solidity: function escape(uint256 starkKey, uint256 vaultId, uint256 assetId, uint256 quantizedAmount) returns()

func (*CoreTransactorSession) FreezeRequest

func (_Core *CoreTransactorSession) FreezeRequest(starkKey *big.Int, vaultId *big.Int) (*types.Transaction, error)

FreezeRequest is a paid mutator transaction binding the contract method 0x93c1e466.

Solidity: function freezeRequest(uint256 starkKey, uint256 vaultId) returns()

func (*CoreTransactorSession) FullWithdrawalRequest

func (_Core *CoreTransactorSession) FullWithdrawalRequest(starkKey *big.Int, vaultId *big.Int) (*types.Transaction, error)

FullWithdrawalRequest is a paid mutator transaction binding the contract method 0xa93310c4.

Solidity: function fullWithdrawalRequest(uint256 starkKey, uint256 vaultId) returns()

func (*CoreTransactorSession) GetRegisteredAvailabilityVerifiers

func (_Core *CoreTransactorSession) GetRegisteredAvailabilityVerifiers() (*types.Transaction, error)

GetRegisteredAvailabilityVerifiers is a paid mutator transaction binding the contract method 0x1ac347f2.

Solidity: function getRegisteredAvailabilityVerifiers() returns()

func (*CoreTransactorSession) GetRegisteredVerifiers

func (_Core *CoreTransactorSession) GetRegisteredVerifiers() (*types.Transaction, error)

GetRegisteredVerifiers is a paid mutator transaction binding the contract method 0x4eab9ed3.

Solidity: function getRegisteredVerifiers() returns()

func (*CoreTransactorSession) IsAvailabilityVerifier

func (_Core *CoreTransactorSession) IsAvailabilityVerifier(arg0 common.Address) (*types.Transaction, error)

IsAvailabilityVerifier is a paid mutator transaction binding the contract method 0xbd1279ae.

Solidity: function isAvailabilityVerifier(address ) returns()

func (*CoreTransactorSession) IsFrozen

func (_Core *CoreTransactorSession) IsFrozen() (*types.Transaction, error)

IsFrozen is a paid mutator transaction binding the contract method 0x33eeb147.

Solidity: function isFrozen() returns()

func (*CoreTransactorSession) IsOperator

func (_Core *CoreTransactorSession) IsOperator(arg0 common.Address) (*types.Transaction, error)

IsOperator is a paid mutator transaction binding the contract method 0x6d70f7ae.

Solidity: function isOperator(address ) returns()

func (*CoreTransactorSession) IsTokenAdmin

func (_Core *CoreTransactorSession) IsTokenAdmin(arg0 common.Address) (*types.Transaction, error)

IsTokenAdmin is a paid mutator transaction binding the contract method 0xa2bdde3d.

Solidity: function isTokenAdmin(address ) returns()

func (*CoreTransactorSession) IsUserAdmin

func (_Core *CoreTransactorSession) IsUserAdmin(arg0 common.Address) (*types.Transaction, error)

IsUserAdmin is a paid mutator transaction binding the contract method 0x74d523a8.

Solidity: function isUserAdmin(address ) returns()

func (*CoreTransactorSession) IsVerifier

func (_Core *CoreTransactorSession) IsVerifier(arg0 common.Address) (*types.Transaction, error)

IsVerifier is a paid mutator transaction binding the contract method 0x33105218.

Solidity: function isVerifier(address ) returns()

func (*CoreTransactorSession) MainAcceptGovernance

func (_Core *CoreTransactorSession) MainAcceptGovernance() (*types.Transaction, error)

MainAcceptGovernance is a paid mutator transaction binding the contract method 0x28700a15.

Solidity: function mainAcceptGovernance() returns()

func (*CoreTransactorSession) MainCancelNomination

func (_Core *CoreTransactorSession) MainCancelNomination() (*types.Transaction, error)

MainCancelNomination is a paid mutator transaction binding the contract method 0x72eb3688.

Solidity: function mainCancelNomination() returns()

func (*CoreTransactorSession) MainIsGovernor

func (_Core *CoreTransactorSession) MainIsGovernor(arg0 common.Address) (*types.Transaction, error)

MainIsGovernor is a paid mutator transaction binding the contract method 0x45f5cd97.

Solidity: function mainIsGovernor(address ) returns()

func (*CoreTransactorSession) MainNominateNewGovernor

func (_Core *CoreTransactorSession) MainNominateNewGovernor(arg0 common.Address) (*types.Transaction, error)

MainNominateNewGovernor is a paid mutator transaction binding the contract method 0x8c4bce1c.

Solidity: function mainNominateNewGovernor(address ) returns()

func (*CoreTransactorSession) MainRemoveGovernor

func (_Core *CoreTransactorSession) MainRemoveGovernor(arg0 common.Address) (*types.Transaction, error)

MainRemoveGovernor is a paid mutator transaction binding the contract method 0xa1cc921e.

Solidity: function mainRemoveGovernor(address ) returns()

func (*CoreTransactorSession) OnERC721Received

func (_Core *CoreTransactorSession) OnERC721Received(arg0 common.Address, arg1 common.Address, arg2 *big.Int, arg3 []byte) (*types.Transaction, error)

OnERC721Received is a paid mutator transaction binding the contract method 0x150b7a02.

Solidity: function onERC721Received(address , address , uint256 , bytes ) returns()

func (*CoreTransactorSession) RegisterAndDepositERC20

func (_Core *CoreTransactorSession) RegisterAndDepositERC20(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, vaultId *big.Int, quantizedAmount *big.Int) (*types.Transaction, error)

RegisterAndDepositERC20 is a paid mutator transaction binding the contract method 0xd5280589.

Solidity: function registerAndDepositERC20(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 vaultId, uint256 quantizedAmount) returns()

func (*CoreTransactorSession) RegisterAndDepositEth

func (_Core *CoreTransactorSession) RegisterAndDepositEth(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, vaultId *big.Int) (*types.Transaction, error)

RegisterAndDepositEth is a paid mutator transaction binding the contract method 0x3ccfc8ed.

Solidity: function registerAndDepositEth(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 vaultId) payable returns()

func (*CoreTransactorSession) RegisterAvailabilityVerifier

func (_Core *CoreTransactorSession) RegisterAvailabilityVerifier(arg0 common.Address, arg1 string) (*types.Transaction, error)

RegisterAvailabilityVerifier is a paid mutator transaction binding the contract method 0xbdb75785.

Solidity: function registerAvailabilityVerifier(address , string ) returns()

func (*CoreTransactorSession) RegisterOperator

func (_Core *CoreTransactorSession) RegisterOperator(arg0 common.Address) (*types.Transaction, error)

RegisterOperator is a paid mutator transaction binding the contract method 0x3682a450.

Solidity: function registerOperator(address ) returns()

func (*CoreTransactorSession) RegisterToken

func (_Core *CoreTransactorSession) RegisterToken(arg0 *big.Int, arg1 []byte) (*types.Transaction, error)

RegisterToken is a paid mutator transaction binding the contract method 0xc8b1031a.

Solidity: function registerToken(uint256 , bytes ) returns()

func (*CoreTransactorSession) RegisterTokenAdmin

func (_Core *CoreTransactorSession) RegisterTokenAdmin(arg0 common.Address) (*types.Transaction, error)

RegisterTokenAdmin is a paid mutator transaction binding the contract method 0x0b3a2d21.

Solidity: function registerTokenAdmin(address ) returns()

func (*CoreTransactorSession) RegisterUser

func (_Core *CoreTransactorSession) RegisterUser(arg0 common.Address, arg1 *big.Int, arg2 []byte) (*types.Transaction, error)

RegisterUser is a paid mutator transaction binding the contract method 0xdd2414d4.

Solidity: function registerUser(address , uint256 , bytes ) returns()

func (*CoreTransactorSession) RegisterUserAdmin

func (_Core *CoreTransactorSession) RegisterUserAdmin(arg0 common.Address) (*types.Transaction, error)

RegisterUserAdmin is a paid mutator transaction binding the contract method 0xf3e0c3fb.

Solidity: function registerUserAdmin(address ) returns()

func (*CoreTransactorSession) RegisterVerifier

func (_Core *CoreTransactorSession) RegisterVerifier(arg0 common.Address, arg1 string) (*types.Transaction, error)

RegisterVerifier is a paid mutator transaction binding the contract method 0x3776fe2a.

Solidity: function registerVerifier(address , string ) returns()

func (*CoreTransactorSession) RemoveAvailabilityVerifier

func (_Core *CoreTransactorSession) RemoveAvailabilityVerifier(arg0 common.Address) (*types.Transaction, error)

RemoveAvailabilityVerifier is a paid mutator transaction binding the contract method 0xb1e640bf.

Solidity: function removeAvailabilityVerifier(address ) returns()

func (*CoreTransactorSession) RemoveVerifier

func (_Core *CoreTransactorSession) RemoveVerifier(arg0 common.Address) (*types.Transaction, error)

RemoveVerifier is a paid mutator transaction binding the contract method 0xca2dfd0a.

Solidity: function removeVerifier(address ) returns()

func (*CoreTransactorSession) UnFreeze

func (_Core *CoreTransactorSession) UnFreeze() (*types.Transaction, error)

UnFreeze is a paid mutator transaction binding the contract method 0x7cf12b90.

Solidity: function unFreeze() returns()

func (*CoreTransactorSession) UnregisterOperator

func (_Core *CoreTransactorSession) UnregisterOperator(arg0 common.Address) (*types.Transaction, error)

UnregisterOperator is a paid mutator transaction binding the contract method 0x96115bc2.

Solidity: function unregisterOperator(address ) returns()

func (*CoreTransactorSession) UnregisterTokenAdmin

func (_Core *CoreTransactorSession) UnregisterTokenAdmin(arg0 common.Address) (*types.Transaction, error)

UnregisterTokenAdmin is a paid mutator transaction binding the contract method 0xa6fa6e90.

Solidity: function unregisterTokenAdmin(address ) returns()

func (*CoreTransactorSession) UnregisterUserAdmin

func (_Core *CoreTransactorSession) UnregisterUserAdmin(arg0 common.Address) (*types.Transaction, error)

UnregisterUserAdmin is a paid mutator transaction binding the contract method 0xb04b6179.

Solidity: function unregisterUserAdmin(address ) returns()

func (*CoreTransactorSession) UpdateState

func (_Core *CoreTransactorSession) UpdateState(publicInput []*big.Int, applicationData []*big.Int) (*types.Transaction, error)

UpdateState is a paid mutator transaction binding the contract method 0x538f9406.

Solidity: function updateState(uint256[] publicInput, uint256[] applicationData) returns()

func (*CoreTransactorSession) Withdraw

func (_Core *CoreTransactorSession) Withdraw(ownerKey *big.Int, assetType *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x441a3e70.

Solidity: function withdraw(uint256 ownerKey, uint256 assetType) returns()

func (*CoreTransactorSession) WithdrawAndMint

func (_Core *CoreTransactorSession) WithdrawAndMint(ownerKey *big.Int, assetType *big.Int, mintingBlob []byte) (*types.Transaction, error)

WithdrawAndMint is a paid mutator transaction binding the contract method 0xd91443b7.

Solidity: function withdrawAndMint(uint256 ownerKey, uint256 assetType, bytes mintingBlob) returns()

func (*CoreTransactorSession) WithdrawNft

func (_Core *CoreTransactorSession) WithdrawNft(ownerKey *big.Int, assetType *big.Int, tokenId *big.Int) (*types.Transaction, error)

WithdrawNft is a paid mutator transaction binding the contract method 0x019b417a.

Solidity: function withdrawNft(uint256 ownerKey, uint256 assetType, uint256 tokenId) returns()

func (*CoreTransactorSession) WithdrawNftTo

func (_Core *CoreTransactorSession) WithdrawNftTo(arg0 *big.Int, arg1 *big.Int, arg2 *big.Int, arg3 common.Address) (*types.Transaction, error)

WithdrawNftTo is a paid mutator transaction binding the contract method 0xebef0fd0.

Solidity: function withdrawNftTo(uint256 , uint256 , uint256 , address ) returns()

func (*CoreTransactorSession) WithdrawTo

func (_Core *CoreTransactorSession) WithdrawTo(arg0 *big.Int, arg1 *big.Int, arg2 common.Address) (*types.Transaction, error)

WithdrawTo is a paid mutator transaction binding the contract method 0x14cd70e4.

Solidity: function withdrawTo(uint256 , uint256 , address ) returns()

type IERC20

type IERC20 struct {
	IERC20Caller     // Read-only binding to the contract
	IERC20Transactor // Write-only binding to the contract
	IERC20Filterer   // Log filterer for contract events
}

IERC20 is an auto generated Go binding around an Ethereum contract.

func NewIERC20

func NewIERC20(address common.Address, backend bind.ContractBackend) (*IERC20, error)

NewIERC20 creates a new instance of IERC20, bound to a specific deployed contract.

type IERC20Approval

type IERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20Approval represents a Approval event raised by the IERC20 contract.

type IERC20ApprovalIterator

type IERC20ApprovalIterator struct {
	Event *IERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.

func (*IERC20ApprovalIterator) Close

func (it *IERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20ApprovalIterator) Error

func (it *IERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20ApprovalIterator) Next

func (it *IERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Caller

type IERC20Caller struct {
	// contains filtered or unexported fields
}

IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20Caller

func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)

NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Caller) Allowance

func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Caller) BalanceOf

func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Caller) TotalSupply

func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20CallerRaw

type IERC20CallerRaw struct {
	Contract *IERC20Caller // Generic read-only contract binding to access the raw methods on
}

IERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20CallerRaw) Call

func (_IERC20 *IERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20CallerSession

type IERC20CallerSession struct {
	Contract *IERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20CallerSession) Allowance

func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20CallerSession) BalanceOf

func (_IERC20 *IERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20CallerSession) TotalSupply

func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20Filterer

type IERC20Filterer struct {
	// contains filtered or unexported fields
}

IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20Filterer

func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)

NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.

func (*IERC20Filterer) FilterApproval

func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) FilterTransfer

func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) ParseApproval

func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) ParseTransfer

func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) WatchApproval

func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) WatchTransfer

func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20Raw

type IERC20Raw struct {
	Contract *IERC20 // Generic contract binding to access the raw methods on
}

IERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20Raw) Call

func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20Raw) Transact

func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20Raw) Transfer

func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20Session

type IERC20Session struct {
	Contract     *IERC20           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20Session) Allowance

func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Session) Approve

func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Session) BalanceOf

func (_IERC20 *IERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Session) TotalSupply

func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IERC20Session) Transfer

func (_IERC20 *IERC20Session) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*IERC20Session) TransferFrom

func (_IERC20 *IERC20Session) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type IERC20Transactor

type IERC20Transactor struct {
	// contains filtered or unexported fields
}

IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20Transactor

func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)

NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Transactor) Approve

func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Transactor) Transfer

func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*IERC20Transactor) TransferFrom

func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type IERC20TransactorRaw

type IERC20TransactorRaw struct {
	Contract *IERC20Transactor // Generic write-only contract binding to access the raw methods on
}

IERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20TransactorRaw) Transact

func (_IERC20 *IERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20TransactorRaw) Transfer

func (_IERC20 *IERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20TransactorSession

type IERC20TransactorSession struct {
	Contract     *IERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20TransactorSession) Approve

func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20TransactorSession) Transfer

func (_IERC20 *IERC20TransactorSession) Transfer(to common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address to, uint256 amount) returns(bool)

func (*IERC20TransactorSession) TransferFrom

func (_IERC20 *IERC20TransactorSession) TransferFrom(from common.Address, to common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 amount) returns(bool)

type IERC20Transfer

type IERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20Transfer represents a Transfer event raised by the IERC20 contract.

type IERC20TransferIterator

type IERC20TransferIterator struct {
	Event *IERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.

func (*IERC20TransferIterator) Close

func (it *IERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20TransferIterator) Error

func (it *IERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20TransferIterator) Next

func (it *IERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721

type IERC721 struct {
	IERC721Caller     // Read-only binding to the contract
	IERC721Transactor // Write-only binding to the contract
	IERC721Filterer   // Log filterer for contract events
}

IERC721 is an auto generated Go binding around an Ethereum contract.

func NewIERC721

func NewIERC721(address common.Address, backend bind.ContractBackend) (*IERC721, error)

NewIERC721 creates a new instance of IERC721, bound to a specific deployed contract.

type IERC721Approval

type IERC721Approval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721Approval represents a Approval event raised by the IERC721 contract.

type IERC721ApprovalForAll

type IERC721ApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721ApprovalForAll represents a ApprovalForAll event raised by the IERC721 contract.

type IERC721ApprovalForAllIterator

type IERC721ApprovalForAllIterator struct {
	Event *IERC721ApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721ApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the IERC721 contract.

func (*IERC721ApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721ApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721ApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721ApprovalIterator

type IERC721ApprovalIterator struct {
	Event *IERC721Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC721 contract.

func (*IERC721ApprovalIterator) Close

func (it *IERC721ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721ApprovalIterator) Error

func (it *IERC721ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721ApprovalIterator) Next

func (it *IERC721ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721Caller

type IERC721Caller struct {
	// contains filtered or unexported fields
}

IERC721Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC721Caller

func NewIERC721Caller(address common.Address, caller bind.ContractCaller) (*IERC721Caller, error)

NewIERC721Caller creates a new read-only instance of IERC721, bound to a specific deployed contract.

func (*IERC721Caller) BalanceOf

func (_IERC721 *IERC721Caller) BalanceOf(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256 balance)

func (*IERC721Caller) GetApproved

func (_IERC721 *IERC721Caller) GetApproved(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address operator)

func (*IERC721Caller) IsApprovedForAll

func (_IERC721 *IERC721Caller) IsApprovedForAll(opts *bind.CallOpts, owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*IERC721Caller) OwnerOf

func (_IERC721 *IERC721Caller) OwnerOf(opts *bind.CallOpts, tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address owner)

func (*IERC721Caller) SupportsInterface

func (_IERC721 *IERC721Caller) SupportsInterface(opts *bind.CallOpts, interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type IERC721CallerRaw

type IERC721CallerRaw struct {
	Contract *IERC721Caller // Generic read-only contract binding to access the raw methods on
}

IERC721CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC721CallerRaw) Call

func (_IERC721 *IERC721CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC721CallerSession

type IERC721CallerSession struct {
	Contract *IERC721Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

IERC721CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC721CallerSession) BalanceOf

func (_IERC721 *IERC721CallerSession) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256 balance)

func (*IERC721CallerSession) GetApproved

func (_IERC721 *IERC721CallerSession) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address operator)

func (*IERC721CallerSession) IsApprovedForAll

func (_IERC721 *IERC721CallerSession) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*IERC721CallerSession) OwnerOf

func (_IERC721 *IERC721CallerSession) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address owner)

func (*IERC721CallerSession) SupportsInterface

func (_IERC721 *IERC721CallerSession) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

type IERC721Filterer

type IERC721Filterer struct {
	// contains filtered or unexported fields
}

IERC721Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC721Filterer

func NewIERC721Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC721Filterer, error)

NewIERC721Filterer creates a new log filterer instance of IERC721, bound to a specific deployed contract.

func (*IERC721Filterer) FilterApproval

func (_IERC721 *IERC721Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, approved []common.Address, tokenId []*big.Int) (*IERC721ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721Filterer) FilterApprovalForAll

func (_IERC721 *IERC721Filterer) FilterApprovalForAll(opts *bind.FilterOpts, owner []common.Address, operator []common.Address) (*IERC721ApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721Filterer) FilterTransfer

func (_IERC721 *IERC721Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address, tokenId []*big.Int) (*IERC721TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*IERC721Filterer) ParseApproval

func (_IERC721 *IERC721Filterer) ParseApproval(log types.Log) (*IERC721Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721Filterer) ParseApprovalForAll

func (_IERC721 *IERC721Filterer) ParseApprovalForAll(log types.Log) (*IERC721ApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721Filterer) ParseTransfer

func (_IERC721 *IERC721Filterer) ParseTransfer(log types.Log) (*IERC721Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

func (*IERC721Filterer) WatchApproval

func (_IERC721 *IERC721Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC721Approval, owner []common.Address, approved []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId)

func (*IERC721Filterer) WatchApprovalForAll

func (_IERC721 *IERC721Filterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *IERC721ApprovalForAll, owner []common.Address, operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed owner, address indexed operator, bool approved)

func (*IERC721Filterer) WatchTransfer

func (_IERC721 *IERC721Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC721Transfer, from []common.Address, to []common.Address, tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 indexed tokenId)

type IERC721Raw

type IERC721Raw struct {
	Contract *IERC721 // Generic contract binding to access the raw methods on
}

IERC721Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC721Raw) Call

func (_IERC721 *IERC721Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC721Raw) Transact

func (_IERC721 *IERC721Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721Raw) Transfer

func (_IERC721 *IERC721Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721Session

type IERC721Session struct {
	Contract     *IERC721          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC721Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC721Session) Approve

func (_IERC721 *IERC721Session) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*IERC721Session) BalanceOf

func (_IERC721 *IERC721Session) BalanceOf(owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address owner) view returns(uint256 balance)

func (*IERC721Session) GetApproved

func (_IERC721 *IERC721Session) GetApproved(tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 tokenId) view returns(address operator)

func (*IERC721Session) IsApprovedForAll

func (_IERC721 *IERC721Session) IsApprovedForAll(owner common.Address, operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address owner, address operator) view returns(bool)

func (*IERC721Session) OwnerOf

func (_IERC721 *IERC721Session) OwnerOf(tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 tokenId) view returns(address owner)

func (*IERC721Session) SafeTransferFrom

func (_IERC721 *IERC721Session) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) returns()

func (*IERC721Session) SafeTransferFrom0

func (_IERC721 *IERC721Session) SafeTransferFrom0(from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes data) returns()

func (*IERC721Session) SetApprovalForAll

func (_IERC721 *IERC721Session) SetApprovalForAll(operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool _approved) returns()

func (*IERC721Session) SupportsInterface

func (_IERC721 *IERC721Session) SupportsInterface(interfaceId [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceId) view returns(bool)

func (*IERC721Session) TransferFrom

func (_IERC721 *IERC721Session) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) returns()

type IERC721Transactor

type IERC721Transactor struct {
	// contains filtered or unexported fields
}

IERC721Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC721Transactor

func NewIERC721Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC721Transactor, error)

NewIERC721Transactor creates a new write-only instance of IERC721, bound to a specific deployed contract.

func (*IERC721Transactor) Approve

func (_IERC721 *IERC721Transactor) Approve(opts *bind.TransactOpts, to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*IERC721Transactor) SafeTransferFrom

func (_IERC721 *IERC721Transactor) SafeTransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) returns()

func (*IERC721Transactor) SafeTransferFrom0

func (_IERC721 *IERC721Transactor) SafeTransferFrom0(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes data) returns()

func (*IERC721Transactor) SetApprovalForAll

func (_IERC721 *IERC721Transactor) SetApprovalForAll(opts *bind.TransactOpts, operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool _approved) returns()

func (*IERC721Transactor) TransferFrom

func (_IERC721 *IERC721Transactor) TransferFrom(opts *bind.TransactOpts, from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) returns()

type IERC721TransactorRaw

type IERC721TransactorRaw struct {
	Contract *IERC721Transactor // Generic write-only contract binding to access the raw methods on
}

IERC721TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC721TransactorRaw) Transact

func (_IERC721 *IERC721TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721TransactorRaw) Transfer

func (_IERC721 *IERC721TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721TransactorSession

type IERC721TransactorSession struct {
	Contract     *IERC721Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IERC721TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC721TransactorSession) Approve

func (_IERC721 *IERC721TransactorSession) Approve(to common.Address, tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address to, uint256 tokenId) returns()

func (*IERC721TransactorSession) SafeTransferFrom

func (_IERC721 *IERC721TransactorSession) SafeTransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId) returns()

func (*IERC721TransactorSession) SafeTransferFrom0

func (_IERC721 *IERC721TransactorSession) SafeTransferFrom0(from common.Address, to common.Address, tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address from, address to, uint256 tokenId, bytes data) returns()

func (*IERC721TransactorSession) SetApprovalForAll

func (_IERC721 *IERC721TransactorSession) SetApprovalForAll(operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address operator, bool _approved) returns()

func (*IERC721TransactorSession) TransferFrom

func (_IERC721 *IERC721TransactorSession) TransferFrom(from common.Address, to common.Address, tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address from, address to, uint256 tokenId) returns()

type IERC721Transfer

type IERC721Transfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC721Transfer represents a Transfer event raised by the IERC721 contract.

type IERC721TransferIterator

type IERC721TransferIterator struct {
	Event *IERC721Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC721 contract.

func (*IERC721TransferIterator) Close

func (it *IERC721TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721TransferIterator) Error

func (it *IERC721TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721TransferIterator) Next

func (it *IERC721TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Registration

type Registration struct {
	RegistrationCaller     // Read-only binding to the contract
	RegistrationTransactor // Write-only binding to the contract
	RegistrationFilterer   // Log filterer for contract events
}

Registration is an auto generated Go binding around an Ethereum contract.

func DeployRegistration

func DeployRegistration(auth *bind.TransactOpts, backend bind.ContractBackend, _imx common.Address) (common.Address, *types.Transaction, *Registration, error)

DeployRegistration deploys a new Ethereum contract, binding an instance of Registration to it.

func NewRegistration

func NewRegistration(address common.Address, backend bind.ContractBackend) (*Registration, error)

NewRegistration creates a new instance of Registration, bound to a specific deployed contract.

type RegistrationCaller

type RegistrationCaller struct {
	// contains filtered or unexported fields
}

RegistrationCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRegistrationCaller

func NewRegistrationCaller(address common.Address, caller bind.ContractCaller) (*RegistrationCaller, error)

NewRegistrationCaller creates a new read-only instance of Registration, bound to a specific deployed contract.

func (*RegistrationCaller) Imx

func (_Registration *RegistrationCaller) Imx(opts *bind.CallOpts) (common.Address, error)

Imx is a free data retrieval call binding the contract method 0x0f08025f.

Solidity: function imx() view returns(address)

func (*RegistrationCaller) IsRegistered

func (_Registration *RegistrationCaller) IsRegistered(opts *bind.CallOpts, starkKey *big.Int) (bool, error)

IsRegistered is a free data retrieval call binding the contract method 0x579a6988.

Solidity: function isRegistered(uint256 starkKey) view returns(bool)

type RegistrationCallerRaw

type RegistrationCallerRaw struct {
	Contract *RegistrationCaller // Generic read-only contract binding to access the raw methods on
}

RegistrationCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RegistrationCallerRaw) Call

func (_Registration *RegistrationCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RegistrationCallerSession

type RegistrationCallerSession struct {
	Contract *RegistrationCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

RegistrationCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*RegistrationCallerSession) Imx

func (_Registration *RegistrationCallerSession) Imx() (common.Address, error)

Imx is a free data retrieval call binding the contract method 0x0f08025f.

Solidity: function imx() view returns(address)

func (*RegistrationCallerSession) IsRegistered

func (_Registration *RegistrationCallerSession) IsRegistered(starkKey *big.Int) (bool, error)

IsRegistered is a free data retrieval call binding the contract method 0x579a6988.

Solidity: function isRegistered(uint256 starkKey) view returns(bool)

type RegistrationFilterer

type RegistrationFilterer struct {
	// contains filtered or unexported fields
}

RegistrationFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRegistrationFilterer

func NewRegistrationFilterer(address common.Address, filterer bind.ContractFilterer) (*RegistrationFilterer, error)

NewRegistrationFilterer creates a new log filterer instance of Registration, bound to a specific deployed contract.

type RegistrationRaw

type RegistrationRaw struct {
	Contract *Registration // Generic contract binding to access the raw methods on
}

RegistrationRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RegistrationRaw) Call

func (_Registration *RegistrationRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RegistrationRaw) Transact

func (_Registration *RegistrationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RegistrationRaw) Transfer

func (_Registration *RegistrationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RegistrationSession

type RegistrationSession struct {
	Contract     *Registration     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RegistrationSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*RegistrationSession) Imx

func (_Registration *RegistrationSession) Imx() (common.Address, error)

Imx is a free data retrieval call binding the contract method 0x0f08025f.

Solidity: function imx() view returns(address)

func (*RegistrationSession) IsRegistered

func (_Registration *RegistrationSession) IsRegistered(starkKey *big.Int) (bool, error)

IsRegistered is a free data retrieval call binding the contract method 0x579a6988.

Solidity: function isRegistered(uint256 starkKey) view returns(bool)

func (*RegistrationSession) RegisterAndDepositNft

func (_Registration *RegistrationSession) RegisterAndDepositNft(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, vaultId *big.Int, tokenId *big.Int) (*types.Transaction, error)

RegisterAndDepositNft is a paid mutator transaction binding the contract method 0x4280d50a.

Solidity: function registerAndDepositNft(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 vaultId, uint256 tokenId) returns()

func (*RegistrationSession) RegisterAndWithdraw

func (_Registration *RegistrationSession) RegisterAndWithdraw(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int) (*types.Transaction, error)

RegisterAndWithdraw is a paid mutator transaction binding the contract method 0xea864adf.

Solidity: function registerAndWithdraw(address ethKey, uint256 starkKey, bytes signature, uint256 assetType) returns()

func (*RegistrationSession) RegisterAndWithdrawNft

func (_Registration *RegistrationSession) RegisterAndWithdrawNft(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, tokenId *big.Int) (*types.Transaction, error)

RegisterAndWithdrawNft is a paid mutator transaction binding the contract method 0x352eb84c.

Solidity: function registerAndWithdrawNft(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 tokenId) returns()

func (*RegistrationSession) RegisterAndWithdrawNftTo

func (_Registration *RegistrationSession) RegisterAndWithdrawNftTo(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, tokenId *big.Int, recipient common.Address) (*types.Transaction, error)

RegisterAndWithdrawNftTo is a paid mutator transaction binding the contract method 0x1259cc6c.

Solidity: function registerAndWithdrawNftTo(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 tokenId, address recipient) returns()

func (*RegistrationSession) RegisterAndWithdrawTo

func (_Registration *RegistrationSession) RegisterAndWithdrawTo(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, recipient common.Address) (*types.Transaction, error)

RegisterAndWithdrawTo is a paid mutator transaction binding the contract method 0x4627d598.

Solidity: function registerAndWithdrawTo(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, address recipient) returns()

func (*RegistrationSession) RegsiterAndWithdrawAndMint

func (_Registration *RegistrationSession) RegsiterAndWithdrawAndMint(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, mintingBlob []byte) (*types.Transaction, error)

RegsiterAndWithdrawAndMint is a paid mutator transaction binding the contract method 0x0a9c3beb.

Solidity: function regsiterAndWithdrawAndMint(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, bytes mintingBlob) returns()

type RegistrationTransactor

type RegistrationTransactor struct {
	// contains filtered or unexported fields
}

RegistrationTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRegistrationTransactor

func NewRegistrationTransactor(address common.Address, transactor bind.ContractTransactor) (*RegistrationTransactor, error)

NewRegistrationTransactor creates a new write-only instance of Registration, bound to a specific deployed contract.

func (*RegistrationTransactor) RegisterAndDepositNft

func (_Registration *RegistrationTransactor) RegisterAndDepositNft(opts *bind.TransactOpts, ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, vaultId *big.Int, tokenId *big.Int) (*types.Transaction, error)

RegisterAndDepositNft is a paid mutator transaction binding the contract method 0x4280d50a.

Solidity: function registerAndDepositNft(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 vaultId, uint256 tokenId) returns()

func (*RegistrationTransactor) RegisterAndWithdraw

func (_Registration *RegistrationTransactor) RegisterAndWithdraw(opts *bind.TransactOpts, ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int) (*types.Transaction, error)

RegisterAndWithdraw is a paid mutator transaction binding the contract method 0xea864adf.

Solidity: function registerAndWithdraw(address ethKey, uint256 starkKey, bytes signature, uint256 assetType) returns()

func (*RegistrationTransactor) RegisterAndWithdrawNft

func (_Registration *RegistrationTransactor) RegisterAndWithdrawNft(opts *bind.TransactOpts, ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, tokenId *big.Int) (*types.Transaction, error)

RegisterAndWithdrawNft is a paid mutator transaction binding the contract method 0x352eb84c.

Solidity: function registerAndWithdrawNft(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 tokenId) returns()

func (*RegistrationTransactor) RegisterAndWithdrawNftTo

func (_Registration *RegistrationTransactor) RegisterAndWithdrawNftTo(opts *bind.TransactOpts, ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, tokenId *big.Int, recipient common.Address) (*types.Transaction, error)

RegisterAndWithdrawNftTo is a paid mutator transaction binding the contract method 0x1259cc6c.

Solidity: function registerAndWithdrawNftTo(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 tokenId, address recipient) returns()

func (*RegistrationTransactor) RegisterAndWithdrawTo

func (_Registration *RegistrationTransactor) RegisterAndWithdrawTo(opts *bind.TransactOpts, ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, recipient common.Address) (*types.Transaction, error)

RegisterAndWithdrawTo is a paid mutator transaction binding the contract method 0x4627d598.

Solidity: function registerAndWithdrawTo(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, address recipient) returns()

func (*RegistrationTransactor) RegsiterAndWithdrawAndMint

func (_Registration *RegistrationTransactor) RegsiterAndWithdrawAndMint(opts *bind.TransactOpts, ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, mintingBlob []byte) (*types.Transaction, error)

RegsiterAndWithdrawAndMint is a paid mutator transaction binding the contract method 0x0a9c3beb.

Solidity: function regsiterAndWithdrawAndMint(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, bytes mintingBlob) returns()

type RegistrationTransactorRaw

type RegistrationTransactorRaw struct {
	Contract *RegistrationTransactor // Generic write-only contract binding to access the raw methods on
}

RegistrationTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RegistrationTransactorRaw) Transact

func (_Registration *RegistrationTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RegistrationTransactorRaw) Transfer

func (_Registration *RegistrationTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RegistrationTransactorSession

type RegistrationTransactorSession struct {
	Contract     *RegistrationTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

RegistrationTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*RegistrationTransactorSession) RegisterAndDepositNft

func (_Registration *RegistrationTransactorSession) RegisterAndDepositNft(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, vaultId *big.Int, tokenId *big.Int) (*types.Transaction, error)

RegisterAndDepositNft is a paid mutator transaction binding the contract method 0x4280d50a.

Solidity: function registerAndDepositNft(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 vaultId, uint256 tokenId) returns()

func (*RegistrationTransactorSession) RegisterAndWithdraw

func (_Registration *RegistrationTransactorSession) RegisterAndWithdraw(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int) (*types.Transaction, error)

RegisterAndWithdraw is a paid mutator transaction binding the contract method 0xea864adf.

Solidity: function registerAndWithdraw(address ethKey, uint256 starkKey, bytes signature, uint256 assetType) returns()

func (*RegistrationTransactorSession) RegisterAndWithdrawNft

func (_Registration *RegistrationTransactorSession) RegisterAndWithdrawNft(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, tokenId *big.Int) (*types.Transaction, error)

RegisterAndWithdrawNft is a paid mutator transaction binding the contract method 0x352eb84c.

Solidity: function registerAndWithdrawNft(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 tokenId) returns()

func (*RegistrationTransactorSession) RegisterAndWithdrawNftTo

func (_Registration *RegistrationTransactorSession) RegisterAndWithdrawNftTo(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, tokenId *big.Int, recipient common.Address) (*types.Transaction, error)

RegisterAndWithdrawNftTo is a paid mutator transaction binding the contract method 0x1259cc6c.

Solidity: function registerAndWithdrawNftTo(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, uint256 tokenId, address recipient) returns()

func (*RegistrationTransactorSession) RegisterAndWithdrawTo

func (_Registration *RegistrationTransactorSession) RegisterAndWithdrawTo(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, recipient common.Address) (*types.Transaction, error)

RegisterAndWithdrawTo is a paid mutator transaction binding the contract method 0x4627d598.

Solidity: function registerAndWithdrawTo(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, address recipient) returns()

func (*RegistrationTransactorSession) RegsiterAndWithdrawAndMint

func (_Registration *RegistrationTransactorSession) RegsiterAndWithdrawAndMint(ethKey common.Address, starkKey *big.Int, signature []byte, assetType *big.Int, mintingBlob []byte) (*types.Transaction, error)

RegsiterAndWithdrawAndMint is a paid mutator transaction binding the contract method 0x0a9c3beb.

Solidity: function regsiterAndWithdrawAndMint(address ethKey, uint256 starkKey, bytes signature, uint256 assetType, bytes mintingBlob) returns()

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL