ethbridgecontracts

package
v0.8.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 30, 2021 License: Apache-2.0 Imports: 8 Imported by: 0

Documentation

Index

Constants

View Source
const BridgeABI = "" /* 4298-byte string literal not displayed */

BridgeABI is the input ABI used to generate the binding from.

View Source
const ChallengeABI = "" /* 6625-byte string literal not displayed */

ChallengeABI is the input ABI used to generate the binding from.

View Source
const ClonesABI = "[]"

ClonesABI is the input ABI used to generate the binding from.

View Source
const IInboxABI = "" /* 4141-byte string literal not displayed */

IInboxABI is the input ABI used to generate the binding from.

View Source
const INodeABI = "" /* 3532-byte string literal not displayed */

INodeABI is the input ABI used to generate the binding from.

View Source
const InboxABI = "" /* 4559-byte string literal not displayed */

InboxABI is the input ABI used to generate the binding from.

View Source
const OutboxABI = "" /* 4032-byte string literal not displayed */

OutboxABI is the input ABI used to generate the binding from.

View Source
const OutboxEntryABI = "" /* 1434-byte string literal not displayed */

OutboxEntryABI is the input ABI used to generate the binding from.

View Source
const ProxyAdminABI = "" /* 2240-byte string literal not displayed */

ProxyAdminABI is the input ABI used to generate the binding from.

View Source
const RollupABI = "" /* 16685-byte string literal not displayed */

RollupABI is the input ABI used to generate the binding from.

View Source
const RollupCoreABI = "" /* 4071-byte string literal not displayed */

RollupCoreABI is the input ABI used to generate the binding from.

View Source
const RollupCreatorABI = "" /* 2224-byte string literal not displayed */

RollupCreatorABI is the input ABI used to generate the binding from.

View Source
const RollupEventBridgeABI = "" /* 2647-byte string literal not displayed */

RollupEventBridgeABI is the input ABI used to generate the binding from.

View Source
const RollupLibABI = "[]"

RollupLibABI is the input ABI used to generate the binding from.

View Source
const ValidatorABI = "" /* 1243-byte string literal not displayed */

ValidatorABI is the input ABI used to generate the binding from.

View Source
const ValidatorUtilsABI = "" /* 5332-byte string literal not displayed */

ValidatorUtilsABI is the input ABI used to generate the binding from.

Variables

View Source
var BridgeBin = "" /* 7522-byte string literal not displayed */

BridgeBin is the compiled bytecode used for deploying new contracts.

View Source
var ChallengeBin = "" /* 16074-byte string literal not displayed */

ChallengeBin is the compiled bytecode used for deploying new contracts.

View Source
var ChallengeFuncSigs = map[string]string{
	"bb4af0b1": "asserter()",
	"9a9e4f44": "asserterTimeLeft()",
	"8e7b84c5": "bisectExecution(bytes32[],uint256,uint256,uint256,bytes32,uint256,bytes32,bytes32[])",
	"e78cea92": "bridge()",
	"843d5a5c": "challengeState()",
	"534db0e2": "challenger()",
	"41e8510c": "challengerTimeLeft()",
	"8a8cd218": "currentResponder()",
	"e87e3589": "currentResponderTimeLeft()",
	"f97a05df": "executors(uint256)",
	"32f8c24f": "initializeChallenge(address[],address,bytes32,uint256,address,address,uint256,uint256,address)",
	"6f791d29": "isMaster()",
	"925f9a96": "lastMoveBlock()",
	"e08f819e": "oneStepProveExecution(bytes32[],uint256,uint256,uint256,bytes32,uint256,bytes32,bytes32,uint256[3],bytes,bytes,uint8)",
	"deda4115": "proveContinuedExecution(bytes32[],uint256,uint256,uint256,bytes32,uint256,bytes32)",
	"70dea79a": "timeout()",
	"8b299903": "turn()",
}

ChallengeFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ClonesBin = "" /* 244-byte string literal not displayed */

ClonesBin is the compiled bytecode used for deploying new contracts.

View Source
var InboxBin = "" /* 5704-byte string literal not displayed */

InboxBin is the compiled bytecode used for deploying new contracts.

View Source
var OutboxBin = "" /* 12278-byte string literal not displayed */

OutboxBin is the compiled bytecode used for deploying new contracts.

View Source
var OutboxEntryBin = "" /* 2870-byte string literal not displayed */

OutboxEntryBin is the compiled bytecode used for deploying new contracts.

View Source
var ProxyAdminBin = "" /* 4550-byte string literal not displayed */

ProxyAdminBin is the compiled bytecode used for deploying new contracts.

View Source
var RollupBin = "" /* 46528-byte string literal not displayed */

RollupBin is the compiled bytecode used for deploying new contracts.

View Source
var RollupCoreBin = "" /* 2564-byte string literal not displayed */

RollupCoreBin is the compiled bytecode used for deploying new contracts.

View Source
var RollupCreatorBin = "" /* 47694-byte string literal not displayed */

RollupCreatorBin is the compiled bytecode used for deploying new contracts.

View Source
var RollupEventBridgeBin = "" /* 5142-byte string literal not displayed */

RollupEventBridgeBin is the compiled bytecode used for deploying new contracts.

View Source
var RollupLibBin = "" /* 244-byte string literal not displayed */

RollupLibBin is the compiled bytecode used for deploying new contracts.

View Source
var ValidatorBin = "" /* 3784-byte string literal not displayed */

ValidatorBin is the compiled bytecode used for deploying new contracts.

View Source
var ValidatorFuncSigs = map[string]string{
	"ce1d571f": "executeTransaction(bytes,address,uint256)",
	"72f45866": "executeTransactions(bytes[],address[],uint256[])",
	"944f4495": "returnOldDeposits(address,address[])",
	"81aac2d9": "timeoutChallenges(address[])",
}

ValidatorFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ValidatorUtilsBin = "" /* 21414-byte string literal not displayed */

ValidatorUtilsBin is the compiled bytecode used for deploying new contracts.

Functions

This section is empty.

Types

type Bridge

type Bridge struct {
	BridgeCaller     // Read-only binding to the contract
	BridgeTransactor // Write-only binding to the contract
	BridgeFilterer   // Log filterer for contract events
}

Bridge is an auto generated Go binding around an Ethereum contract.

func DeployBridge

func DeployBridge(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Bridge, error)

DeployBridge deploys a new Ethereum contract, binding an instance of Bridge to it.

func NewBridge

func NewBridge(address common.Address, backend bind.ContractBackend) (*Bridge, error)

NewBridge creates a new instance of Bridge, bound to a specific deployed contract.

type BridgeCaller

type BridgeCaller struct {
	// contains filtered or unexported fields
}

BridgeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBridgeCaller

func NewBridgeCaller(address common.Address, caller bind.ContractCaller) (*BridgeCaller, error)

NewBridgeCaller creates a new read-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeCaller) ActiveOutbox

func (_Bridge *BridgeCaller) ActiveOutbox(opts *bind.CallOpts) (common.Address, error)

ActiveOutbox is a free data retrieval call binding the contract method 0xab5d8943.

Solidity: function activeOutbox() view returns(address)

func (*BridgeCaller) AllowedInboxList

func (_Bridge *BridgeCaller) AllowedInboxList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

AllowedInboxList is a free data retrieval call binding the contract method 0x7ee94329.

Solidity: function allowedInboxList(uint256 ) view returns(address)

func (*BridgeCaller) AllowedInboxes

func (_Bridge *BridgeCaller) AllowedInboxes(opts *bind.CallOpts, inbox common.Address) (bool, error)

AllowedInboxes is a free data retrieval call binding the contract method 0xc29372de.

Solidity: function allowedInboxes(address inbox) view returns(bool)

func (*BridgeCaller) AllowedOutboxList

func (_Bridge *BridgeCaller) AllowedOutboxList(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

AllowedOutboxList is a free data retrieval call binding the contract method 0x945e1147.

Solidity: function allowedOutboxList(uint256 ) view returns(address)

func (*BridgeCaller) AllowedOutboxes

func (_Bridge *BridgeCaller) AllowedOutboxes(opts *bind.CallOpts, outbox common.Address) (bool, error)

AllowedOutboxes is a free data retrieval call binding the contract method 0x413b35bd.

Solidity: function allowedOutboxes(address outbox) view returns(bool)

func (*BridgeCaller) InboxAccs

func (_Bridge *BridgeCaller) InboxAccs(opts *bind.CallOpts, arg0 *big.Int) ([32]byte, error)

InboxAccs is a free data retrieval call binding the contract method 0xd9dd67ab.

Solidity: function inboxAccs(uint256 ) view returns(bytes32)

func (*BridgeCaller) MessageCount

func (_Bridge *BridgeCaller) MessageCount(opts *bind.CallOpts) (*big.Int, error)

MessageCount is a free data retrieval call binding the contract method 0x3dbcc8d1.

Solidity: function messageCount() view returns(uint256)

func (*BridgeCaller) Owner

func (_Bridge *BridgeCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type BridgeCallerRaw

type BridgeCallerRaw struct {
	Contract *BridgeCaller // Generic read-only contract binding to access the raw methods on
}

BridgeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BridgeCallerRaw) Call

func (_Bridge *BridgeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeCallerSession

type BridgeCallerSession struct {
	Contract *BridgeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

BridgeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BridgeCallerSession) ActiveOutbox

func (_Bridge *BridgeCallerSession) ActiveOutbox() (common.Address, error)

ActiveOutbox is a free data retrieval call binding the contract method 0xab5d8943.

Solidity: function activeOutbox() view returns(address)

func (*BridgeCallerSession) AllowedInboxList

func (_Bridge *BridgeCallerSession) AllowedInboxList(arg0 *big.Int) (common.Address, error)

AllowedInboxList is a free data retrieval call binding the contract method 0x7ee94329.

Solidity: function allowedInboxList(uint256 ) view returns(address)

func (*BridgeCallerSession) AllowedInboxes

func (_Bridge *BridgeCallerSession) AllowedInboxes(inbox common.Address) (bool, error)

AllowedInboxes is a free data retrieval call binding the contract method 0xc29372de.

Solidity: function allowedInboxes(address inbox) view returns(bool)

func (*BridgeCallerSession) AllowedOutboxList

func (_Bridge *BridgeCallerSession) AllowedOutboxList(arg0 *big.Int) (common.Address, error)

AllowedOutboxList is a free data retrieval call binding the contract method 0x945e1147.

Solidity: function allowedOutboxList(uint256 ) view returns(address)

func (*BridgeCallerSession) AllowedOutboxes

func (_Bridge *BridgeCallerSession) AllowedOutboxes(outbox common.Address) (bool, error)

AllowedOutboxes is a free data retrieval call binding the contract method 0x413b35bd.

Solidity: function allowedOutboxes(address outbox) view returns(bool)

func (*BridgeCallerSession) InboxAccs

func (_Bridge *BridgeCallerSession) InboxAccs(arg0 *big.Int) ([32]byte, error)

InboxAccs is a free data retrieval call binding the contract method 0xd9dd67ab.

Solidity: function inboxAccs(uint256 ) view returns(bytes32)

func (*BridgeCallerSession) MessageCount

func (_Bridge *BridgeCallerSession) MessageCount() (*big.Int, error)

MessageCount is a free data retrieval call binding the contract method 0x3dbcc8d1.

Solidity: function messageCount() view returns(uint256)

func (*BridgeCallerSession) Owner

func (_Bridge *BridgeCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type BridgeFilterer

type BridgeFilterer struct {
	// contains filtered or unexported fields
}

BridgeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBridgeFilterer

func NewBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeFilterer, error)

NewBridgeFilterer creates a new log filterer instance of Bridge, bound to a specific deployed contract.

func (*BridgeFilterer) FilterMessageDelivered

func (_Bridge *BridgeFilterer) FilterMessageDelivered(opts *bind.FilterOpts, messageIndex []*big.Int, beforeInboxAcc [][32]byte) (*BridgeMessageDeliveredIterator, error)

FilterMessageDelivered is a free log retrieval operation binding the contract event 0x23be8e12e420b5da9fb98d8102572f640fb3c11a0085060472dfc0ed194b3cf7.

Solidity: event MessageDelivered(uint256 indexed messageIndex, bytes32 indexed beforeInboxAcc, address inbox, uint8 kind, address sender, bytes32 messageDataHash)

func (*BridgeFilterer) FilterOwnershipTransferred

func (_Bridge *BridgeFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BridgeFilterer) ParseMessageDelivered

func (_Bridge *BridgeFilterer) ParseMessageDelivered(log types.Log) (*BridgeMessageDelivered, error)

ParseMessageDelivered is a log parse operation binding the contract event 0x23be8e12e420b5da9fb98d8102572f640fb3c11a0085060472dfc0ed194b3cf7.

Solidity: event MessageDelivered(uint256 indexed messageIndex, bytes32 indexed beforeInboxAcc, address inbox, uint8 kind, address sender, bytes32 messageDataHash)

func (*BridgeFilterer) ParseOwnershipTransferred

func (_Bridge *BridgeFilterer) ParseOwnershipTransferred(log types.Log) (*BridgeOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BridgeFilterer) WatchMessageDelivered

func (_Bridge *BridgeFilterer) WatchMessageDelivered(opts *bind.WatchOpts, sink chan<- *BridgeMessageDelivered, messageIndex []*big.Int, beforeInboxAcc [][32]byte) (event.Subscription, error)

WatchMessageDelivered is a free log subscription operation binding the contract event 0x23be8e12e420b5da9fb98d8102572f640fb3c11a0085060472dfc0ed194b3cf7.

Solidity: event MessageDelivered(uint256 indexed messageIndex, bytes32 indexed beforeInboxAcc, address inbox, uint8 kind, address sender, bytes32 messageDataHash)

func (*BridgeFilterer) WatchOwnershipTransferred

func (_Bridge *BridgeFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BridgeOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type BridgeMessageDelivered

type BridgeMessageDelivered struct {
	MessageIndex    *big.Int
	BeforeInboxAcc  [32]byte
	Inbox           common.Address
	Kind            uint8
	Sender          common.Address
	MessageDataHash [32]byte
	Raw             types.Log // Blockchain specific contextual infos
}

BridgeMessageDelivered represents a MessageDelivered event raised by the Bridge contract.

type BridgeMessageDeliveredIterator

type BridgeMessageDeliveredIterator struct {
	Event *BridgeMessageDelivered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeMessageDeliveredIterator is returned from FilterMessageDelivered and is used to iterate over the raw logs and unpacked data for MessageDelivered events raised by the Bridge contract.

func (*BridgeMessageDeliveredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeMessageDeliveredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeMessageDeliveredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeOwnershipTransferred

type BridgeOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeOwnershipTransferred represents a OwnershipTransferred event raised by the Bridge contract.

type BridgeOwnershipTransferredIterator

type BridgeOwnershipTransferredIterator struct {
	Event *BridgeOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Bridge contract.

func (*BridgeOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeRaw

type BridgeRaw struct {
	Contract *Bridge // Generic contract binding to access the raw methods on
}

BridgeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BridgeRaw) Call

func (_Bridge *BridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeRaw) Transact

func (_Bridge *BridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeRaw) Transfer

func (_Bridge *BridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeSession

type BridgeSession struct {
	Contract     *Bridge           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BridgeSession) ActiveOutbox

func (_Bridge *BridgeSession) ActiveOutbox() (common.Address, error)

ActiveOutbox is a free data retrieval call binding the contract method 0xab5d8943.

Solidity: function activeOutbox() view returns(address)

func (*BridgeSession) AllowedInboxList

func (_Bridge *BridgeSession) AllowedInboxList(arg0 *big.Int) (common.Address, error)

AllowedInboxList is a free data retrieval call binding the contract method 0x7ee94329.

Solidity: function allowedInboxList(uint256 ) view returns(address)

func (*BridgeSession) AllowedInboxes

func (_Bridge *BridgeSession) AllowedInboxes(inbox common.Address) (bool, error)

AllowedInboxes is a free data retrieval call binding the contract method 0xc29372de.

Solidity: function allowedInboxes(address inbox) view returns(bool)

func (*BridgeSession) AllowedOutboxList

func (_Bridge *BridgeSession) AllowedOutboxList(arg0 *big.Int) (common.Address, error)

AllowedOutboxList is a free data retrieval call binding the contract method 0x945e1147.

Solidity: function allowedOutboxList(uint256 ) view returns(address)

func (*BridgeSession) AllowedOutboxes

func (_Bridge *BridgeSession) AllowedOutboxes(outbox common.Address) (bool, error)

AllowedOutboxes is a free data retrieval call binding the contract method 0x413b35bd.

Solidity: function allowedOutboxes(address outbox) view returns(bool)

func (*BridgeSession) DeliverMessageToInbox

func (_Bridge *BridgeSession) DeliverMessageToInbox(kind uint8, sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

DeliverMessageToInbox is a paid mutator transaction binding the contract method 0x02bbfad1.

Solidity: function deliverMessageToInbox(uint8 kind, address sender, bytes32 messageDataHash) payable returns(uint256)

func (*BridgeSession) ExecuteCall

func (_Bridge *BridgeSession) ExecuteCall(destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ExecuteCall is a paid mutator transaction binding the contract method 0x9e5d4c49.

Solidity: function executeCall(address destAddr, uint256 amount, bytes data) returns(bool success, bytes returnData)

func (*BridgeSession) InboxAccs

func (_Bridge *BridgeSession) InboxAccs(arg0 *big.Int) ([32]byte, error)

InboxAccs is a free data retrieval call binding the contract method 0xd9dd67ab.

Solidity: function inboxAccs(uint256 ) view returns(bytes32)

func (*BridgeSession) MessageCount

func (_Bridge *BridgeSession) MessageCount() (*big.Int, error)

MessageCount is a free data retrieval call binding the contract method 0x3dbcc8d1.

Solidity: function messageCount() view returns(uint256)

func (*BridgeSession) Owner

func (_Bridge *BridgeSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BridgeSession) RenounceOwnership

func (_Bridge *BridgeSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeSession) SetInbox

func (_Bridge *BridgeSession) SetInbox(inbox common.Address, enabled bool) (*types.Transaction, error)

SetInbox is a paid mutator transaction binding the contract method 0xe45b7ce6.

Solidity: function setInbox(address inbox, bool enabled) returns()

func (*BridgeSession) SetOutbox

func (_Bridge *BridgeSession) SetOutbox(outbox common.Address, enabled bool) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xcee3d728.

Solidity: function setOutbox(address outbox, bool enabled) returns()

func (*BridgeSession) TransferOwnership

func (_Bridge *BridgeSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type BridgeTransactor

type BridgeTransactor struct {
	// contains filtered or unexported fields
}

BridgeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBridgeTransactor

func NewBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeTransactor, error)

NewBridgeTransactor creates a new write-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeTransactor) DeliverMessageToInbox

func (_Bridge *BridgeTransactor) DeliverMessageToInbox(opts *bind.TransactOpts, kind uint8, sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

DeliverMessageToInbox is a paid mutator transaction binding the contract method 0x02bbfad1.

Solidity: function deliverMessageToInbox(uint8 kind, address sender, bytes32 messageDataHash) payable returns(uint256)

func (*BridgeTransactor) ExecuteCall

func (_Bridge *BridgeTransactor) ExecuteCall(opts *bind.TransactOpts, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ExecuteCall is a paid mutator transaction binding the contract method 0x9e5d4c49.

Solidity: function executeCall(address destAddr, uint256 amount, bytes data) returns(bool success, bytes returnData)

func (*BridgeTransactor) RenounceOwnership

func (_Bridge *BridgeTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransactor) SetInbox

func (_Bridge *BridgeTransactor) SetInbox(opts *bind.TransactOpts, inbox common.Address, enabled bool) (*types.Transaction, error)

SetInbox is a paid mutator transaction binding the contract method 0xe45b7ce6.

Solidity: function setInbox(address inbox, bool enabled) returns()

func (*BridgeTransactor) SetOutbox

func (_Bridge *BridgeTransactor) SetOutbox(opts *bind.TransactOpts, outbox common.Address, enabled bool) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xcee3d728.

Solidity: function setOutbox(address outbox, bool enabled) returns()

func (*BridgeTransactor) TransferOwnership

func (_Bridge *BridgeTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type BridgeTransactorRaw

type BridgeTransactorRaw struct {
	Contract *BridgeTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BridgeTransactorRaw) Transact

func (_Bridge *BridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransactorRaw) Transfer

func (_Bridge *BridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransactorSession

type BridgeTransactorSession struct {
	Contract     *BridgeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BridgeTransactorSession) DeliverMessageToInbox

func (_Bridge *BridgeTransactorSession) DeliverMessageToInbox(kind uint8, sender common.Address, messageDataHash [32]byte) (*types.Transaction, error)

DeliverMessageToInbox is a paid mutator transaction binding the contract method 0x02bbfad1.

Solidity: function deliverMessageToInbox(uint8 kind, address sender, bytes32 messageDataHash) payable returns(uint256)

func (*BridgeTransactorSession) ExecuteCall

func (_Bridge *BridgeTransactorSession) ExecuteCall(destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

ExecuteCall is a paid mutator transaction binding the contract method 0x9e5d4c49.

Solidity: function executeCall(address destAddr, uint256 amount, bytes data) returns(bool success, bytes returnData)

func (*BridgeTransactorSession) RenounceOwnership

func (_Bridge *BridgeTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransactorSession) SetInbox

func (_Bridge *BridgeTransactorSession) SetInbox(inbox common.Address, enabled bool) (*types.Transaction, error)

SetInbox is a paid mutator transaction binding the contract method 0xe45b7ce6.

Solidity: function setInbox(address inbox, bool enabled) returns()

func (*BridgeTransactorSession) SetOutbox

func (_Bridge *BridgeTransactorSession) SetOutbox(outbox common.Address, enabled bool) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xcee3d728.

Solidity: function setOutbox(address outbox, bool enabled) returns()

func (*BridgeTransactorSession) TransferOwnership

func (_Bridge *BridgeTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type Challenge

type Challenge struct {
	ChallengeCaller     // Read-only binding to the contract
	ChallengeTransactor // Write-only binding to the contract
	ChallengeFilterer   // Log filterer for contract events
}

Challenge is an auto generated Go binding around an Ethereum contract.

func DeployChallenge

func DeployChallenge(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Challenge, error)

DeployChallenge deploys a new Ethereum contract, binding an instance of Challenge to it.

func NewChallenge

func NewChallenge(address common.Address, backend bind.ContractBackend) (*Challenge, error)

NewChallenge creates a new instance of Challenge, bound to a specific deployed contract.

type ChallengeAsserterTimedOut

type ChallengeAsserterTimedOut struct {
	Raw types.Log // Blockchain specific contextual infos
}

ChallengeAsserterTimedOut represents a AsserterTimedOut event raised by the Challenge contract.

type ChallengeAsserterTimedOutIterator

type ChallengeAsserterTimedOutIterator struct {
	Event *ChallengeAsserterTimedOut // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChallengeAsserterTimedOutIterator is returned from FilterAsserterTimedOut and is used to iterate over the raw logs and unpacked data for AsserterTimedOut events raised by the Challenge contract.

func (*ChallengeAsserterTimedOutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChallengeAsserterTimedOutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChallengeAsserterTimedOutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChallengeBisected

type ChallengeBisected struct {
	ChallengeRoot           [32]byte
	ChallengedSegmentStart  *big.Int
	ChallengedSegmentLength *big.Int
	ChainHashes             [][32]byte
	Raw                     types.Log // Blockchain specific contextual infos
}

ChallengeBisected represents a Bisected event raised by the Challenge contract.

type ChallengeBisectedIterator

type ChallengeBisectedIterator struct {
	Event *ChallengeBisected // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChallengeBisectedIterator is returned from FilterBisected and is used to iterate over the raw logs and unpacked data for Bisected events raised by the Challenge contract.

func (*ChallengeBisectedIterator) Close

func (it *ChallengeBisectedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChallengeBisectedIterator) Error

func (it *ChallengeBisectedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChallengeBisectedIterator) Next

func (it *ChallengeBisectedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChallengeCaller

type ChallengeCaller struct {
	// contains filtered or unexported fields
}

ChallengeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewChallengeCaller

func NewChallengeCaller(address common.Address, caller bind.ContractCaller) (*ChallengeCaller, error)

NewChallengeCaller creates a new read-only instance of Challenge, bound to a specific deployed contract.

func (*ChallengeCaller) Asserter

func (_Challenge *ChallengeCaller) Asserter(opts *bind.CallOpts) (common.Address, error)

Asserter is a free data retrieval call binding the contract method 0xbb4af0b1.

Solidity: function asserter() view returns(address)

func (*ChallengeCaller) AsserterTimeLeft

func (_Challenge *ChallengeCaller) AsserterTimeLeft(opts *bind.CallOpts) (*big.Int, error)

AsserterTimeLeft is a free data retrieval call binding the contract method 0x9a9e4f44.

Solidity: function asserterTimeLeft() view returns(uint256)

func (*ChallengeCaller) Bridge

func (_Challenge *ChallengeCaller) Bridge(opts *bind.CallOpts) (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*ChallengeCaller) ChallengeState

func (_Challenge *ChallengeCaller) ChallengeState(opts *bind.CallOpts) ([32]byte, error)

ChallengeState is a free data retrieval call binding the contract method 0x843d5a5c.

Solidity: function challengeState() view returns(bytes32)

func (*ChallengeCaller) Challenger

func (_Challenge *ChallengeCaller) Challenger(opts *bind.CallOpts) (common.Address, error)

Challenger is a free data retrieval call binding the contract method 0x534db0e2.

Solidity: function challenger() view returns(address)

func (*ChallengeCaller) ChallengerTimeLeft

func (_Challenge *ChallengeCaller) ChallengerTimeLeft(opts *bind.CallOpts) (*big.Int, error)

ChallengerTimeLeft is a free data retrieval call binding the contract method 0x41e8510c.

Solidity: function challengerTimeLeft() view returns(uint256)

func (*ChallengeCaller) CurrentResponder

func (_Challenge *ChallengeCaller) CurrentResponder(opts *bind.CallOpts) (common.Address, error)

CurrentResponder is a free data retrieval call binding the contract method 0x8a8cd218.

Solidity: function currentResponder() view returns(address)

func (*ChallengeCaller) CurrentResponderTimeLeft

func (_Challenge *ChallengeCaller) CurrentResponderTimeLeft(opts *bind.CallOpts) (*big.Int, error)

CurrentResponderTimeLeft is a free data retrieval call binding the contract method 0xe87e3589.

Solidity: function currentResponderTimeLeft() view returns(uint256)

func (*ChallengeCaller) Executors

func (_Challenge *ChallengeCaller) Executors(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

Executors is a free data retrieval call binding the contract method 0xf97a05df.

Solidity: function executors(uint256 ) view returns(address)

func (*ChallengeCaller) IsMaster

func (_Challenge *ChallengeCaller) IsMaster(opts *bind.CallOpts) (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*ChallengeCaller) LastMoveBlock

func (_Challenge *ChallengeCaller) LastMoveBlock(opts *bind.CallOpts) (*big.Int, error)

LastMoveBlock is a free data retrieval call binding the contract method 0x925f9a96.

Solidity: function lastMoveBlock() view returns(uint256)

func (*ChallengeCaller) Turn

func (_Challenge *ChallengeCaller) Turn(opts *bind.CallOpts) (uint8, error)

Turn is a free data retrieval call binding the contract method 0x8b299903.

Solidity: function turn() view returns(uint8)

type ChallengeCallerRaw

type ChallengeCallerRaw struct {
	Contract *ChallengeCaller // Generic read-only contract binding to access the raw methods on
}

ChallengeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ChallengeCallerRaw) Call

func (_Challenge *ChallengeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ChallengeCallerSession

type ChallengeCallerSession struct {
	Contract *ChallengeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

ChallengeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ChallengeCallerSession) Asserter

func (_Challenge *ChallengeCallerSession) Asserter() (common.Address, error)

Asserter is a free data retrieval call binding the contract method 0xbb4af0b1.

Solidity: function asserter() view returns(address)

func (*ChallengeCallerSession) AsserterTimeLeft

func (_Challenge *ChallengeCallerSession) AsserterTimeLeft() (*big.Int, error)

AsserterTimeLeft is a free data retrieval call binding the contract method 0x9a9e4f44.

Solidity: function asserterTimeLeft() view returns(uint256)

func (*ChallengeCallerSession) Bridge

func (_Challenge *ChallengeCallerSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*ChallengeCallerSession) ChallengeState

func (_Challenge *ChallengeCallerSession) ChallengeState() ([32]byte, error)

ChallengeState is a free data retrieval call binding the contract method 0x843d5a5c.

Solidity: function challengeState() view returns(bytes32)

func (*ChallengeCallerSession) Challenger

func (_Challenge *ChallengeCallerSession) Challenger() (common.Address, error)

Challenger is a free data retrieval call binding the contract method 0x534db0e2.

Solidity: function challenger() view returns(address)

func (*ChallengeCallerSession) ChallengerTimeLeft

func (_Challenge *ChallengeCallerSession) ChallengerTimeLeft() (*big.Int, error)

ChallengerTimeLeft is a free data retrieval call binding the contract method 0x41e8510c.

Solidity: function challengerTimeLeft() view returns(uint256)

func (*ChallengeCallerSession) CurrentResponder

func (_Challenge *ChallengeCallerSession) CurrentResponder() (common.Address, error)

CurrentResponder is a free data retrieval call binding the contract method 0x8a8cd218.

Solidity: function currentResponder() view returns(address)

func (*ChallengeCallerSession) CurrentResponderTimeLeft

func (_Challenge *ChallengeCallerSession) CurrentResponderTimeLeft() (*big.Int, error)

CurrentResponderTimeLeft is a free data retrieval call binding the contract method 0xe87e3589.

Solidity: function currentResponderTimeLeft() view returns(uint256)

func (*ChallengeCallerSession) Executors

func (_Challenge *ChallengeCallerSession) Executors(arg0 *big.Int) (common.Address, error)

Executors is a free data retrieval call binding the contract method 0xf97a05df.

Solidity: function executors(uint256 ) view returns(address)

func (*ChallengeCallerSession) IsMaster

func (_Challenge *ChallengeCallerSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*ChallengeCallerSession) LastMoveBlock

func (_Challenge *ChallengeCallerSession) LastMoveBlock() (*big.Int, error)

LastMoveBlock is a free data retrieval call binding the contract method 0x925f9a96.

Solidity: function lastMoveBlock() view returns(uint256)

func (*ChallengeCallerSession) Turn

func (_Challenge *ChallengeCallerSession) Turn() (uint8, error)

Turn is a free data retrieval call binding the contract method 0x8b299903.

Solidity: function turn() view returns(uint8)

type ChallengeChallengerTimedOut

type ChallengeChallengerTimedOut struct {
	Raw types.Log // Blockchain specific contextual infos
}

ChallengeChallengerTimedOut represents a ChallengerTimedOut event raised by the Challenge contract.

type ChallengeChallengerTimedOutIterator

type ChallengeChallengerTimedOutIterator struct {
	Event *ChallengeChallengerTimedOut // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChallengeChallengerTimedOutIterator is returned from FilterChallengerTimedOut and is used to iterate over the raw logs and unpacked data for ChallengerTimedOut events raised by the Challenge contract.

func (*ChallengeChallengerTimedOutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChallengeChallengerTimedOutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChallengeChallengerTimedOutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChallengeContinuedExecutionProven

type ChallengeContinuedExecutionProven struct {
	Raw types.Log // Blockchain specific contextual infos
}

ChallengeContinuedExecutionProven represents a ContinuedExecutionProven event raised by the Challenge contract.

type ChallengeContinuedExecutionProvenIterator

type ChallengeContinuedExecutionProvenIterator struct {
	Event *ChallengeContinuedExecutionProven // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChallengeContinuedExecutionProvenIterator is returned from FilterContinuedExecutionProven and is used to iterate over the raw logs and unpacked data for ContinuedExecutionProven events raised by the Challenge contract.

func (*ChallengeContinuedExecutionProvenIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChallengeContinuedExecutionProvenIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChallengeContinuedExecutionProvenIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChallengeFilterer

type ChallengeFilterer struct {
	// contains filtered or unexported fields
}

ChallengeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewChallengeFilterer

func NewChallengeFilterer(address common.Address, filterer bind.ContractFilterer) (*ChallengeFilterer, error)

NewChallengeFilterer creates a new log filterer instance of Challenge, bound to a specific deployed contract.

func (*ChallengeFilterer) FilterAsserterTimedOut

func (_Challenge *ChallengeFilterer) FilterAsserterTimedOut(opts *bind.FilterOpts) (*ChallengeAsserterTimedOutIterator, error)

FilterAsserterTimedOut is a free log retrieval operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*ChallengeFilterer) FilterBisected

func (_Challenge *ChallengeFilterer) FilterBisected(opts *bind.FilterOpts, challengeRoot [][32]byte) (*ChallengeBisectedIterator, error)

FilterBisected is a free log retrieval operation binding the contract event 0x0a2bdfea671da507e80b0cbae49dd25100a5bdacc5dff43a9163a3fcbd7c3c7d.

Solidity: event Bisected(bytes32 indexed challengeRoot, uint256 challengedSegmentStart, uint256 challengedSegmentLength, bytes32[] chainHashes)

func (*ChallengeFilterer) FilterChallengerTimedOut

func (_Challenge *ChallengeFilterer) FilterChallengerTimedOut(opts *bind.FilterOpts) (*ChallengeChallengerTimedOutIterator, error)

FilterChallengerTimedOut is a free log retrieval operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*ChallengeFilterer) FilterContinuedExecutionProven

func (_Challenge *ChallengeFilterer) FilterContinuedExecutionProven(opts *bind.FilterOpts) (*ChallengeContinuedExecutionProvenIterator, error)

FilterContinuedExecutionProven is a free log retrieval operation binding the contract event 0xf62bb8ab32072c0ea3337f57276b8e66418eca0dfcc5e3b8aef4905d43e8f8ca.

Solidity: event ContinuedExecutionProven()

func (*ChallengeFilterer) FilterInitiatedChallenge

func (_Challenge *ChallengeFilterer) FilterInitiatedChallenge(opts *bind.FilterOpts) (*ChallengeInitiatedChallengeIterator, error)

FilterInitiatedChallenge is a free log retrieval operation binding the contract event 0x7003482dc89fcecb9f14e280f21ee716bd54187f7f3b0ab5ed78f3648218f2de.

Solidity: event InitiatedChallenge()

func (*ChallengeFilterer) FilterOneStepProofCompleted

func (_Challenge *ChallengeFilterer) FilterOneStepProofCompleted(opts *bind.FilterOpts) (*ChallengeOneStepProofCompletedIterator, error)

FilterOneStepProofCompleted is a free log retrieval operation binding the contract event 0x117efdf1fdd8be5a6ff0fb3c32333d7033bbd9523924bd0d9ca28f43540516f5.

Solidity: event OneStepProofCompleted()

func (*ChallengeFilterer) ParseAsserterTimedOut

func (_Challenge *ChallengeFilterer) ParseAsserterTimedOut(log types.Log) (*ChallengeAsserterTimedOut, error)

ParseAsserterTimedOut is a log parse operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*ChallengeFilterer) ParseBisected

func (_Challenge *ChallengeFilterer) ParseBisected(log types.Log) (*ChallengeBisected, error)

ParseBisected is a log parse operation binding the contract event 0x0a2bdfea671da507e80b0cbae49dd25100a5bdacc5dff43a9163a3fcbd7c3c7d.

Solidity: event Bisected(bytes32 indexed challengeRoot, uint256 challengedSegmentStart, uint256 challengedSegmentLength, bytes32[] chainHashes)

func (*ChallengeFilterer) ParseChallengerTimedOut

func (_Challenge *ChallengeFilterer) ParseChallengerTimedOut(log types.Log) (*ChallengeChallengerTimedOut, error)

ParseChallengerTimedOut is a log parse operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*ChallengeFilterer) ParseContinuedExecutionProven

func (_Challenge *ChallengeFilterer) ParseContinuedExecutionProven(log types.Log) (*ChallengeContinuedExecutionProven, error)

ParseContinuedExecutionProven is a log parse operation binding the contract event 0xf62bb8ab32072c0ea3337f57276b8e66418eca0dfcc5e3b8aef4905d43e8f8ca.

Solidity: event ContinuedExecutionProven()

func (*ChallengeFilterer) ParseInitiatedChallenge

func (_Challenge *ChallengeFilterer) ParseInitiatedChallenge(log types.Log) (*ChallengeInitiatedChallenge, error)

ParseInitiatedChallenge is a log parse operation binding the contract event 0x7003482dc89fcecb9f14e280f21ee716bd54187f7f3b0ab5ed78f3648218f2de.

Solidity: event InitiatedChallenge()

func (*ChallengeFilterer) ParseOneStepProofCompleted

func (_Challenge *ChallengeFilterer) ParseOneStepProofCompleted(log types.Log) (*ChallengeOneStepProofCompleted, error)

ParseOneStepProofCompleted is a log parse operation binding the contract event 0x117efdf1fdd8be5a6ff0fb3c32333d7033bbd9523924bd0d9ca28f43540516f5.

Solidity: event OneStepProofCompleted()

func (*ChallengeFilterer) WatchAsserterTimedOut

func (_Challenge *ChallengeFilterer) WatchAsserterTimedOut(opts *bind.WatchOpts, sink chan<- *ChallengeAsserterTimedOut) (event.Subscription, error)

WatchAsserterTimedOut is a free log subscription operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*ChallengeFilterer) WatchBisected

func (_Challenge *ChallengeFilterer) WatchBisected(opts *bind.WatchOpts, sink chan<- *ChallengeBisected, challengeRoot [][32]byte) (event.Subscription, error)

WatchBisected is a free log subscription operation binding the contract event 0x0a2bdfea671da507e80b0cbae49dd25100a5bdacc5dff43a9163a3fcbd7c3c7d.

Solidity: event Bisected(bytes32 indexed challengeRoot, uint256 challengedSegmentStart, uint256 challengedSegmentLength, bytes32[] chainHashes)

func (*ChallengeFilterer) WatchChallengerTimedOut

func (_Challenge *ChallengeFilterer) WatchChallengerTimedOut(opts *bind.WatchOpts, sink chan<- *ChallengeChallengerTimedOut) (event.Subscription, error)

WatchChallengerTimedOut is a free log subscription operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*ChallengeFilterer) WatchContinuedExecutionProven

func (_Challenge *ChallengeFilterer) WatchContinuedExecutionProven(opts *bind.WatchOpts, sink chan<- *ChallengeContinuedExecutionProven) (event.Subscription, error)

WatchContinuedExecutionProven is a free log subscription operation binding the contract event 0xf62bb8ab32072c0ea3337f57276b8e66418eca0dfcc5e3b8aef4905d43e8f8ca.

Solidity: event ContinuedExecutionProven()

func (*ChallengeFilterer) WatchInitiatedChallenge

func (_Challenge *ChallengeFilterer) WatchInitiatedChallenge(opts *bind.WatchOpts, sink chan<- *ChallengeInitiatedChallenge) (event.Subscription, error)

WatchInitiatedChallenge is a free log subscription operation binding the contract event 0x7003482dc89fcecb9f14e280f21ee716bd54187f7f3b0ab5ed78f3648218f2de.

Solidity: event InitiatedChallenge()

func (*ChallengeFilterer) WatchOneStepProofCompleted

func (_Challenge *ChallengeFilterer) WatchOneStepProofCompleted(opts *bind.WatchOpts, sink chan<- *ChallengeOneStepProofCompleted) (event.Subscription, error)

WatchOneStepProofCompleted is a free log subscription operation binding the contract event 0x117efdf1fdd8be5a6ff0fb3c32333d7033bbd9523924bd0d9ca28f43540516f5.

Solidity: event OneStepProofCompleted()

type ChallengeInitiatedChallenge

type ChallengeInitiatedChallenge struct {
	Raw types.Log // Blockchain specific contextual infos
}

ChallengeInitiatedChallenge represents a InitiatedChallenge event raised by the Challenge contract.

type ChallengeInitiatedChallengeIterator

type ChallengeInitiatedChallengeIterator struct {
	Event *ChallengeInitiatedChallenge // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChallengeInitiatedChallengeIterator is returned from FilterInitiatedChallenge and is used to iterate over the raw logs and unpacked data for InitiatedChallenge events raised by the Challenge contract.

func (*ChallengeInitiatedChallengeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChallengeInitiatedChallengeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChallengeInitiatedChallengeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChallengeOneStepProofCompleted

type ChallengeOneStepProofCompleted struct {
	Raw types.Log // Blockchain specific contextual infos
}

ChallengeOneStepProofCompleted represents a OneStepProofCompleted event raised by the Challenge contract.

type ChallengeOneStepProofCompletedIterator

type ChallengeOneStepProofCompletedIterator struct {
	Event *ChallengeOneStepProofCompleted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChallengeOneStepProofCompletedIterator is returned from FilterOneStepProofCompleted and is used to iterate over the raw logs and unpacked data for OneStepProofCompleted events raised by the Challenge contract.

func (*ChallengeOneStepProofCompletedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChallengeOneStepProofCompletedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChallengeOneStepProofCompletedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChallengeRaw

type ChallengeRaw struct {
	Contract *Challenge // Generic contract binding to access the raw methods on
}

ChallengeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ChallengeRaw) Call

func (_Challenge *ChallengeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ChallengeRaw) Transact

func (_Challenge *ChallengeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChallengeRaw) Transfer

func (_Challenge *ChallengeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChallengeSession

type ChallengeSession struct {
	Contract     *Challenge        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ChallengeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ChallengeSession) Asserter

func (_Challenge *ChallengeSession) Asserter() (common.Address, error)

Asserter is a free data retrieval call binding the contract method 0xbb4af0b1.

Solidity: function asserter() view returns(address)

func (*ChallengeSession) AsserterTimeLeft

func (_Challenge *ChallengeSession) AsserterTimeLeft() (*big.Int, error)

AsserterTimeLeft is a free data retrieval call binding the contract method 0x9a9e4f44.

Solidity: function asserterTimeLeft() view returns(uint256)

func (*ChallengeSession) BisectExecution

func (_Challenge *ChallengeSession) BisectExecution(_merkleNodes [][32]byte, _merkleRoute *big.Int, _challengedSegmentStart *big.Int, _challengedSegmentLength *big.Int, _oldEndHash [32]byte, _gasUsedBefore *big.Int, _assertionRest [32]byte, _chainHashes [][32]byte) (*types.Transaction, error)

BisectExecution is a paid mutator transaction binding the contract method 0x8e7b84c5.

Solidity: function bisectExecution(bytes32[] _merkleNodes, uint256 _merkleRoute, uint256 _challengedSegmentStart, uint256 _challengedSegmentLength, bytes32 _oldEndHash, uint256 _gasUsedBefore, bytes32 _assertionRest, bytes32[] _chainHashes) returns()

func (*ChallengeSession) Bridge

func (_Challenge *ChallengeSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*ChallengeSession) ChallengeState

func (_Challenge *ChallengeSession) ChallengeState() ([32]byte, error)

ChallengeState is a free data retrieval call binding the contract method 0x843d5a5c.

Solidity: function challengeState() view returns(bytes32)

func (*ChallengeSession) Challenger

func (_Challenge *ChallengeSession) Challenger() (common.Address, error)

Challenger is a free data retrieval call binding the contract method 0x534db0e2.

Solidity: function challenger() view returns(address)

func (*ChallengeSession) ChallengerTimeLeft

func (_Challenge *ChallengeSession) ChallengerTimeLeft() (*big.Int, error)

ChallengerTimeLeft is a free data retrieval call binding the contract method 0x41e8510c.

Solidity: function challengerTimeLeft() view returns(uint256)

func (*ChallengeSession) CurrentResponder

func (_Challenge *ChallengeSession) CurrentResponder() (common.Address, error)

CurrentResponder is a free data retrieval call binding the contract method 0x8a8cd218.

Solidity: function currentResponder() view returns(address)

func (*ChallengeSession) CurrentResponderTimeLeft

func (_Challenge *ChallengeSession) CurrentResponderTimeLeft() (*big.Int, error)

CurrentResponderTimeLeft is a free data retrieval call binding the contract method 0xe87e3589.

Solidity: function currentResponderTimeLeft() view returns(uint256)

func (*ChallengeSession) Executors

func (_Challenge *ChallengeSession) Executors(arg0 *big.Int) (common.Address, error)

Executors is a free data retrieval call binding the contract method 0xf97a05df.

Solidity: function executors(uint256 ) view returns(address)

func (*ChallengeSession) InitializeChallenge

func (_Challenge *ChallengeSession) InitializeChallenge(_executors []common.Address, _resultReceiver common.Address, _executionHash [32]byte, _maxMessageCount *big.Int, _asserter common.Address, _challenger common.Address, _asserterTimeLeft *big.Int, _challengerTimeLeft *big.Int, _bridge common.Address) (*types.Transaction, error)

InitializeChallenge is a paid mutator transaction binding the contract method 0x32f8c24f.

Solidity: function initializeChallenge(address[] _executors, address _resultReceiver, bytes32 _executionHash, uint256 _maxMessageCount, address _asserter, address _challenger, uint256 _asserterTimeLeft, uint256 _challengerTimeLeft, address _bridge) returns()

func (*ChallengeSession) IsMaster

func (_Challenge *ChallengeSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*ChallengeSession) LastMoveBlock

func (_Challenge *ChallengeSession) LastMoveBlock() (*big.Int, error)

LastMoveBlock is a free data retrieval call binding the contract method 0x925f9a96.

Solidity: function lastMoveBlock() view returns(uint256)

func (*ChallengeSession) OneStepProveExecution

func (_Challenge *ChallengeSession) OneStepProveExecution(_merkleNodes [][32]byte, _merkleRoute *big.Int, _challengedSegmentStart *big.Int, _challengedSegmentLength *big.Int, _oldEndHash [32]byte, _initialMessagesRead *big.Int, _initialSendAcc [32]byte, _initialLogAcc [32]byte, _initialState [3]*big.Int, _executionProof []byte, _bufferProof []byte, prover uint8) (*types.Transaction, error)

OneStepProveExecution is a paid mutator transaction binding the contract method 0xe08f819e.

Solidity: function oneStepProveExecution(bytes32[] _merkleNodes, uint256 _merkleRoute, uint256 _challengedSegmentStart, uint256 _challengedSegmentLength, bytes32 _oldEndHash, uint256 _initialMessagesRead, bytes32 _initialSendAcc, bytes32 _initialLogAcc, uint256[3] _initialState, bytes _executionProof, bytes _bufferProof, uint8 prover) returns()

func (*ChallengeSession) ProveContinuedExecution

func (_Challenge *ChallengeSession) ProveContinuedExecution(_merkleNodes [][32]byte, _merkleRoute *big.Int, _challengedSegmentStart *big.Int, _challengedSegmentLength *big.Int, _oldEndHash [32]byte, _gasUsedBefore *big.Int, _assertionRest [32]byte) (*types.Transaction, error)

ProveContinuedExecution is a paid mutator transaction binding the contract method 0xdeda4115.

Solidity: function proveContinuedExecution(bytes32[] _merkleNodes, uint256 _merkleRoute, uint256 _challengedSegmentStart, uint256 _challengedSegmentLength, bytes32 _oldEndHash, uint256 _gasUsedBefore, bytes32 _assertionRest) returns()

func (*ChallengeSession) Timeout

func (_Challenge *ChallengeSession) Timeout() (*types.Transaction, error)

Timeout is a paid mutator transaction binding the contract method 0x70dea79a.

Solidity: function timeout() returns()

func (*ChallengeSession) Turn

func (_Challenge *ChallengeSession) Turn() (uint8, error)

Turn is a free data retrieval call binding the contract method 0x8b299903.

Solidity: function turn() view returns(uint8)

type ChallengeTransactor

type ChallengeTransactor struct {
	// contains filtered or unexported fields
}

ChallengeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewChallengeTransactor

func NewChallengeTransactor(address common.Address, transactor bind.ContractTransactor) (*ChallengeTransactor, error)

NewChallengeTransactor creates a new write-only instance of Challenge, bound to a specific deployed contract.

func (*ChallengeTransactor) BisectExecution

func (_Challenge *ChallengeTransactor) BisectExecution(opts *bind.TransactOpts, _merkleNodes [][32]byte, _merkleRoute *big.Int, _challengedSegmentStart *big.Int, _challengedSegmentLength *big.Int, _oldEndHash [32]byte, _gasUsedBefore *big.Int, _assertionRest [32]byte, _chainHashes [][32]byte) (*types.Transaction, error)

BisectExecution is a paid mutator transaction binding the contract method 0x8e7b84c5.

Solidity: function bisectExecution(bytes32[] _merkleNodes, uint256 _merkleRoute, uint256 _challengedSegmentStart, uint256 _challengedSegmentLength, bytes32 _oldEndHash, uint256 _gasUsedBefore, bytes32 _assertionRest, bytes32[] _chainHashes) returns()

func (*ChallengeTransactor) InitializeChallenge

func (_Challenge *ChallengeTransactor) InitializeChallenge(opts *bind.TransactOpts, _executors []common.Address, _resultReceiver common.Address, _executionHash [32]byte, _maxMessageCount *big.Int, _asserter common.Address, _challenger common.Address, _asserterTimeLeft *big.Int, _challengerTimeLeft *big.Int, _bridge common.Address) (*types.Transaction, error)

InitializeChallenge is a paid mutator transaction binding the contract method 0x32f8c24f.

Solidity: function initializeChallenge(address[] _executors, address _resultReceiver, bytes32 _executionHash, uint256 _maxMessageCount, address _asserter, address _challenger, uint256 _asserterTimeLeft, uint256 _challengerTimeLeft, address _bridge) returns()

func (*ChallengeTransactor) OneStepProveExecution

func (_Challenge *ChallengeTransactor) OneStepProveExecution(opts *bind.TransactOpts, _merkleNodes [][32]byte, _merkleRoute *big.Int, _challengedSegmentStart *big.Int, _challengedSegmentLength *big.Int, _oldEndHash [32]byte, _initialMessagesRead *big.Int, _initialSendAcc [32]byte, _initialLogAcc [32]byte, _initialState [3]*big.Int, _executionProof []byte, _bufferProof []byte, prover uint8) (*types.Transaction, error)

OneStepProveExecution is a paid mutator transaction binding the contract method 0xe08f819e.

Solidity: function oneStepProveExecution(bytes32[] _merkleNodes, uint256 _merkleRoute, uint256 _challengedSegmentStart, uint256 _challengedSegmentLength, bytes32 _oldEndHash, uint256 _initialMessagesRead, bytes32 _initialSendAcc, bytes32 _initialLogAcc, uint256[3] _initialState, bytes _executionProof, bytes _bufferProof, uint8 prover) returns()

func (*ChallengeTransactor) ProveContinuedExecution

func (_Challenge *ChallengeTransactor) ProveContinuedExecution(opts *bind.TransactOpts, _merkleNodes [][32]byte, _merkleRoute *big.Int, _challengedSegmentStart *big.Int, _challengedSegmentLength *big.Int, _oldEndHash [32]byte, _gasUsedBefore *big.Int, _assertionRest [32]byte) (*types.Transaction, error)

ProveContinuedExecution is a paid mutator transaction binding the contract method 0xdeda4115.

Solidity: function proveContinuedExecution(bytes32[] _merkleNodes, uint256 _merkleRoute, uint256 _challengedSegmentStart, uint256 _challengedSegmentLength, bytes32 _oldEndHash, uint256 _gasUsedBefore, bytes32 _assertionRest) returns()

func (*ChallengeTransactor) Timeout

func (_Challenge *ChallengeTransactor) Timeout(opts *bind.TransactOpts) (*types.Transaction, error)

Timeout is a paid mutator transaction binding the contract method 0x70dea79a.

Solidity: function timeout() returns()

type ChallengeTransactorRaw

type ChallengeTransactorRaw struct {
	Contract *ChallengeTransactor // Generic write-only contract binding to access the raw methods on
}

ChallengeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ChallengeTransactorRaw) Transact

func (_Challenge *ChallengeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChallengeTransactorRaw) Transfer

func (_Challenge *ChallengeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChallengeTransactorSession

type ChallengeTransactorSession struct {
	Contract     *ChallengeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

ChallengeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ChallengeTransactorSession) BisectExecution

func (_Challenge *ChallengeTransactorSession) BisectExecution(_merkleNodes [][32]byte, _merkleRoute *big.Int, _challengedSegmentStart *big.Int, _challengedSegmentLength *big.Int, _oldEndHash [32]byte, _gasUsedBefore *big.Int, _assertionRest [32]byte, _chainHashes [][32]byte) (*types.Transaction, error)

BisectExecution is a paid mutator transaction binding the contract method 0x8e7b84c5.

Solidity: function bisectExecution(bytes32[] _merkleNodes, uint256 _merkleRoute, uint256 _challengedSegmentStart, uint256 _challengedSegmentLength, bytes32 _oldEndHash, uint256 _gasUsedBefore, bytes32 _assertionRest, bytes32[] _chainHashes) returns()

func (*ChallengeTransactorSession) InitializeChallenge

func (_Challenge *ChallengeTransactorSession) InitializeChallenge(_executors []common.Address, _resultReceiver common.Address, _executionHash [32]byte, _maxMessageCount *big.Int, _asserter common.Address, _challenger common.Address, _asserterTimeLeft *big.Int, _challengerTimeLeft *big.Int, _bridge common.Address) (*types.Transaction, error)

InitializeChallenge is a paid mutator transaction binding the contract method 0x32f8c24f.

Solidity: function initializeChallenge(address[] _executors, address _resultReceiver, bytes32 _executionHash, uint256 _maxMessageCount, address _asserter, address _challenger, uint256 _asserterTimeLeft, uint256 _challengerTimeLeft, address _bridge) returns()

func (*ChallengeTransactorSession) OneStepProveExecution

func (_Challenge *ChallengeTransactorSession) OneStepProveExecution(_merkleNodes [][32]byte, _merkleRoute *big.Int, _challengedSegmentStart *big.Int, _challengedSegmentLength *big.Int, _oldEndHash [32]byte, _initialMessagesRead *big.Int, _initialSendAcc [32]byte, _initialLogAcc [32]byte, _initialState [3]*big.Int, _executionProof []byte, _bufferProof []byte, prover uint8) (*types.Transaction, error)

OneStepProveExecution is a paid mutator transaction binding the contract method 0xe08f819e.

Solidity: function oneStepProveExecution(bytes32[] _merkleNodes, uint256 _merkleRoute, uint256 _challengedSegmentStart, uint256 _challengedSegmentLength, bytes32 _oldEndHash, uint256 _initialMessagesRead, bytes32 _initialSendAcc, bytes32 _initialLogAcc, uint256[3] _initialState, bytes _executionProof, bytes _bufferProof, uint8 prover) returns()

func (*ChallengeTransactorSession) ProveContinuedExecution

func (_Challenge *ChallengeTransactorSession) ProveContinuedExecution(_merkleNodes [][32]byte, _merkleRoute *big.Int, _challengedSegmentStart *big.Int, _challengedSegmentLength *big.Int, _oldEndHash [32]byte, _gasUsedBefore *big.Int, _assertionRest [32]byte) (*types.Transaction, error)

ProveContinuedExecution is a paid mutator transaction binding the contract method 0xdeda4115.

Solidity: function proveContinuedExecution(bytes32[] _merkleNodes, uint256 _merkleRoute, uint256 _challengedSegmentStart, uint256 _challengedSegmentLength, bytes32 _oldEndHash, uint256 _gasUsedBefore, bytes32 _assertionRest) returns()

func (*ChallengeTransactorSession) Timeout

func (_Challenge *ChallengeTransactorSession) Timeout() (*types.Transaction, error)

Timeout is a paid mutator transaction binding the contract method 0x70dea79a.

Solidity: function timeout() returns()

type Clones

type Clones struct {
	ClonesCaller     // Read-only binding to the contract
	ClonesTransactor // Write-only binding to the contract
	ClonesFilterer   // Log filterer for contract events
}

Clones is an auto generated Go binding around an Ethereum contract.

func DeployClones

func DeployClones(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Clones, error)

DeployClones deploys a new Ethereum contract, binding an instance of Clones to it.

func NewClones

func NewClones(address common.Address, backend bind.ContractBackend) (*Clones, error)

NewClones creates a new instance of Clones, bound to a specific deployed contract.

type ClonesCaller

type ClonesCaller struct {
	// contains filtered or unexported fields
}

ClonesCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewClonesCaller

func NewClonesCaller(address common.Address, caller bind.ContractCaller) (*ClonesCaller, error)

NewClonesCaller creates a new read-only instance of Clones, bound to a specific deployed contract.

type ClonesCallerRaw

type ClonesCallerRaw struct {
	Contract *ClonesCaller // Generic read-only contract binding to access the raw methods on
}

ClonesCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ClonesCallerRaw) Call

func (_Clones *ClonesCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ClonesCallerSession

type ClonesCallerSession struct {
	Contract *ClonesCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ClonesCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ClonesFilterer

type ClonesFilterer struct {
	// contains filtered or unexported fields
}

ClonesFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewClonesFilterer

func NewClonesFilterer(address common.Address, filterer bind.ContractFilterer) (*ClonesFilterer, error)

NewClonesFilterer creates a new log filterer instance of Clones, bound to a specific deployed contract.

type ClonesRaw

type ClonesRaw struct {
	Contract *Clones // Generic contract binding to access the raw methods on
}

ClonesRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ClonesRaw) Call

func (_Clones *ClonesRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ClonesRaw) Transact

func (_Clones *ClonesRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ClonesRaw) Transfer

func (_Clones *ClonesRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ClonesSession

type ClonesSession struct {
	Contract     *Clones           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ClonesSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ClonesTransactor

type ClonesTransactor struct {
	// contains filtered or unexported fields
}

ClonesTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewClonesTransactor

func NewClonesTransactor(address common.Address, transactor bind.ContractTransactor) (*ClonesTransactor, error)

NewClonesTransactor creates a new write-only instance of Clones, bound to a specific deployed contract.

type ClonesTransactorRaw

type ClonesTransactorRaw struct {
	Contract *ClonesTransactor // Generic write-only contract binding to access the raw methods on
}

ClonesTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ClonesTransactorRaw) Transact

func (_Clones *ClonesTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ClonesTransactorRaw) Transfer

func (_Clones *ClonesTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ClonesTransactorSession

type ClonesTransactorSession struct {
	Contract     *ClonesTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ClonesTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IInbox

type IInbox struct {
	IInboxCaller     // Read-only binding to the contract
	IInboxTransactor // Write-only binding to the contract
	IInboxFilterer   // Log filterer for contract events
}

IInbox is an auto generated Go binding around an Ethereum contract.

func NewIInbox

func NewIInbox(address common.Address, backend bind.ContractBackend) (*IInbox, error)

NewIInbox creates a new instance of IInbox, bound to a specific deployed contract.

type IInboxCaller

type IInboxCaller struct {
	// contains filtered or unexported fields
}

IInboxCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIInboxCaller

func NewIInboxCaller(address common.Address, caller bind.ContractCaller) (*IInboxCaller, error)

NewIInboxCaller creates a new read-only instance of IInbox, bound to a specific deployed contract.

func (*IInboxCaller) Bridge

func (_IInbox *IInboxCaller) Bridge(opts *bind.CallOpts) (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

type IInboxCallerRaw

type IInboxCallerRaw struct {
	Contract *IInboxCaller // Generic read-only contract binding to access the raw methods on
}

IInboxCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IInboxCallerRaw) Call

func (_IInbox *IInboxCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IInboxCallerSession

type IInboxCallerSession struct {
	Contract *IInboxCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IInboxCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IInboxCallerSession) Bridge

func (_IInbox *IInboxCallerSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

type IInboxFilterer

type IInboxFilterer struct {
	// contains filtered or unexported fields
}

IInboxFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIInboxFilterer

func NewIInboxFilterer(address common.Address, filterer bind.ContractFilterer) (*IInboxFilterer, error)

NewIInboxFilterer creates a new log filterer instance of IInbox, bound to a specific deployed contract.

func (*IInboxFilterer) FilterInboxMessageDelivered

func (_IInbox *IInboxFilterer) FilterInboxMessageDelivered(opts *bind.FilterOpts, messageNum []*big.Int) (*IInboxInboxMessageDeliveredIterator, error)

FilterInboxMessageDelivered is a free log retrieval operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*IInboxFilterer) FilterInboxMessageDeliveredFromOrigin

func (_IInbox *IInboxFilterer) FilterInboxMessageDeliveredFromOrigin(opts *bind.FilterOpts, messageNum []*big.Int) (*IInboxInboxMessageDeliveredFromOriginIterator, error)

FilterInboxMessageDeliveredFromOrigin is a free log retrieval operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*IInboxFilterer) ParseInboxMessageDelivered

func (_IInbox *IInboxFilterer) ParseInboxMessageDelivered(log types.Log) (*IInboxInboxMessageDelivered, error)

ParseInboxMessageDelivered is a log parse operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*IInboxFilterer) ParseInboxMessageDeliveredFromOrigin

func (_IInbox *IInboxFilterer) ParseInboxMessageDeliveredFromOrigin(log types.Log) (*IInboxInboxMessageDeliveredFromOrigin, error)

ParseInboxMessageDeliveredFromOrigin is a log parse operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*IInboxFilterer) WatchInboxMessageDelivered

func (_IInbox *IInboxFilterer) WatchInboxMessageDelivered(opts *bind.WatchOpts, sink chan<- *IInboxInboxMessageDelivered, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDelivered is a free log subscription operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*IInboxFilterer) WatchInboxMessageDeliveredFromOrigin

func (_IInbox *IInboxFilterer) WatchInboxMessageDeliveredFromOrigin(opts *bind.WatchOpts, sink chan<- *IInboxInboxMessageDeliveredFromOrigin, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDeliveredFromOrigin is a free log subscription operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

type IInboxInboxMessageDelivered

type IInboxInboxMessageDelivered struct {
	MessageNum *big.Int
	Data       []byte
	Raw        types.Log // Blockchain specific contextual infos
}

IInboxInboxMessageDelivered represents a InboxMessageDelivered event raised by the IInbox contract.

type IInboxInboxMessageDeliveredFromOrigin

type IInboxInboxMessageDeliveredFromOrigin struct {
	MessageNum *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

IInboxInboxMessageDeliveredFromOrigin represents a InboxMessageDeliveredFromOrigin event raised by the IInbox contract.

type IInboxInboxMessageDeliveredFromOriginIterator

type IInboxInboxMessageDeliveredFromOriginIterator struct {
	Event *IInboxInboxMessageDeliveredFromOrigin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IInboxInboxMessageDeliveredFromOriginIterator is returned from FilterInboxMessageDeliveredFromOrigin and is used to iterate over the raw logs and unpacked data for InboxMessageDeliveredFromOrigin events raised by the IInbox contract.

func (*IInboxInboxMessageDeliveredFromOriginIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IInboxInboxMessageDeliveredFromOriginIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IInboxInboxMessageDeliveredFromOriginIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IInboxInboxMessageDeliveredIterator

type IInboxInboxMessageDeliveredIterator struct {
	Event *IInboxInboxMessageDelivered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IInboxInboxMessageDeliveredIterator is returned from FilterInboxMessageDelivered and is used to iterate over the raw logs and unpacked data for InboxMessageDelivered events raised by the IInbox contract.

func (*IInboxInboxMessageDeliveredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IInboxInboxMessageDeliveredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IInboxInboxMessageDeliveredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IInboxRaw

type IInboxRaw struct {
	Contract *IInbox // Generic contract binding to access the raw methods on
}

IInboxRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IInboxRaw) Call

func (_IInbox *IInboxRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IInboxRaw) Transact

func (_IInbox *IInboxRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IInboxRaw) Transfer

func (_IInbox *IInboxRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IInboxSession

type IInboxSession struct {
	Contract     *IInbox           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IInboxSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IInboxSession) Bridge

func (_IInbox *IInboxSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*IInboxSession) CreateRetryableTicket

func (_IInbox *IInboxSession) CreateRetryableTicket(destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*IInboxSession) DepositEth

func (_IInbox *IInboxSession) DepositEth(destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*IInboxSession) SendContractTransaction

func (_IInbox *IInboxSession) SendContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*IInboxSession) SendL1FundedContractTransaction

func (_IInbox *IInboxSession) SendL1FundedContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*IInboxSession) SendL1FundedUnsignedTransaction

func (_IInbox *IInboxSession) SendL1FundedUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*IInboxSession) SendL2Message

func (_IInbox *IInboxSession) SendL2Message(messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*IInboxSession) SendUnsignedTransaction

func (_IInbox *IInboxSession) SendUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type IInboxTransactor

type IInboxTransactor struct {
	// contains filtered or unexported fields
}

IInboxTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIInboxTransactor

func NewIInboxTransactor(address common.Address, transactor bind.ContractTransactor) (*IInboxTransactor, error)

NewIInboxTransactor creates a new write-only instance of IInbox, bound to a specific deployed contract.

func (*IInboxTransactor) CreateRetryableTicket

func (_IInbox *IInboxTransactor) CreateRetryableTicket(opts *bind.TransactOpts, destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*IInboxTransactor) DepositEth

func (_IInbox *IInboxTransactor) DepositEth(opts *bind.TransactOpts, destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*IInboxTransactor) SendContractTransaction

func (_IInbox *IInboxTransactor) SendContractTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*IInboxTransactor) SendL1FundedContractTransaction

func (_IInbox *IInboxTransactor) SendL1FundedContractTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*IInboxTransactor) SendL1FundedUnsignedTransaction

func (_IInbox *IInboxTransactor) SendL1FundedUnsignedTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*IInboxTransactor) SendL2Message

func (_IInbox *IInboxTransactor) SendL2Message(opts *bind.TransactOpts, messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*IInboxTransactor) SendUnsignedTransaction

func (_IInbox *IInboxTransactor) SendUnsignedTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type IInboxTransactorRaw

type IInboxTransactorRaw struct {
	Contract *IInboxTransactor // Generic write-only contract binding to access the raw methods on
}

IInboxTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IInboxTransactorRaw) Transact

func (_IInbox *IInboxTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IInboxTransactorRaw) Transfer

func (_IInbox *IInboxTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IInboxTransactorSession

type IInboxTransactorSession struct {
	Contract     *IInboxTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IInboxTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IInboxTransactorSession) CreateRetryableTicket

func (_IInbox *IInboxTransactorSession) CreateRetryableTicket(destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*IInboxTransactorSession) DepositEth

func (_IInbox *IInboxTransactorSession) DepositEth(destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*IInboxTransactorSession) SendContractTransaction

func (_IInbox *IInboxTransactorSession) SendContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*IInboxTransactorSession) SendL1FundedContractTransaction

func (_IInbox *IInboxTransactorSession) SendL1FundedContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*IInboxTransactorSession) SendL1FundedUnsignedTransaction

func (_IInbox *IInboxTransactorSession) SendL1FundedUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*IInboxTransactorSession) SendL2Message

func (_IInbox *IInboxTransactorSession) SendL2Message(messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*IInboxTransactorSession) SendUnsignedTransaction

func (_IInbox *IInboxTransactorSession) SendUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type INode

type INode struct {
	INodeCaller     // Read-only binding to the contract
	INodeTransactor // Write-only binding to the contract
	INodeFilterer   // Log filterer for contract events
}

INode is an auto generated Go binding around an Ethereum contract.

func NewINode

func NewINode(address common.Address, backend bind.ContractBackend) (*INode, error)

NewINode creates a new instance of INode, bound to a specific deployed contract.

type INodeCaller

type INodeCaller struct {
	// contains filtered or unexported fields
}

INodeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewINodeCaller

func NewINodeCaller(address common.Address, caller bind.ContractCaller) (*INodeCaller, error)

NewINodeCaller creates a new read-only instance of INode, bound to a specific deployed contract.

func (*INodeCaller) ChallengeHash

func (_INode *INodeCaller) ChallengeHash(opts *bind.CallOpts) ([32]byte, error)

ChallengeHash is a free data retrieval call binding the contract method 0x5b8b2280.

Solidity: function challengeHash() view returns(bytes32)

func (*INodeCaller) ConfirmData

func (_INode *INodeCaller) ConfirmData(opts *bind.CallOpts) ([32]byte, error)

ConfirmData is a free data retrieval call binding the contract method 0x97bdc510.

Solidity: function confirmData() view returns(bytes32)

func (*INodeCaller) DeadlineBlock

func (_INode *INodeCaller) DeadlineBlock(opts *bind.CallOpts) (*big.Int, error)

DeadlineBlock is a free data retrieval call binding the contract method 0x2edfb42a.

Solidity: function deadlineBlock() view returns(uint256)

func (*INodeCaller) FirstChildBlock

func (_INode *INodeCaller) FirstChildBlock(opts *bind.CallOpts) (*big.Int, error)

FirstChildBlock is a free data retrieval call binding the contract method 0xd7ff5e35.

Solidity: function firstChildBlock() view returns(uint256)

func (*INodeCaller) LatestChildNumber

func (_INode *INodeCaller) LatestChildNumber(opts *bind.CallOpts) (*big.Int, error)

LatestChildNumber is a free data retrieval call binding the contract method 0xf0dd77ff.

Solidity: function latestChildNumber() view returns(uint256)

func (*INodeCaller) NoChildConfirmedBeforeBlock

func (_INode *INodeCaller) NoChildConfirmedBeforeBlock(opts *bind.CallOpts) (*big.Int, error)

NoChildConfirmedBeforeBlock is a free data retrieval call binding the contract method 0xa0369c14.

Solidity: function noChildConfirmedBeforeBlock() view returns(uint256)

func (*INodeCaller) Prev

func (_INode *INodeCaller) Prev(opts *bind.CallOpts) (*big.Int, error)

Prev is a free data retrieval call binding the contract method 0x479c9254.

Solidity: function prev() view returns(uint256)

func (*INodeCaller) RequirePastChildConfirmDeadline

func (_INode *INodeCaller) RequirePastChildConfirmDeadline(opts *bind.CallOpts) error

RequirePastChildConfirmDeadline is a free data retrieval call binding the contract method 0x3aa19274.

Solidity: function requirePastChildConfirmDeadline() view returns()

func (*INodeCaller) RequirePastDeadline

func (_INode *INodeCaller) RequirePastDeadline(opts *bind.CallOpts) error

RequirePastDeadline is a free data retrieval call binding the contract method 0x88d221c6.

Solidity: function requirePastDeadline() view returns()

func (*INodeCaller) StakerCount

func (_INode *INodeCaller) StakerCount(opts *bind.CallOpts) (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*INodeCaller) Stakers

func (_INode *INodeCaller) Stakers(opts *bind.CallOpts, staker common.Address) (bool, error)

Stakers is a free data retrieval call binding the contract method 0x9168ae72.

Solidity: function stakers(address staker) view returns(bool)

func (*INodeCaller) StateHash

func (_INode *INodeCaller) StateHash(opts *bind.CallOpts) ([32]byte, error)

StateHash is a free data retrieval call binding the contract method 0x701da98e.

Solidity: function stateHash() view returns(bytes32)

type INodeCallerRaw

type INodeCallerRaw struct {
	Contract *INodeCaller // Generic read-only contract binding to access the raw methods on
}

INodeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*INodeCallerRaw) Call

func (_INode *INodeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type INodeCallerSession

type INodeCallerSession struct {
	Contract *INodeCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

INodeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*INodeCallerSession) ChallengeHash

func (_INode *INodeCallerSession) ChallengeHash() ([32]byte, error)

ChallengeHash is a free data retrieval call binding the contract method 0x5b8b2280.

Solidity: function challengeHash() view returns(bytes32)

func (*INodeCallerSession) ConfirmData

func (_INode *INodeCallerSession) ConfirmData() ([32]byte, error)

ConfirmData is a free data retrieval call binding the contract method 0x97bdc510.

Solidity: function confirmData() view returns(bytes32)

func (*INodeCallerSession) DeadlineBlock

func (_INode *INodeCallerSession) DeadlineBlock() (*big.Int, error)

DeadlineBlock is a free data retrieval call binding the contract method 0x2edfb42a.

Solidity: function deadlineBlock() view returns(uint256)

func (*INodeCallerSession) FirstChildBlock

func (_INode *INodeCallerSession) FirstChildBlock() (*big.Int, error)

FirstChildBlock is a free data retrieval call binding the contract method 0xd7ff5e35.

Solidity: function firstChildBlock() view returns(uint256)

func (*INodeCallerSession) LatestChildNumber

func (_INode *INodeCallerSession) LatestChildNumber() (*big.Int, error)

LatestChildNumber is a free data retrieval call binding the contract method 0xf0dd77ff.

Solidity: function latestChildNumber() view returns(uint256)

func (*INodeCallerSession) NoChildConfirmedBeforeBlock

func (_INode *INodeCallerSession) NoChildConfirmedBeforeBlock() (*big.Int, error)

NoChildConfirmedBeforeBlock is a free data retrieval call binding the contract method 0xa0369c14.

Solidity: function noChildConfirmedBeforeBlock() view returns(uint256)

func (*INodeCallerSession) Prev

func (_INode *INodeCallerSession) Prev() (*big.Int, error)

Prev is a free data retrieval call binding the contract method 0x479c9254.

Solidity: function prev() view returns(uint256)

func (*INodeCallerSession) RequirePastChildConfirmDeadline

func (_INode *INodeCallerSession) RequirePastChildConfirmDeadline() error

RequirePastChildConfirmDeadline is a free data retrieval call binding the contract method 0x3aa19274.

Solidity: function requirePastChildConfirmDeadline() view returns()

func (*INodeCallerSession) RequirePastDeadline

func (_INode *INodeCallerSession) RequirePastDeadline() error

RequirePastDeadline is a free data retrieval call binding the contract method 0x88d221c6.

Solidity: function requirePastDeadline() view returns()

func (*INodeCallerSession) StakerCount

func (_INode *INodeCallerSession) StakerCount() (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*INodeCallerSession) Stakers

func (_INode *INodeCallerSession) Stakers(staker common.Address) (bool, error)

Stakers is a free data retrieval call binding the contract method 0x9168ae72.

Solidity: function stakers(address staker) view returns(bool)

func (*INodeCallerSession) StateHash

func (_INode *INodeCallerSession) StateHash() ([32]byte, error)

StateHash is a free data retrieval call binding the contract method 0x701da98e.

Solidity: function stateHash() view returns(bytes32)

type INodeFilterer

type INodeFilterer struct {
	// contains filtered or unexported fields
}

INodeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewINodeFilterer

func NewINodeFilterer(address common.Address, filterer bind.ContractFilterer) (*INodeFilterer, error)

NewINodeFilterer creates a new log filterer instance of INode, bound to a specific deployed contract.

type INodeRaw

type INodeRaw struct {
	Contract *INode // Generic contract binding to access the raw methods on
}

INodeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*INodeRaw) Call

func (_INode *INodeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*INodeRaw) Transact

func (_INode *INodeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*INodeRaw) Transfer

func (_INode *INodeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type INodeSession

type INodeSession struct {
	Contract     *INode            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

INodeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*INodeSession) AddStaker

func (_INode *INodeSession) AddStaker(staker common.Address) (*types.Transaction, error)

AddStaker is a paid mutator transaction binding the contract method 0x2466696e.

Solidity: function addStaker(address staker) returns(uint256)

func (*INodeSession) ChallengeHash

func (_INode *INodeSession) ChallengeHash() ([32]byte, error)

ChallengeHash is a free data retrieval call binding the contract method 0x5b8b2280.

Solidity: function challengeHash() view returns(bytes32)

func (*INodeSession) ChildCreated

func (_INode *INodeSession) ChildCreated(arg0 *big.Int) (*types.Transaction, error)

ChildCreated is a paid mutator transaction binding the contract method 0x1bc09d0a.

Solidity: function childCreated(uint256 ) returns()

func (*INodeSession) ConfirmData

func (_INode *INodeSession) ConfirmData() ([32]byte, error)

ConfirmData is a free data retrieval call binding the contract method 0x97bdc510.

Solidity: function confirmData() view returns(bytes32)

func (*INodeSession) DeadlineBlock

func (_INode *INodeSession) DeadlineBlock() (*big.Int, error)

DeadlineBlock is a free data retrieval call binding the contract method 0x2edfb42a.

Solidity: function deadlineBlock() view returns(uint256)

func (*INodeSession) Destroy

func (_INode *INodeSession) Destroy() (*types.Transaction, error)

Destroy is a paid mutator transaction binding the contract method 0x83197ef0.

Solidity: function destroy() returns()

func (*INodeSession) FirstChildBlock

func (_INode *INodeSession) FirstChildBlock() (*big.Int, error)

FirstChildBlock is a free data retrieval call binding the contract method 0xd7ff5e35.

Solidity: function firstChildBlock() view returns(uint256)

func (*INodeSession) Initialize

func (_INode *INodeSession) Initialize(_rollup common.Address, _stateHash [32]byte, _challengeHash [32]byte, _confirmData [32]byte, _prev *big.Int, _deadlineBlock *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xa406b374.

Solidity: function initialize(address _rollup, bytes32 _stateHash, bytes32 _challengeHash, bytes32 _confirmData, uint256 _prev, uint256 _deadlineBlock) returns()

func (*INodeSession) LatestChildNumber

func (_INode *INodeSession) LatestChildNumber() (*big.Int, error)

LatestChildNumber is a free data retrieval call binding the contract method 0xf0dd77ff.

Solidity: function latestChildNumber() view returns(uint256)

func (*INodeSession) NewChildConfirmDeadline

func (_INode *INodeSession) NewChildConfirmDeadline(deadline *big.Int) (*types.Transaction, error)

NewChildConfirmDeadline is a paid mutator transaction binding the contract method 0x6971dfe5.

Solidity: function newChildConfirmDeadline(uint256 deadline) returns()

func (*INodeSession) NoChildConfirmedBeforeBlock

func (_INode *INodeSession) NoChildConfirmedBeforeBlock() (*big.Int, error)

NoChildConfirmedBeforeBlock is a free data retrieval call binding the contract method 0xa0369c14.

Solidity: function noChildConfirmedBeforeBlock() view returns(uint256)

func (*INodeSession) Prev

func (_INode *INodeSession) Prev() (*big.Int, error)

Prev is a free data retrieval call binding the contract method 0x479c9254.

Solidity: function prev() view returns(uint256)

func (*INodeSession) RemoveStaker

func (_INode *INodeSession) RemoveStaker(staker common.Address) (*types.Transaction, error)

RemoveStaker is a paid mutator transaction binding the contract method 0x96a9fdc0.

Solidity: function removeStaker(address staker) returns()

func (*INodeSession) RequirePastChildConfirmDeadline

func (_INode *INodeSession) RequirePastChildConfirmDeadline() error

RequirePastChildConfirmDeadline is a free data retrieval call binding the contract method 0x3aa19274.

Solidity: function requirePastChildConfirmDeadline() view returns()

func (*INodeSession) RequirePastDeadline

func (_INode *INodeSession) RequirePastDeadline() error

RequirePastDeadline is a free data retrieval call binding the contract method 0x88d221c6.

Solidity: function requirePastDeadline() view returns()

func (*INodeSession) StakerCount

func (_INode *INodeSession) StakerCount() (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*INodeSession) Stakers

func (_INode *INodeSession) Stakers(staker common.Address) (bool, error)

Stakers is a free data retrieval call binding the contract method 0x9168ae72.

Solidity: function stakers(address staker) view returns(bool)

func (*INodeSession) StateHash

func (_INode *INodeSession) StateHash() ([32]byte, error)

StateHash is a free data retrieval call binding the contract method 0x701da98e.

Solidity: function stateHash() view returns(bytes32)

type INodeTransactor

type INodeTransactor struct {
	// contains filtered or unexported fields
}

INodeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewINodeTransactor

func NewINodeTransactor(address common.Address, transactor bind.ContractTransactor) (*INodeTransactor, error)

NewINodeTransactor creates a new write-only instance of INode, bound to a specific deployed contract.

func (*INodeTransactor) AddStaker

func (_INode *INodeTransactor) AddStaker(opts *bind.TransactOpts, staker common.Address) (*types.Transaction, error)

AddStaker is a paid mutator transaction binding the contract method 0x2466696e.

Solidity: function addStaker(address staker) returns(uint256)

func (*INodeTransactor) ChildCreated

func (_INode *INodeTransactor) ChildCreated(opts *bind.TransactOpts, arg0 *big.Int) (*types.Transaction, error)

ChildCreated is a paid mutator transaction binding the contract method 0x1bc09d0a.

Solidity: function childCreated(uint256 ) returns()

func (*INodeTransactor) Destroy

func (_INode *INodeTransactor) Destroy(opts *bind.TransactOpts) (*types.Transaction, error)

Destroy is a paid mutator transaction binding the contract method 0x83197ef0.

Solidity: function destroy() returns()

func (*INodeTransactor) Initialize

func (_INode *INodeTransactor) Initialize(opts *bind.TransactOpts, _rollup common.Address, _stateHash [32]byte, _challengeHash [32]byte, _confirmData [32]byte, _prev *big.Int, _deadlineBlock *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xa406b374.

Solidity: function initialize(address _rollup, bytes32 _stateHash, bytes32 _challengeHash, bytes32 _confirmData, uint256 _prev, uint256 _deadlineBlock) returns()

func (*INodeTransactor) NewChildConfirmDeadline

func (_INode *INodeTransactor) NewChildConfirmDeadline(opts *bind.TransactOpts, deadline *big.Int) (*types.Transaction, error)

NewChildConfirmDeadline is a paid mutator transaction binding the contract method 0x6971dfe5.

Solidity: function newChildConfirmDeadline(uint256 deadline) returns()

func (*INodeTransactor) RemoveStaker

func (_INode *INodeTransactor) RemoveStaker(opts *bind.TransactOpts, staker common.Address) (*types.Transaction, error)

RemoveStaker is a paid mutator transaction binding the contract method 0x96a9fdc0.

Solidity: function removeStaker(address staker) returns()

type INodeTransactorRaw

type INodeTransactorRaw struct {
	Contract *INodeTransactor // Generic write-only contract binding to access the raw methods on
}

INodeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*INodeTransactorRaw) Transact

func (_INode *INodeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*INodeTransactorRaw) Transfer

func (_INode *INodeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type INodeTransactorSession

type INodeTransactorSession struct {
	Contract     *INodeTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

INodeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*INodeTransactorSession) AddStaker

func (_INode *INodeTransactorSession) AddStaker(staker common.Address) (*types.Transaction, error)

AddStaker is a paid mutator transaction binding the contract method 0x2466696e.

Solidity: function addStaker(address staker) returns(uint256)

func (*INodeTransactorSession) ChildCreated

func (_INode *INodeTransactorSession) ChildCreated(arg0 *big.Int) (*types.Transaction, error)

ChildCreated is a paid mutator transaction binding the contract method 0x1bc09d0a.

Solidity: function childCreated(uint256 ) returns()

func (*INodeTransactorSession) Destroy

func (_INode *INodeTransactorSession) Destroy() (*types.Transaction, error)

Destroy is a paid mutator transaction binding the contract method 0x83197ef0.

Solidity: function destroy() returns()

func (*INodeTransactorSession) Initialize

func (_INode *INodeTransactorSession) Initialize(_rollup common.Address, _stateHash [32]byte, _challengeHash [32]byte, _confirmData [32]byte, _prev *big.Int, _deadlineBlock *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xa406b374.

Solidity: function initialize(address _rollup, bytes32 _stateHash, bytes32 _challengeHash, bytes32 _confirmData, uint256 _prev, uint256 _deadlineBlock) returns()

func (*INodeTransactorSession) NewChildConfirmDeadline

func (_INode *INodeTransactorSession) NewChildConfirmDeadline(deadline *big.Int) (*types.Transaction, error)

NewChildConfirmDeadline is a paid mutator transaction binding the contract method 0x6971dfe5.

Solidity: function newChildConfirmDeadline(uint256 deadline) returns()

func (*INodeTransactorSession) RemoveStaker

func (_INode *INodeTransactorSession) RemoveStaker(staker common.Address) (*types.Transaction, error)

RemoveStaker is a paid mutator transaction binding the contract method 0x96a9fdc0.

Solidity: function removeStaker(address staker) returns()

type Inbox

type Inbox struct {
	InboxCaller     // Read-only binding to the contract
	InboxTransactor // Write-only binding to the contract
	InboxFilterer   // Log filterer for contract events
}

Inbox is an auto generated Go binding around an Ethereum contract.

func DeployInbox

func DeployInbox(auth *bind.TransactOpts, backend bind.ContractBackend, _bridge common.Address) (common.Address, *types.Transaction, *Inbox, error)

DeployInbox deploys a new Ethereum contract, binding an instance of Inbox to it.

func NewInbox

func NewInbox(address common.Address, backend bind.ContractBackend) (*Inbox, error)

NewInbox creates a new instance of Inbox, bound to a specific deployed contract.

type InboxCaller

type InboxCaller struct {
	// contains filtered or unexported fields
}

InboxCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInboxCaller

func NewInboxCaller(address common.Address, caller bind.ContractCaller) (*InboxCaller, error)

NewInboxCaller creates a new read-only instance of Inbox, bound to a specific deployed contract.

func (*InboxCaller) Bridge

func (_Inbox *InboxCaller) Bridge(opts *bind.CallOpts) (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

type InboxCallerRaw

type InboxCallerRaw struct {
	Contract *InboxCaller // Generic read-only contract binding to access the raw methods on
}

InboxCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InboxCallerRaw) Call

func (_Inbox *InboxCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InboxCallerSession

type InboxCallerSession struct {
	Contract *InboxCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

InboxCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InboxCallerSession) Bridge

func (_Inbox *InboxCallerSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

type InboxFilterer

type InboxFilterer struct {
	// contains filtered or unexported fields
}

InboxFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInboxFilterer

func NewInboxFilterer(address common.Address, filterer bind.ContractFilterer) (*InboxFilterer, error)

NewInboxFilterer creates a new log filterer instance of Inbox, bound to a specific deployed contract.

func (*InboxFilterer) FilterInboxMessageDelivered

func (_Inbox *InboxFilterer) FilterInboxMessageDelivered(opts *bind.FilterOpts, messageNum []*big.Int) (*InboxInboxMessageDeliveredIterator, error)

FilterInboxMessageDelivered is a free log retrieval operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*InboxFilterer) FilterInboxMessageDeliveredFromOrigin

func (_Inbox *InboxFilterer) FilterInboxMessageDeliveredFromOrigin(opts *bind.FilterOpts, messageNum []*big.Int) (*InboxInboxMessageDeliveredFromOriginIterator, error)

FilterInboxMessageDeliveredFromOrigin is a free log retrieval operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*InboxFilterer) ParseInboxMessageDelivered

func (_Inbox *InboxFilterer) ParseInboxMessageDelivered(log types.Log) (*InboxInboxMessageDelivered, error)

ParseInboxMessageDelivered is a log parse operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*InboxFilterer) ParseInboxMessageDeliveredFromOrigin

func (_Inbox *InboxFilterer) ParseInboxMessageDeliveredFromOrigin(log types.Log) (*InboxInboxMessageDeliveredFromOrigin, error)

ParseInboxMessageDeliveredFromOrigin is a log parse operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*InboxFilterer) WatchInboxMessageDelivered

func (_Inbox *InboxFilterer) WatchInboxMessageDelivered(opts *bind.WatchOpts, sink chan<- *InboxInboxMessageDelivered, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDelivered is a free log subscription operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*InboxFilterer) WatchInboxMessageDeliveredFromOrigin

func (_Inbox *InboxFilterer) WatchInboxMessageDeliveredFromOrigin(opts *bind.WatchOpts, sink chan<- *InboxInboxMessageDeliveredFromOrigin, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDeliveredFromOrigin is a free log subscription operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

type InboxInboxMessageDelivered

type InboxInboxMessageDelivered struct {
	MessageNum *big.Int
	Data       []byte
	Raw        types.Log // Blockchain specific contextual infos
}

InboxInboxMessageDelivered represents a InboxMessageDelivered event raised by the Inbox contract.

type InboxInboxMessageDeliveredFromOrigin

type InboxInboxMessageDeliveredFromOrigin struct {
	MessageNum *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

InboxInboxMessageDeliveredFromOrigin represents a InboxMessageDeliveredFromOrigin event raised by the Inbox contract.

type InboxInboxMessageDeliveredFromOriginIterator

type InboxInboxMessageDeliveredFromOriginIterator struct {
	Event *InboxInboxMessageDeliveredFromOrigin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxInboxMessageDeliveredFromOriginIterator is returned from FilterInboxMessageDeliveredFromOrigin and is used to iterate over the raw logs and unpacked data for InboxMessageDeliveredFromOrigin events raised by the Inbox contract.

func (*InboxInboxMessageDeliveredFromOriginIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxInboxMessageDeliveredFromOriginIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxInboxMessageDeliveredFromOriginIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxInboxMessageDeliveredIterator

type InboxInboxMessageDeliveredIterator struct {
	Event *InboxInboxMessageDelivered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxInboxMessageDeliveredIterator is returned from FilterInboxMessageDelivered and is used to iterate over the raw logs and unpacked data for InboxMessageDelivered events raised by the Inbox contract.

func (*InboxInboxMessageDeliveredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxInboxMessageDeliveredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxInboxMessageDeliveredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxRaw

type InboxRaw struct {
	Contract *Inbox // Generic contract binding to access the raw methods on
}

InboxRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InboxRaw) Call

func (_Inbox *InboxRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InboxRaw) Transact

func (_Inbox *InboxRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxRaw) Transfer

func (_Inbox *InboxRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxSession

type InboxSession struct {
	Contract     *Inbox            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InboxSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InboxSession) Bridge

func (_Inbox *InboxSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*InboxSession) CreateRetryableTicket

func (_Inbox *InboxSession) CreateRetryableTicket(destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*InboxSession) DepositEth

func (_Inbox *InboxSession) DepositEth(destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*InboxSession) SendContractTransaction

func (_Inbox *InboxSession) SendContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*InboxSession) SendL1FundedContractTransaction

func (_Inbox *InboxSession) SendL1FundedContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*InboxSession) SendL1FundedUnsignedTransaction

func (_Inbox *InboxSession) SendL1FundedUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*InboxSession) SendL2Message

func (_Inbox *InboxSession) SendL2Message(messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*InboxSession) SendL2MessageFromOrigin

func (_Inbox *InboxSession) SendL2MessageFromOrigin(messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0x1fe927cf.

Solidity: function sendL2MessageFromOrigin(bytes messageData) returns(uint256)

func (*InboxSession) SendUnsignedTransaction

func (_Inbox *InboxSession) SendUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type InboxTransactor

type InboxTransactor struct {
	// contains filtered or unexported fields
}

InboxTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInboxTransactor

func NewInboxTransactor(address common.Address, transactor bind.ContractTransactor) (*InboxTransactor, error)

NewInboxTransactor creates a new write-only instance of Inbox, bound to a specific deployed contract.

func (*InboxTransactor) CreateRetryableTicket

func (_Inbox *InboxTransactor) CreateRetryableTicket(opts *bind.TransactOpts, destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*InboxTransactor) DepositEth

func (_Inbox *InboxTransactor) DepositEth(opts *bind.TransactOpts, destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*InboxTransactor) SendContractTransaction

func (_Inbox *InboxTransactor) SendContractTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*InboxTransactor) SendL1FundedContractTransaction

func (_Inbox *InboxTransactor) SendL1FundedContractTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*InboxTransactor) SendL1FundedUnsignedTransaction

func (_Inbox *InboxTransactor) SendL1FundedUnsignedTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*InboxTransactor) SendL2Message

func (_Inbox *InboxTransactor) SendL2Message(opts *bind.TransactOpts, messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*InboxTransactor) SendL2MessageFromOrigin

func (_Inbox *InboxTransactor) SendL2MessageFromOrigin(opts *bind.TransactOpts, messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0x1fe927cf.

Solidity: function sendL2MessageFromOrigin(bytes messageData) returns(uint256)

func (*InboxTransactor) SendUnsignedTransaction

func (_Inbox *InboxTransactor) SendUnsignedTransaction(opts *bind.TransactOpts, maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type InboxTransactorRaw

type InboxTransactorRaw struct {
	Contract *InboxTransactor // Generic write-only contract binding to access the raw methods on
}

InboxTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InboxTransactorRaw) Transact

func (_Inbox *InboxTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxTransactorRaw) Transfer

func (_Inbox *InboxTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxTransactorSession

type InboxTransactorSession struct {
	Contract     *InboxTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InboxTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InboxTransactorSession) CreateRetryableTicket

func (_Inbox *InboxTransactorSession) CreateRetryableTicket(destAddr common.Address, value *big.Int, maxSubmissionCost *big.Int, submissionRefundAddress common.Address, valueRefundAddress common.Address, maxGas *big.Int, gasPriceBid *big.Int, data []byte) (*types.Transaction, error)

CreateRetryableTicket is a paid mutator transaction binding the contract method 0x679b6ded.

Solidity: function createRetryableTicket(address destAddr, uint256 value, uint256 maxSubmissionCost, address submissionRefundAddress, address valueRefundAddress, uint256 maxGas, uint256 gasPriceBid, bytes data) payable returns(uint256)

func (*InboxTransactorSession) DepositEth

func (_Inbox *InboxTransactorSession) DepositEth(destAddr common.Address) (*types.Transaction, error)

DepositEth is a paid mutator transaction binding the contract method 0xad9d4ba3.

Solidity: function depositEth(address destAddr) payable returns(uint256)

func (*InboxTransactorSession) SendContractTransaction

func (_Inbox *InboxTransactorSession) SendContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendContractTransaction is a paid mutator transaction binding the contract method 0x8a631aa6.

Solidity: function sendContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, uint256 amount, bytes data) returns(uint256)

func (*InboxTransactorSession) SendL1FundedContractTransaction

func (_Inbox *InboxTransactorSession) SendL1FundedContractTransaction(maxGas *big.Int, gasPriceBid *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedContractTransaction is a paid mutator transaction binding the contract method 0x5e916758.

Solidity: function sendL1FundedContractTransaction(uint256 maxGas, uint256 gasPriceBid, address destAddr, bytes data) payable returns(uint256)

func (*InboxTransactorSession) SendL1FundedUnsignedTransaction

func (_Inbox *InboxTransactorSession) SendL1FundedUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, data []byte) (*types.Transaction, error)

SendL1FundedUnsignedTransaction is a paid mutator transaction binding the contract method 0x67ef3ab8.

Solidity: function sendL1FundedUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, bytes data) payable returns(uint256)

func (*InboxTransactorSession) SendL2Message

func (_Inbox *InboxTransactorSession) SendL2Message(messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0xb75436bb.

Solidity: function sendL2Message(bytes messageData) returns(uint256)

func (*InboxTransactorSession) SendL2MessageFromOrigin

func (_Inbox *InboxTransactorSession) SendL2MessageFromOrigin(messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0x1fe927cf.

Solidity: function sendL2MessageFromOrigin(bytes messageData) returns(uint256)

func (*InboxTransactorSession) SendUnsignedTransaction

func (_Inbox *InboxTransactorSession) SendUnsignedTransaction(maxGas *big.Int, gasPriceBid *big.Int, nonce *big.Int, destAddr common.Address, amount *big.Int, data []byte) (*types.Transaction, error)

SendUnsignedTransaction is a paid mutator transaction binding the contract method 0x5075788b.

Solidity: function sendUnsignedTransaction(uint256 maxGas, uint256 gasPriceBid, uint256 nonce, address destAddr, uint256 amount, bytes data) returns(uint256)

type Outbox

type Outbox struct {
	OutboxCaller     // Read-only binding to the contract
	OutboxTransactor // Write-only binding to the contract
	OutboxFilterer   // Log filterer for contract events
}

Outbox is an auto generated Go binding around an Ethereum contract.

func DeployOutbox

func DeployOutbox(auth *bind.TransactOpts, backend bind.ContractBackend, _rollup common.Address, _bridge common.Address) (common.Address, *types.Transaction, *Outbox, error)

DeployOutbox deploys a new Ethereum contract, binding an instance of Outbox to it.

func NewOutbox

func NewOutbox(address common.Address, backend bind.ContractBackend) (*Outbox, error)

NewOutbox creates a new instance of Outbox, bound to a specific deployed contract.

type OutboxCaller

type OutboxCaller struct {
	// contains filtered or unexported fields
}

OutboxCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOutboxCaller

func NewOutboxCaller(address common.Address, caller bind.ContractCaller) (*OutboxCaller, error)

NewOutboxCaller creates a new read-only instance of Outbox, bound to a specific deployed contract.

func (*OutboxCaller) CalculateItemHash

func (_Outbox *OutboxCaller) CalculateItemHash(opts *bind.CallOpts, l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) ([32]byte, error)

CalculateItemHash is a free data retrieval call binding the contract method 0x9f0c04bf.

Solidity: function calculateItemHash(address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) pure returns(bytes32)

func (*OutboxCaller) CalculateMerkleRoot

func (_Outbox *OutboxCaller) CalculateMerkleRoot(opts *bind.CallOpts, proof [][32]byte, path *big.Int, item [32]byte) ([32]byte, error)

CalculateMerkleRoot is a free data retrieval call binding the contract method 0x007436d3.

Solidity: function calculateMerkleRoot(bytes32[] proof, uint256 path, bytes32 item) pure returns(bytes32)

func (*OutboxCaller) L2ToL1Block

func (_Outbox *OutboxCaller) L2ToL1Block(opts *bind.CallOpts) (*big.Int, error)

L2ToL1Block is a free data retrieval call binding the contract method 0x46547790.

Solidity: function l2ToL1Block() view returns(uint256)

func (*OutboxCaller) L2ToL1EthBlock

func (_Outbox *OutboxCaller) L2ToL1EthBlock(opts *bind.CallOpts) (*big.Int, error)

L2ToL1EthBlock is a free data retrieval call binding the contract method 0x8515bc6a.

Solidity: function l2ToL1EthBlock() view returns(uint256)

func (*OutboxCaller) L2ToL1Sender

func (_Outbox *OutboxCaller) L2ToL1Sender(opts *bind.CallOpts) (common.Address, error)

L2ToL1Sender is a free data retrieval call binding the contract method 0x80648b02.

Solidity: function l2ToL1Sender() view returns(address)

func (*OutboxCaller) L2ToL1Timestamp

func (_Outbox *OutboxCaller) L2ToL1Timestamp(opts *bind.CallOpts) (*big.Int, error)

L2ToL1Timestamp is a free data retrieval call binding the contract method 0xb0f30537.

Solidity: function l2ToL1Timestamp() view returns(uint256)

func (*OutboxCaller) Outboxes

func (_Outbox *OutboxCaller) Outboxes(opts *bind.CallOpts, arg0 *big.Int) (common.Address, error)

Outboxes is a free data retrieval call binding the contract method 0x6d5161ec.

Solidity: function outboxes(uint256 ) view returns(address)

func (*OutboxCaller) OutboxesLength

func (_Outbox *OutboxCaller) OutboxesLength(opts *bind.CallOpts) (*big.Int, error)

OutboxesLength is a free data retrieval call binding the contract method 0x05d3efe6.

Solidity: function outboxesLength() view returns(uint256)

type OutboxCallerRaw

type OutboxCallerRaw struct {
	Contract *OutboxCaller // Generic read-only contract binding to access the raw methods on
}

OutboxCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OutboxCallerRaw) Call

func (_Outbox *OutboxCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OutboxCallerSession

type OutboxCallerSession struct {
	Contract *OutboxCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

OutboxCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OutboxCallerSession) CalculateItemHash

func (_Outbox *OutboxCallerSession) CalculateItemHash(l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) ([32]byte, error)

CalculateItemHash is a free data retrieval call binding the contract method 0x9f0c04bf.

Solidity: function calculateItemHash(address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) pure returns(bytes32)

func (*OutboxCallerSession) CalculateMerkleRoot

func (_Outbox *OutboxCallerSession) CalculateMerkleRoot(proof [][32]byte, path *big.Int, item [32]byte) ([32]byte, error)

CalculateMerkleRoot is a free data retrieval call binding the contract method 0x007436d3.

Solidity: function calculateMerkleRoot(bytes32[] proof, uint256 path, bytes32 item) pure returns(bytes32)

func (*OutboxCallerSession) L2ToL1Block

func (_Outbox *OutboxCallerSession) L2ToL1Block() (*big.Int, error)

L2ToL1Block is a free data retrieval call binding the contract method 0x46547790.

Solidity: function l2ToL1Block() view returns(uint256)

func (*OutboxCallerSession) L2ToL1EthBlock

func (_Outbox *OutboxCallerSession) L2ToL1EthBlock() (*big.Int, error)

L2ToL1EthBlock is a free data retrieval call binding the contract method 0x8515bc6a.

Solidity: function l2ToL1EthBlock() view returns(uint256)

func (*OutboxCallerSession) L2ToL1Sender

func (_Outbox *OutboxCallerSession) L2ToL1Sender() (common.Address, error)

L2ToL1Sender is a free data retrieval call binding the contract method 0x80648b02.

Solidity: function l2ToL1Sender() view returns(address)

func (*OutboxCallerSession) L2ToL1Timestamp

func (_Outbox *OutboxCallerSession) L2ToL1Timestamp() (*big.Int, error)

L2ToL1Timestamp is a free data retrieval call binding the contract method 0xb0f30537.

Solidity: function l2ToL1Timestamp() view returns(uint256)

func (*OutboxCallerSession) Outboxes

func (_Outbox *OutboxCallerSession) Outboxes(arg0 *big.Int) (common.Address, error)

Outboxes is a free data retrieval call binding the contract method 0x6d5161ec.

Solidity: function outboxes(uint256 ) view returns(address)

func (*OutboxCallerSession) OutboxesLength

func (_Outbox *OutboxCallerSession) OutboxesLength() (*big.Int, error)

OutboxesLength is a free data retrieval call binding the contract method 0x05d3efe6.

Solidity: function outboxesLength() view returns(uint256)

type OutboxEntry

type OutboxEntry struct {
	OutboxEntryCaller     // Read-only binding to the contract
	OutboxEntryTransactor // Write-only binding to the contract
	OutboxEntryFilterer   // Log filterer for contract events
}

OutboxEntry is an auto generated Go binding around an Ethereum contract.

func DeployOutboxEntry

func DeployOutboxEntry(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *OutboxEntry, error)

DeployOutboxEntry deploys a new Ethereum contract, binding an instance of OutboxEntry to it.

func NewOutboxEntry

func NewOutboxEntry(address common.Address, backend bind.ContractBackend) (*OutboxEntry, error)

NewOutboxEntry creates a new instance of OutboxEntry, bound to a specific deployed contract.

type OutboxEntryCaller

type OutboxEntryCaller struct {
	// contains filtered or unexported fields
}

OutboxEntryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOutboxEntryCaller

func NewOutboxEntryCaller(address common.Address, caller bind.ContractCaller) (*OutboxEntryCaller, error)

NewOutboxEntryCaller creates a new read-only instance of OutboxEntry, bound to a specific deployed contract.

func (*OutboxEntryCaller) IsMaster

func (_OutboxEntry *OutboxEntryCaller) IsMaster(opts *bind.CallOpts) (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*OutboxEntryCaller) NumRemaining

func (_OutboxEntry *OutboxEntryCaller) NumRemaining(opts *bind.CallOpts) (*big.Int, error)

NumRemaining is a free data retrieval call binding the contract method 0x5780e4e7.

Solidity: function numRemaining() view returns(uint256)

func (*OutboxEntryCaller) Root

func (_OutboxEntry *OutboxEntryCaller) Root(opts *bind.CallOpts) ([32]byte, error)

Root is a free data retrieval call binding the contract method 0xebf0c717.

Solidity: function root() view returns(bytes32)

func (*OutboxEntryCaller) SpentOutput

func (_OutboxEntry *OutboxEntryCaller) SpentOutput(opts *bind.CallOpts, arg0 [32]byte) (bool, error)

SpentOutput is a free data retrieval call binding the contract method 0x9db9af81.

Solidity: function spentOutput(bytes32 ) view returns(bool)

type OutboxEntryCallerRaw

type OutboxEntryCallerRaw struct {
	Contract *OutboxEntryCaller // Generic read-only contract binding to access the raw methods on
}

OutboxEntryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OutboxEntryCallerRaw) Call

func (_OutboxEntry *OutboxEntryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OutboxEntryCallerSession

type OutboxEntryCallerSession struct {
	Contract *OutboxEntryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

OutboxEntryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OutboxEntryCallerSession) IsMaster

func (_OutboxEntry *OutboxEntryCallerSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*OutboxEntryCallerSession) NumRemaining

func (_OutboxEntry *OutboxEntryCallerSession) NumRemaining() (*big.Int, error)

NumRemaining is a free data retrieval call binding the contract method 0x5780e4e7.

Solidity: function numRemaining() view returns(uint256)

func (*OutboxEntryCallerSession) Root

func (_OutboxEntry *OutboxEntryCallerSession) Root() ([32]byte, error)

Root is a free data retrieval call binding the contract method 0xebf0c717.

Solidity: function root() view returns(bytes32)

func (*OutboxEntryCallerSession) SpentOutput

func (_OutboxEntry *OutboxEntryCallerSession) SpentOutput(arg0 [32]byte) (bool, error)

SpentOutput is a free data retrieval call binding the contract method 0x9db9af81.

Solidity: function spentOutput(bytes32 ) view returns(bool)

type OutboxEntryFilterer

type OutboxEntryFilterer struct {
	// contains filtered or unexported fields
}

OutboxEntryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOutboxEntryFilterer

func NewOutboxEntryFilterer(address common.Address, filterer bind.ContractFilterer) (*OutboxEntryFilterer, error)

NewOutboxEntryFilterer creates a new log filterer instance of OutboxEntry, bound to a specific deployed contract.

type OutboxEntryRaw

type OutboxEntryRaw struct {
	Contract *OutboxEntry // Generic contract binding to access the raw methods on
}

OutboxEntryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OutboxEntryRaw) Call

func (_OutboxEntry *OutboxEntryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OutboxEntryRaw) Transact

func (_OutboxEntry *OutboxEntryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OutboxEntryRaw) Transfer

func (_OutboxEntry *OutboxEntryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OutboxEntrySession

type OutboxEntrySession struct {
	Contract     *OutboxEntry      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OutboxEntrySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OutboxEntrySession) Destroy

func (_OutboxEntry *OutboxEntrySession) Destroy() (*types.Transaction, error)

Destroy is a paid mutator transaction binding the contract method 0x83197ef0.

Solidity: function destroy() returns()

func (*OutboxEntrySession) Initialize

func (_OutboxEntry *OutboxEntrySession) Initialize(_bridge common.Address, _root [32]byte, _numInBatch *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x684560a2.

Solidity: function initialize(address _bridge, bytes32 _root, uint256 _numInBatch) returns()

func (*OutboxEntrySession) IsMaster

func (_OutboxEntry *OutboxEntrySession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*OutboxEntrySession) NumRemaining

func (_OutboxEntry *OutboxEntrySession) NumRemaining() (*big.Int, error)

NumRemaining is a free data retrieval call binding the contract method 0x5780e4e7.

Solidity: function numRemaining() view returns(uint256)

func (*OutboxEntrySession) Root

func (_OutboxEntry *OutboxEntrySession) Root() ([32]byte, error)

Root is a free data retrieval call binding the contract method 0xebf0c717.

Solidity: function root() view returns(bytes32)

func (*OutboxEntrySession) SpendOutput

func (_OutboxEntry *OutboxEntrySession) SpendOutput(_root [32]byte, _id [32]byte) (*types.Transaction, error)

SpendOutput is a paid mutator transaction binding the contract method 0x57d61c0b.

Solidity: function spendOutput(bytes32 _root, bytes32 _id) returns()

func (*OutboxEntrySession) SpentOutput

func (_OutboxEntry *OutboxEntrySession) SpentOutput(arg0 [32]byte) (bool, error)

SpentOutput is a free data retrieval call binding the contract method 0x9db9af81.

Solidity: function spentOutput(bytes32 ) view returns(bool)

type OutboxEntryTransactor

type OutboxEntryTransactor struct {
	// contains filtered or unexported fields
}

OutboxEntryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOutboxEntryTransactor

func NewOutboxEntryTransactor(address common.Address, transactor bind.ContractTransactor) (*OutboxEntryTransactor, error)

NewOutboxEntryTransactor creates a new write-only instance of OutboxEntry, bound to a specific deployed contract.

func (*OutboxEntryTransactor) Destroy

func (_OutboxEntry *OutboxEntryTransactor) Destroy(opts *bind.TransactOpts) (*types.Transaction, error)

Destroy is a paid mutator transaction binding the contract method 0x83197ef0.

Solidity: function destroy() returns()

func (*OutboxEntryTransactor) Initialize

func (_OutboxEntry *OutboxEntryTransactor) Initialize(opts *bind.TransactOpts, _bridge common.Address, _root [32]byte, _numInBatch *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x684560a2.

Solidity: function initialize(address _bridge, bytes32 _root, uint256 _numInBatch) returns()

func (*OutboxEntryTransactor) SpendOutput

func (_OutboxEntry *OutboxEntryTransactor) SpendOutput(opts *bind.TransactOpts, _root [32]byte, _id [32]byte) (*types.Transaction, error)

SpendOutput is a paid mutator transaction binding the contract method 0x57d61c0b.

Solidity: function spendOutput(bytes32 _root, bytes32 _id) returns()

type OutboxEntryTransactorRaw

type OutboxEntryTransactorRaw struct {
	Contract *OutboxEntryTransactor // Generic write-only contract binding to access the raw methods on
}

OutboxEntryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OutboxEntryTransactorRaw) Transact

func (_OutboxEntry *OutboxEntryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OutboxEntryTransactorRaw) Transfer

func (_OutboxEntry *OutboxEntryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OutboxEntryTransactorSession

type OutboxEntryTransactorSession struct {
	Contract     *OutboxEntryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

OutboxEntryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OutboxEntryTransactorSession) Destroy

func (_OutboxEntry *OutboxEntryTransactorSession) Destroy() (*types.Transaction, error)

Destroy is a paid mutator transaction binding the contract method 0x83197ef0.

Solidity: function destroy() returns()

func (*OutboxEntryTransactorSession) Initialize

func (_OutboxEntry *OutboxEntryTransactorSession) Initialize(_bridge common.Address, _root [32]byte, _numInBatch *big.Int) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x684560a2.

Solidity: function initialize(address _bridge, bytes32 _root, uint256 _numInBatch) returns()

func (*OutboxEntryTransactorSession) SpendOutput

func (_OutboxEntry *OutboxEntryTransactorSession) SpendOutput(_root [32]byte, _id [32]byte) (*types.Transaction, error)

SpendOutput is a paid mutator transaction binding the contract method 0x57d61c0b.

Solidity: function spendOutput(bytes32 _root, bytes32 _id) returns()

type OutboxFilterer

type OutboxFilterer struct {
	// contains filtered or unexported fields
}

OutboxFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOutboxFilterer

func NewOutboxFilterer(address common.Address, filterer bind.ContractFilterer) (*OutboxFilterer, error)

NewOutboxFilterer creates a new log filterer instance of Outbox, bound to a specific deployed contract.

func (*OutboxFilterer) FilterOutboxEntryCreated

func (_Outbox *OutboxFilterer) FilterOutboxEntryCreated(opts *bind.FilterOpts, batchNum []*big.Int) (*OutboxOutboxEntryCreatedIterator, error)

FilterOutboxEntryCreated is a free log retrieval operation binding the contract event 0xe5ccc8d7080a4904b2f4e42d91e8f06b13fe6cb2181ad1fe14644e856b44c131.

Solidity: event OutboxEntryCreated(uint256 indexed batchNum, uint256 outboxIndex, bytes32 outputRoot, uint256 numInBatch)

func (*OutboxFilterer) ParseOutboxEntryCreated

func (_Outbox *OutboxFilterer) ParseOutboxEntryCreated(log types.Log) (*OutboxOutboxEntryCreated, error)

ParseOutboxEntryCreated is a log parse operation binding the contract event 0xe5ccc8d7080a4904b2f4e42d91e8f06b13fe6cb2181ad1fe14644e856b44c131.

Solidity: event OutboxEntryCreated(uint256 indexed batchNum, uint256 outboxIndex, bytes32 outputRoot, uint256 numInBatch)

func (*OutboxFilterer) WatchOutboxEntryCreated

func (_Outbox *OutboxFilterer) WatchOutboxEntryCreated(opts *bind.WatchOpts, sink chan<- *OutboxOutboxEntryCreated, batchNum []*big.Int) (event.Subscription, error)

WatchOutboxEntryCreated is a free log subscription operation binding the contract event 0xe5ccc8d7080a4904b2f4e42d91e8f06b13fe6cb2181ad1fe14644e856b44c131.

Solidity: event OutboxEntryCreated(uint256 indexed batchNum, uint256 outboxIndex, bytes32 outputRoot, uint256 numInBatch)

type OutboxOutboxEntryCreated

type OutboxOutboxEntryCreated struct {
	BatchNum    *big.Int
	OutboxIndex *big.Int
	OutputRoot  [32]byte
	NumInBatch  *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

OutboxOutboxEntryCreated represents a OutboxEntryCreated event raised by the Outbox contract.

type OutboxOutboxEntryCreatedIterator

type OutboxOutboxEntryCreatedIterator struct {
	Event *OutboxOutboxEntryCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OutboxOutboxEntryCreatedIterator is returned from FilterOutboxEntryCreated and is used to iterate over the raw logs and unpacked data for OutboxEntryCreated events raised by the Outbox contract.

func (*OutboxOutboxEntryCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OutboxOutboxEntryCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OutboxOutboxEntryCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OutboxRaw

type OutboxRaw struct {
	Contract *Outbox // Generic contract binding to access the raw methods on
}

OutboxRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OutboxRaw) Call

func (_Outbox *OutboxRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OutboxRaw) Transact

func (_Outbox *OutboxRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OutboxRaw) Transfer

func (_Outbox *OutboxRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OutboxSession

type OutboxSession struct {
	Contract     *Outbox           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OutboxSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OutboxSession) CalculateItemHash

func (_Outbox *OutboxSession) CalculateItemHash(l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) ([32]byte, error)

CalculateItemHash is a free data retrieval call binding the contract method 0x9f0c04bf.

Solidity: function calculateItemHash(address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) pure returns(bytes32)

func (*OutboxSession) CalculateMerkleRoot

func (_Outbox *OutboxSession) CalculateMerkleRoot(proof [][32]byte, path *big.Int, item [32]byte) ([32]byte, error)

CalculateMerkleRoot is a free data retrieval call binding the contract method 0x007436d3.

Solidity: function calculateMerkleRoot(bytes32[] proof, uint256 path, bytes32 item) pure returns(bytes32)

func (*OutboxSession) ExecuteTransaction

func (_Outbox *OutboxSession) ExecuteTransaction(outboxIndex *big.Int, proof [][32]byte, index *big.Int, l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0x9c5cfe0b.

Solidity: function executeTransaction(uint256 outboxIndex, bytes32[] proof, uint256 index, address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) returns()

func (*OutboxSession) L2ToL1Block

func (_Outbox *OutboxSession) L2ToL1Block() (*big.Int, error)

L2ToL1Block is a free data retrieval call binding the contract method 0x46547790.

Solidity: function l2ToL1Block() view returns(uint256)

func (*OutboxSession) L2ToL1EthBlock

func (_Outbox *OutboxSession) L2ToL1EthBlock() (*big.Int, error)

L2ToL1EthBlock is a free data retrieval call binding the contract method 0x8515bc6a.

Solidity: function l2ToL1EthBlock() view returns(uint256)

func (*OutboxSession) L2ToL1Sender

func (_Outbox *OutboxSession) L2ToL1Sender() (common.Address, error)

L2ToL1Sender is a free data retrieval call binding the contract method 0x80648b02.

Solidity: function l2ToL1Sender() view returns(address)

func (*OutboxSession) L2ToL1Timestamp

func (_Outbox *OutboxSession) L2ToL1Timestamp() (*big.Int, error)

L2ToL1Timestamp is a free data retrieval call binding the contract method 0xb0f30537.

Solidity: function l2ToL1Timestamp() view returns(uint256)

func (*OutboxSession) Outboxes

func (_Outbox *OutboxSession) Outboxes(arg0 *big.Int) (common.Address, error)

Outboxes is a free data retrieval call binding the contract method 0x6d5161ec.

Solidity: function outboxes(uint256 ) view returns(address)

func (*OutboxSession) OutboxesLength

func (_Outbox *OutboxSession) OutboxesLength() (*big.Int, error)

OutboxesLength is a free data retrieval call binding the contract method 0x05d3efe6.

Solidity: function outboxesLength() view returns(uint256)

func (*OutboxSession) ProcessOutgoingMessages

func (_Outbox *OutboxSession) ProcessOutgoingMessages(sendsData []byte, sendLengths []*big.Int) (*types.Transaction, error)

ProcessOutgoingMessages is a paid mutator transaction binding the contract method 0x0c726847.

Solidity: function processOutgoingMessages(bytes sendsData, uint256[] sendLengths) returns()

type OutboxTransactor

type OutboxTransactor struct {
	// contains filtered or unexported fields
}

OutboxTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOutboxTransactor

func NewOutboxTransactor(address common.Address, transactor bind.ContractTransactor) (*OutboxTransactor, error)

NewOutboxTransactor creates a new write-only instance of Outbox, bound to a specific deployed contract.

func (*OutboxTransactor) ExecuteTransaction

func (_Outbox *OutboxTransactor) ExecuteTransaction(opts *bind.TransactOpts, outboxIndex *big.Int, proof [][32]byte, index *big.Int, l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0x9c5cfe0b.

Solidity: function executeTransaction(uint256 outboxIndex, bytes32[] proof, uint256 index, address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) returns()

func (*OutboxTransactor) ProcessOutgoingMessages

func (_Outbox *OutboxTransactor) ProcessOutgoingMessages(opts *bind.TransactOpts, sendsData []byte, sendLengths []*big.Int) (*types.Transaction, error)

ProcessOutgoingMessages is a paid mutator transaction binding the contract method 0x0c726847.

Solidity: function processOutgoingMessages(bytes sendsData, uint256[] sendLengths) returns()

type OutboxTransactorRaw

type OutboxTransactorRaw struct {
	Contract *OutboxTransactor // Generic write-only contract binding to access the raw methods on
}

OutboxTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OutboxTransactorRaw) Transact

func (_Outbox *OutboxTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OutboxTransactorRaw) Transfer

func (_Outbox *OutboxTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OutboxTransactorSession

type OutboxTransactorSession struct {
	Contract     *OutboxTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OutboxTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OutboxTransactorSession) ExecuteTransaction

func (_Outbox *OutboxTransactorSession) ExecuteTransaction(outboxIndex *big.Int, proof [][32]byte, index *big.Int, l2Sender common.Address, destAddr common.Address, l2Block *big.Int, l1Block *big.Int, l2Timestamp *big.Int, amount *big.Int, calldataForL1 []byte) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0x9c5cfe0b.

Solidity: function executeTransaction(uint256 outboxIndex, bytes32[] proof, uint256 index, address l2Sender, address destAddr, uint256 l2Block, uint256 l1Block, uint256 l2Timestamp, uint256 amount, bytes calldataForL1) returns()

func (*OutboxTransactorSession) ProcessOutgoingMessages

func (_Outbox *OutboxTransactorSession) ProcessOutgoingMessages(sendsData []byte, sendLengths []*big.Int) (*types.Transaction, error)

ProcessOutgoingMessages is a paid mutator transaction binding the contract method 0x0c726847.

Solidity: function processOutgoingMessages(bytes sendsData, uint256[] sendLengths) returns()

type ProxyAdmin

type ProxyAdmin struct {
	ProxyAdminCaller     // Read-only binding to the contract
	ProxyAdminTransactor // Write-only binding to the contract
	ProxyAdminFilterer   // Log filterer for contract events
}

ProxyAdmin is an auto generated Go binding around an Ethereum contract.

func DeployProxyAdmin

func DeployProxyAdmin(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ProxyAdmin, error)

DeployProxyAdmin deploys a new Ethereum contract, binding an instance of ProxyAdmin to it.

func NewProxyAdmin

func NewProxyAdmin(address common.Address, backend bind.ContractBackend) (*ProxyAdmin, error)

NewProxyAdmin creates a new instance of ProxyAdmin, bound to a specific deployed contract.

type ProxyAdminCaller

type ProxyAdminCaller struct {
	// contains filtered or unexported fields
}

ProxyAdminCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewProxyAdminCaller

func NewProxyAdminCaller(address common.Address, caller bind.ContractCaller) (*ProxyAdminCaller, error)

NewProxyAdminCaller creates a new read-only instance of ProxyAdmin, bound to a specific deployed contract.

func (*ProxyAdminCaller) GetProxyAdmin

func (_ProxyAdmin *ProxyAdminCaller) GetProxyAdmin(opts *bind.CallOpts, proxy common.Address) (common.Address, error)

GetProxyAdmin is a free data retrieval call binding the contract method 0xf3b7dead.

Solidity: function getProxyAdmin(address proxy) view returns(address)

func (*ProxyAdminCaller) GetProxyImplementation

func (_ProxyAdmin *ProxyAdminCaller) GetProxyImplementation(opts *bind.CallOpts, proxy common.Address) (common.Address, error)

GetProxyImplementation is a free data retrieval call binding the contract method 0x204e1c7a.

Solidity: function getProxyImplementation(address proxy) view returns(address)

func (*ProxyAdminCaller) Owner

func (_ProxyAdmin *ProxyAdminCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type ProxyAdminCallerRaw

type ProxyAdminCallerRaw struct {
	Contract *ProxyAdminCaller // Generic read-only contract binding to access the raw methods on
}

ProxyAdminCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ProxyAdminCallerRaw) Call

func (_ProxyAdmin *ProxyAdminCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ProxyAdminCallerSession

type ProxyAdminCallerSession struct {
	Contract *ProxyAdminCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

ProxyAdminCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ProxyAdminCallerSession) GetProxyAdmin

func (_ProxyAdmin *ProxyAdminCallerSession) GetProxyAdmin(proxy common.Address) (common.Address, error)

GetProxyAdmin is a free data retrieval call binding the contract method 0xf3b7dead.

Solidity: function getProxyAdmin(address proxy) view returns(address)

func (*ProxyAdminCallerSession) GetProxyImplementation

func (_ProxyAdmin *ProxyAdminCallerSession) GetProxyImplementation(proxy common.Address) (common.Address, error)

GetProxyImplementation is a free data retrieval call binding the contract method 0x204e1c7a.

Solidity: function getProxyImplementation(address proxy) view returns(address)

func (*ProxyAdminCallerSession) Owner

func (_ProxyAdmin *ProxyAdminCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type ProxyAdminFilterer

type ProxyAdminFilterer struct {
	// contains filtered or unexported fields
}

ProxyAdminFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewProxyAdminFilterer

func NewProxyAdminFilterer(address common.Address, filterer bind.ContractFilterer) (*ProxyAdminFilterer, error)

NewProxyAdminFilterer creates a new log filterer instance of ProxyAdmin, bound to a specific deployed contract.

func (*ProxyAdminFilterer) FilterOwnershipTransferred

func (_ProxyAdmin *ProxyAdminFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*ProxyAdminOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ProxyAdminFilterer) ParseOwnershipTransferred

func (_ProxyAdmin *ProxyAdminFilterer) ParseOwnershipTransferred(log types.Log) (*ProxyAdminOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*ProxyAdminFilterer) WatchOwnershipTransferred

func (_ProxyAdmin *ProxyAdminFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *ProxyAdminOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type ProxyAdminOwnershipTransferred

type ProxyAdminOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ProxyAdminOwnershipTransferred represents a OwnershipTransferred event raised by the ProxyAdmin contract.

type ProxyAdminOwnershipTransferredIterator

type ProxyAdminOwnershipTransferredIterator struct {
	Event *ProxyAdminOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ProxyAdminOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the ProxyAdmin contract.

func (*ProxyAdminOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ProxyAdminOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ProxyAdminOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ProxyAdminRaw

type ProxyAdminRaw struct {
	Contract *ProxyAdmin // Generic contract binding to access the raw methods on
}

ProxyAdminRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ProxyAdminRaw) Call

func (_ProxyAdmin *ProxyAdminRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ProxyAdminRaw) Transact

func (_ProxyAdmin *ProxyAdminRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyAdminRaw) Transfer

func (_ProxyAdmin *ProxyAdminRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxyAdminSession

type ProxyAdminSession struct {
	Contract     *ProxyAdmin       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ProxyAdminSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ProxyAdminSession) ChangeProxyAdmin

func (_ProxyAdmin *ProxyAdminSession) ChangeProxyAdmin(proxy common.Address, newAdmin common.Address) (*types.Transaction, error)

ChangeProxyAdmin is a paid mutator transaction binding the contract method 0x7eff275e.

Solidity: function changeProxyAdmin(address proxy, address newAdmin) returns()

func (*ProxyAdminSession) GetProxyAdmin

func (_ProxyAdmin *ProxyAdminSession) GetProxyAdmin(proxy common.Address) (common.Address, error)

GetProxyAdmin is a free data retrieval call binding the contract method 0xf3b7dead.

Solidity: function getProxyAdmin(address proxy) view returns(address)

func (*ProxyAdminSession) GetProxyImplementation

func (_ProxyAdmin *ProxyAdminSession) GetProxyImplementation(proxy common.Address) (common.Address, error)

GetProxyImplementation is a free data retrieval call binding the contract method 0x204e1c7a.

Solidity: function getProxyImplementation(address proxy) view returns(address)

func (*ProxyAdminSession) Owner

func (_ProxyAdmin *ProxyAdminSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ProxyAdminSession) RenounceOwnership

func (_ProxyAdmin *ProxyAdminSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ProxyAdminSession) TransferOwnership

func (_ProxyAdmin *ProxyAdminSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ProxyAdminSession) Upgrade

func (_ProxyAdmin *ProxyAdminSession) Upgrade(proxy common.Address, implementation common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x99a88ec4.

Solidity: function upgrade(address proxy, address implementation) returns()

func (*ProxyAdminSession) UpgradeAndCall

func (_ProxyAdmin *ProxyAdminSession) UpgradeAndCall(proxy common.Address, implementation common.Address, data []byte) (*types.Transaction, error)

UpgradeAndCall is a paid mutator transaction binding the contract method 0x9623609d.

Solidity: function upgradeAndCall(address proxy, address implementation, bytes data) payable returns()

type ProxyAdminTransactor

type ProxyAdminTransactor struct {
	// contains filtered or unexported fields
}

ProxyAdminTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewProxyAdminTransactor

func NewProxyAdminTransactor(address common.Address, transactor bind.ContractTransactor) (*ProxyAdminTransactor, error)

NewProxyAdminTransactor creates a new write-only instance of ProxyAdmin, bound to a specific deployed contract.

func (*ProxyAdminTransactor) ChangeProxyAdmin

func (_ProxyAdmin *ProxyAdminTransactor) ChangeProxyAdmin(opts *bind.TransactOpts, proxy common.Address, newAdmin common.Address) (*types.Transaction, error)

ChangeProxyAdmin is a paid mutator transaction binding the contract method 0x7eff275e.

Solidity: function changeProxyAdmin(address proxy, address newAdmin) returns()

func (*ProxyAdminTransactor) RenounceOwnership

func (_ProxyAdmin *ProxyAdminTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ProxyAdminTransactor) TransferOwnership

func (_ProxyAdmin *ProxyAdminTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ProxyAdminTransactor) Upgrade

func (_ProxyAdmin *ProxyAdminTransactor) Upgrade(opts *bind.TransactOpts, proxy common.Address, implementation common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x99a88ec4.

Solidity: function upgrade(address proxy, address implementation) returns()

func (*ProxyAdminTransactor) UpgradeAndCall

func (_ProxyAdmin *ProxyAdminTransactor) UpgradeAndCall(opts *bind.TransactOpts, proxy common.Address, implementation common.Address, data []byte) (*types.Transaction, error)

UpgradeAndCall is a paid mutator transaction binding the contract method 0x9623609d.

Solidity: function upgradeAndCall(address proxy, address implementation, bytes data) payable returns()

type ProxyAdminTransactorRaw

type ProxyAdminTransactorRaw struct {
	Contract *ProxyAdminTransactor // Generic write-only contract binding to access the raw methods on
}

ProxyAdminTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ProxyAdminTransactorRaw) Transact

func (_ProxyAdmin *ProxyAdminTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ProxyAdminTransactorRaw) Transfer

func (_ProxyAdmin *ProxyAdminTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ProxyAdminTransactorSession

type ProxyAdminTransactorSession struct {
	Contract     *ProxyAdminTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

ProxyAdminTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ProxyAdminTransactorSession) ChangeProxyAdmin

func (_ProxyAdmin *ProxyAdminTransactorSession) ChangeProxyAdmin(proxy common.Address, newAdmin common.Address) (*types.Transaction, error)

ChangeProxyAdmin is a paid mutator transaction binding the contract method 0x7eff275e.

Solidity: function changeProxyAdmin(address proxy, address newAdmin) returns()

func (*ProxyAdminTransactorSession) RenounceOwnership

func (_ProxyAdmin *ProxyAdminTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*ProxyAdminTransactorSession) TransferOwnership

func (_ProxyAdmin *ProxyAdminTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*ProxyAdminTransactorSession) Upgrade

func (_ProxyAdmin *ProxyAdminTransactorSession) Upgrade(proxy common.Address, implementation common.Address) (*types.Transaction, error)

Upgrade is a paid mutator transaction binding the contract method 0x99a88ec4.

Solidity: function upgrade(address proxy, address implementation) returns()

func (*ProxyAdminTransactorSession) UpgradeAndCall

func (_ProxyAdmin *ProxyAdminTransactorSession) UpgradeAndCall(proxy common.Address, implementation common.Address, data []byte) (*types.Transaction, error)

UpgradeAndCall is a paid mutator transaction binding the contract method 0x9623609d.

Solidity: function upgradeAndCall(address proxy, address implementation, bytes data) payable returns()

type Rollup

type Rollup struct {
	RollupCaller     // Read-only binding to the contract
	RollupTransactor // Write-only binding to the contract
	RollupFilterer   // Log filterer for contract events
}

Rollup is an auto generated Go binding around an Ethereum contract.

func DeployRollup

func DeployRollup(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Rollup, error)

DeployRollup deploys a new Ethereum contract, binding an instance of Rollup to it.

func NewRollup

func NewRollup(address common.Address, backend bind.ContractBackend) (*Rollup, error)

NewRollup creates a new instance of Rollup, bound to a specific deployed contract.

type RollupCaller

type RollupCaller struct {
	// contains filtered or unexported fields
}

RollupCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRollupCaller

func NewRollupCaller(address common.Address, caller bind.ContractCaller) (*RollupCaller, error)

NewRollupCaller creates a new read-only instance of Rollup, bound to a specific deployed contract.

func (*RollupCaller) Admin

func (_Rollup *RollupCaller) Admin(opts *bind.CallOpts) (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*RollupCaller) AmountStaked

func (_Rollup *RollupCaller) AmountStaked(opts *bind.CallOpts, staker common.Address) (*big.Int, error)

AmountStaked is a free data retrieval call binding the contract method 0xef40a670.

Solidity: function amountStaked(address staker) view returns(uint256)

func (*RollupCaller) ArbGasSpeedLimitPerBlock

func (_Rollup *RollupCaller) ArbGasSpeedLimitPerBlock(opts *bind.CallOpts) (*big.Int, error)

ArbGasSpeedLimitPerBlock is a free data retrieval call binding the contract method 0x5e8ef106.

Solidity: function arbGasSpeedLimitPerBlock() view returns(uint256)

func (*RollupCaller) BaseStake

func (_Rollup *RollupCaller) BaseStake(opts *bind.CallOpts) (*big.Int, error)

BaseStake is a free data retrieval call binding the contract method 0x76e7e23b.

Solidity: function baseStake() view returns(uint256)

func (*RollupCaller) Bridge

func (_Rollup *RollupCaller) Bridge(opts *bind.CallOpts) (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*RollupCaller) ChallengeFactory

func (_Rollup *RollupCaller) ChallengeFactory(opts *bind.CallOpts) (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*RollupCaller) ConfirmPeriodBlocks

func (_Rollup *RollupCaller) ConfirmPeriodBlocks(opts *bind.CallOpts) (*big.Int, error)

ConfirmPeriodBlocks is a free data retrieval call binding the contract method 0x2e7acfa6.

Solidity: function confirmPeriodBlocks() view returns(uint256)

func (*RollupCaller) CountStakedZombies

func (_Rollup *RollupCaller) CountStakedZombies(opts *bind.CallOpts, node common.Address) (*big.Int, error)

CountStakedZombies is a free data retrieval call binding the contract method 0x04a28064.

Solidity: function countStakedZombies(address node) view returns(uint256)

func (*RollupCaller) CurrentChallenge

func (_Rollup *RollupCaller) CurrentChallenge(opts *bind.CallOpts, staker common.Address) (common.Address, error)

CurrentChallenge is a free data retrieval call binding the contract method 0x69fd251c.

Solidity: function currentChallenge(address staker) view returns(address)

func (*RollupCaller) CurrentRequiredStake

func (_Rollup *RollupCaller) CurrentRequiredStake(opts *bind.CallOpts) (*big.Int, error)

CurrentRequiredStake is a free data retrieval call binding the contract method 0x4d26732d.

Solidity: function currentRequiredStake() view returns(uint256)

func (*RollupCaller) ExtraChallengeTimeBlocks

func (_Rollup *RollupCaller) ExtraChallengeTimeBlocks(opts *bind.CallOpts) (*big.Int, error)

ExtraChallengeTimeBlocks is a free data retrieval call binding the contract method 0x771b2f97.

Solidity: function extraChallengeTimeBlocks() view returns(uint256)

func (*RollupCaller) FirstUnresolvedNode

func (_Rollup *RollupCaller) FirstUnresolvedNode(opts *bind.CallOpts) (*big.Int, error)

FirstUnresolvedNode is a free data retrieval call binding the contract method 0xd735e21d.

Solidity: function firstUnresolvedNode() view returns(uint256)

func (*RollupCaller) GetNode

func (_Rollup *RollupCaller) GetNode(opts *bind.CallOpts, nodeNum *big.Int) (common.Address, error)

GetNode is a free data retrieval call binding the contract method 0x4f0f4aa9.

Solidity: function getNode(uint256 nodeNum) view returns(address)

func (*RollupCaller) GetNodeHash

func (_Rollup *RollupCaller) GetNodeHash(opts *bind.CallOpts, index *big.Int) ([32]byte, error)

GetNodeHash is a free data retrieval call binding the contract method 0xf8d1f194.

Solidity: function getNodeHash(uint256 index) view returns(bytes32)

func (*RollupCaller) GetStakerAddress

func (_Rollup *RollupCaller) GetStakerAddress(opts *bind.CallOpts, stakerNum *big.Int) (common.Address, error)

GetStakerAddress is a free data retrieval call binding the contract method 0x62a82d7d.

Solidity: function getStakerAddress(uint256 stakerNum) view returns(address)

func (*RollupCaller) IsMaster

func (_Rollup *RollupCaller) IsMaster(opts *bind.CallOpts) (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*RollupCaller) IsStaked

func (_Rollup *RollupCaller) IsStaked(opts *bind.CallOpts, staker common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address staker) view returns(bool)

func (*RollupCaller) LastStakeBlock

func (_Rollup *RollupCaller) LastStakeBlock(opts *bind.CallOpts) (*big.Int, error)

LastStakeBlock is a free data retrieval call binding the contract method 0x8640ce5f.

Solidity: function lastStakeBlock() view returns(uint256)

func (*RollupCaller) LatestConfirmed

func (_Rollup *RollupCaller) LatestConfirmed(opts *bind.CallOpts) (*big.Int, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(uint256)

func (*RollupCaller) LatestNodeCreated

func (_Rollup *RollupCaller) LatestNodeCreated(opts *bind.CallOpts) (*big.Int, error)

LatestNodeCreated is a free data retrieval call binding the contract method 0x7ba9534a.

Solidity: function latestNodeCreated() view returns(uint256)

func (*RollupCaller) LatestStakedNode

func (_Rollup *RollupCaller) LatestStakedNode(opts *bind.CallOpts, staker common.Address) (*big.Int, error)

LatestStakedNode is a free data retrieval call binding the contract method 0x3e96576e.

Solidity: function latestStakedNode(address staker) view returns(uint256)

func (*RollupCaller) MinimumAssertionPeriod

func (_Rollup *RollupCaller) MinimumAssertionPeriod(opts *bind.CallOpts) (*big.Int, error)

MinimumAssertionPeriod is a free data retrieval call binding the contract method 0x45e38b64.

Solidity: function minimumAssertionPeriod() view returns(uint256)

func (*RollupCaller) NodeFactory

func (_Rollup *RollupCaller) NodeFactory(opts *bind.CallOpts) (common.Address, error)

NodeFactory is a free data retrieval call binding the contract method 0xd93fe9c4.

Solidity: function nodeFactory() view returns(address)

func (*RollupCaller) Outbox

func (_Rollup *RollupCaller) Outbox(opts *bind.CallOpts) (common.Address, error)

Outbox is a free data retrieval call binding the contract method 0xce11e6ab.

Solidity: function outbox() view returns(address)

func (*RollupCaller) Owner

func (_Rollup *RollupCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*RollupCaller) Paused

func (_Rollup *RollupCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*RollupCaller) RequireUnresolved

func (_Rollup *RollupCaller) RequireUnresolved(opts *bind.CallOpts, nodeNum *big.Int) error

RequireUnresolved is a free data retrieval call binding the contract method 0x2b2af0ab.

Solidity: function requireUnresolved(uint256 nodeNum) view returns()

func (*RollupCaller) RequireUnresolvedExists

func (_Rollup *RollupCaller) RequireUnresolvedExists(opts *bind.CallOpts) error

RequireUnresolvedExists is a free data retrieval call binding the contract method 0x67425daf.

Solidity: function requireUnresolvedExists() view returns()

func (*RollupCaller) RollupEventBridge

func (_Rollup *RollupCaller) RollupEventBridge(opts *bind.CallOpts) (common.Address, error)

RollupEventBridge is a free data retrieval call binding the contract method 0x9e8a713f.

Solidity: function rollupEventBridge() view returns(address)

func (*RollupCaller) StakeToken

func (_Rollup *RollupCaller) StakeToken(opts *bind.CallOpts) (common.Address, error)

StakeToken is a free data retrieval call binding the contract method 0x51ed6a30.

Solidity: function stakeToken() view returns(address)

func (*RollupCaller) StakerCount

func (_Rollup *RollupCaller) StakerCount(opts *bind.CallOpts) (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*RollupCaller) StakerMap

func (_Rollup *RollupCaller) StakerMap(opts *bind.CallOpts, arg0 common.Address) (struct {
	Index            *big.Int
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
	IsStaked         bool
}, error)

StakerMap is a free data retrieval call binding the contract method 0xe8bd4922.

Solidity: function _stakerMap(address ) view returns(uint256 index, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge, bool isStaked)

func (*RollupCaller) WithdrawableFunds

func (_Rollup *RollupCaller) WithdrawableFunds(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

WithdrawableFunds is a free data retrieval call binding the contract method 0x2f30cabd.

Solidity: function withdrawableFunds(address owner) view returns(uint256)

func (*RollupCaller) ZombieAddress

func (_Rollup *RollupCaller) ZombieAddress(opts *bind.CallOpts, zombieNum *big.Int) (common.Address, error)

ZombieAddress is a free data retrieval call binding the contract method 0xd01e6602.

Solidity: function zombieAddress(uint256 zombieNum) view returns(address)

func (*RollupCaller) ZombieCount

func (_Rollup *RollupCaller) ZombieCount(opts *bind.CallOpts) (*big.Int, error)

ZombieCount is a free data retrieval call binding the contract method 0x63721d6b.

Solidity: function zombieCount() view returns(uint256)

func (*RollupCaller) ZombieLatestStakedNode

func (_Rollup *RollupCaller) ZombieLatestStakedNode(opts *bind.CallOpts, zombieNum *big.Int) (*big.Int, error)

ZombieLatestStakedNode is a free data retrieval call binding the contract method 0xf33e1fac.

Solidity: function zombieLatestStakedNode(uint256 zombieNum) view returns(uint256)

type RollupCallerRaw

type RollupCallerRaw struct {
	Contract *RollupCaller // Generic read-only contract binding to access the raw methods on
}

RollupCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RollupCallerRaw) Call

func (_Rollup *RollupCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RollupCallerSession

type RollupCallerSession struct {
	Contract *RollupCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

RollupCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*RollupCallerSession) Admin

func (_Rollup *RollupCallerSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*RollupCallerSession) AmountStaked

func (_Rollup *RollupCallerSession) AmountStaked(staker common.Address) (*big.Int, error)

AmountStaked is a free data retrieval call binding the contract method 0xef40a670.

Solidity: function amountStaked(address staker) view returns(uint256)

func (*RollupCallerSession) ArbGasSpeedLimitPerBlock

func (_Rollup *RollupCallerSession) ArbGasSpeedLimitPerBlock() (*big.Int, error)

ArbGasSpeedLimitPerBlock is a free data retrieval call binding the contract method 0x5e8ef106.

Solidity: function arbGasSpeedLimitPerBlock() view returns(uint256)

func (*RollupCallerSession) BaseStake

func (_Rollup *RollupCallerSession) BaseStake() (*big.Int, error)

BaseStake is a free data retrieval call binding the contract method 0x76e7e23b.

Solidity: function baseStake() view returns(uint256)

func (*RollupCallerSession) Bridge

func (_Rollup *RollupCallerSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*RollupCallerSession) ChallengeFactory

func (_Rollup *RollupCallerSession) ChallengeFactory() (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*RollupCallerSession) ConfirmPeriodBlocks

func (_Rollup *RollupCallerSession) ConfirmPeriodBlocks() (*big.Int, error)

ConfirmPeriodBlocks is a free data retrieval call binding the contract method 0x2e7acfa6.

Solidity: function confirmPeriodBlocks() view returns(uint256)

func (*RollupCallerSession) CountStakedZombies

func (_Rollup *RollupCallerSession) CountStakedZombies(node common.Address) (*big.Int, error)

CountStakedZombies is a free data retrieval call binding the contract method 0x04a28064.

Solidity: function countStakedZombies(address node) view returns(uint256)

func (*RollupCallerSession) CurrentChallenge

func (_Rollup *RollupCallerSession) CurrentChallenge(staker common.Address) (common.Address, error)

CurrentChallenge is a free data retrieval call binding the contract method 0x69fd251c.

Solidity: function currentChallenge(address staker) view returns(address)

func (*RollupCallerSession) CurrentRequiredStake

func (_Rollup *RollupCallerSession) CurrentRequiredStake() (*big.Int, error)

CurrentRequiredStake is a free data retrieval call binding the contract method 0x4d26732d.

Solidity: function currentRequiredStake() view returns(uint256)

func (*RollupCallerSession) ExtraChallengeTimeBlocks

func (_Rollup *RollupCallerSession) ExtraChallengeTimeBlocks() (*big.Int, error)

ExtraChallengeTimeBlocks is a free data retrieval call binding the contract method 0x771b2f97.

Solidity: function extraChallengeTimeBlocks() view returns(uint256)

func (*RollupCallerSession) FirstUnresolvedNode

func (_Rollup *RollupCallerSession) FirstUnresolvedNode() (*big.Int, error)

FirstUnresolvedNode is a free data retrieval call binding the contract method 0xd735e21d.

Solidity: function firstUnresolvedNode() view returns(uint256)

func (*RollupCallerSession) GetNode

func (_Rollup *RollupCallerSession) GetNode(nodeNum *big.Int) (common.Address, error)

GetNode is a free data retrieval call binding the contract method 0x4f0f4aa9.

Solidity: function getNode(uint256 nodeNum) view returns(address)

func (*RollupCallerSession) GetNodeHash

func (_Rollup *RollupCallerSession) GetNodeHash(index *big.Int) ([32]byte, error)

GetNodeHash is a free data retrieval call binding the contract method 0xf8d1f194.

Solidity: function getNodeHash(uint256 index) view returns(bytes32)

func (*RollupCallerSession) GetStakerAddress

func (_Rollup *RollupCallerSession) GetStakerAddress(stakerNum *big.Int) (common.Address, error)

GetStakerAddress is a free data retrieval call binding the contract method 0x62a82d7d.

Solidity: function getStakerAddress(uint256 stakerNum) view returns(address)

func (*RollupCallerSession) IsMaster

func (_Rollup *RollupCallerSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*RollupCallerSession) IsStaked

func (_Rollup *RollupCallerSession) IsStaked(staker common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address staker) view returns(bool)

func (*RollupCallerSession) LastStakeBlock

func (_Rollup *RollupCallerSession) LastStakeBlock() (*big.Int, error)

LastStakeBlock is a free data retrieval call binding the contract method 0x8640ce5f.

Solidity: function lastStakeBlock() view returns(uint256)

func (*RollupCallerSession) LatestConfirmed

func (_Rollup *RollupCallerSession) LatestConfirmed() (*big.Int, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(uint256)

func (*RollupCallerSession) LatestNodeCreated

func (_Rollup *RollupCallerSession) LatestNodeCreated() (*big.Int, error)

LatestNodeCreated is a free data retrieval call binding the contract method 0x7ba9534a.

Solidity: function latestNodeCreated() view returns(uint256)

func (*RollupCallerSession) LatestStakedNode

func (_Rollup *RollupCallerSession) LatestStakedNode(staker common.Address) (*big.Int, error)

LatestStakedNode is a free data retrieval call binding the contract method 0x3e96576e.

Solidity: function latestStakedNode(address staker) view returns(uint256)

func (*RollupCallerSession) MinimumAssertionPeriod

func (_Rollup *RollupCallerSession) MinimumAssertionPeriod() (*big.Int, error)

MinimumAssertionPeriod is a free data retrieval call binding the contract method 0x45e38b64.

Solidity: function minimumAssertionPeriod() view returns(uint256)

func (*RollupCallerSession) NodeFactory

func (_Rollup *RollupCallerSession) NodeFactory() (common.Address, error)

NodeFactory is a free data retrieval call binding the contract method 0xd93fe9c4.

Solidity: function nodeFactory() view returns(address)

func (*RollupCallerSession) Outbox

func (_Rollup *RollupCallerSession) Outbox() (common.Address, error)

Outbox is a free data retrieval call binding the contract method 0xce11e6ab.

Solidity: function outbox() view returns(address)

func (*RollupCallerSession) Owner

func (_Rollup *RollupCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*RollupCallerSession) Paused

func (_Rollup *RollupCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*RollupCallerSession) RequireUnresolved

func (_Rollup *RollupCallerSession) RequireUnresolved(nodeNum *big.Int) error

RequireUnresolved is a free data retrieval call binding the contract method 0x2b2af0ab.

Solidity: function requireUnresolved(uint256 nodeNum) view returns()

func (*RollupCallerSession) RequireUnresolvedExists

func (_Rollup *RollupCallerSession) RequireUnresolvedExists() error

RequireUnresolvedExists is a free data retrieval call binding the contract method 0x67425daf.

Solidity: function requireUnresolvedExists() view returns()

func (*RollupCallerSession) RollupEventBridge

func (_Rollup *RollupCallerSession) RollupEventBridge() (common.Address, error)

RollupEventBridge is a free data retrieval call binding the contract method 0x9e8a713f.

Solidity: function rollupEventBridge() view returns(address)

func (*RollupCallerSession) StakeToken

func (_Rollup *RollupCallerSession) StakeToken() (common.Address, error)

StakeToken is a free data retrieval call binding the contract method 0x51ed6a30.

Solidity: function stakeToken() view returns(address)

func (*RollupCallerSession) StakerCount

func (_Rollup *RollupCallerSession) StakerCount() (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*RollupCallerSession) StakerMap

func (_Rollup *RollupCallerSession) StakerMap(arg0 common.Address) (struct {
	Index            *big.Int
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
	IsStaked         bool
}, error)

StakerMap is a free data retrieval call binding the contract method 0xe8bd4922.

Solidity: function _stakerMap(address ) view returns(uint256 index, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge, bool isStaked)

func (*RollupCallerSession) WithdrawableFunds

func (_Rollup *RollupCallerSession) WithdrawableFunds(owner common.Address) (*big.Int, error)

WithdrawableFunds is a free data retrieval call binding the contract method 0x2f30cabd.

Solidity: function withdrawableFunds(address owner) view returns(uint256)

func (*RollupCallerSession) ZombieAddress

func (_Rollup *RollupCallerSession) ZombieAddress(zombieNum *big.Int) (common.Address, error)

ZombieAddress is a free data retrieval call binding the contract method 0xd01e6602.

Solidity: function zombieAddress(uint256 zombieNum) view returns(address)

func (*RollupCallerSession) ZombieCount

func (_Rollup *RollupCallerSession) ZombieCount() (*big.Int, error)

ZombieCount is a free data retrieval call binding the contract method 0x63721d6b.

Solidity: function zombieCount() view returns(uint256)

func (*RollupCallerSession) ZombieLatestStakedNode

func (_Rollup *RollupCallerSession) ZombieLatestStakedNode(zombieNum *big.Int) (*big.Int, error)

ZombieLatestStakedNode is a free data retrieval call binding the contract method 0xf33e1fac.

Solidity: function zombieLatestStakedNode(uint256 zombieNum) view returns(uint256)

type RollupCore

type RollupCore struct {
	RollupCoreCaller     // Read-only binding to the contract
	RollupCoreTransactor // Write-only binding to the contract
	RollupCoreFilterer   // Log filterer for contract events
}

RollupCore is an auto generated Go binding around an Ethereum contract.

func DeployRollupCore

func DeployRollupCore(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *RollupCore, error)

DeployRollupCore deploys a new Ethereum contract, binding an instance of RollupCore to it.

func NewRollupCore

func NewRollupCore(address common.Address, backend bind.ContractBackend) (*RollupCore, error)

NewRollupCore creates a new instance of RollupCore, bound to a specific deployed contract.

type RollupCoreCaller

type RollupCoreCaller struct {
	// contains filtered or unexported fields
}

RollupCoreCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRollupCoreCaller

func NewRollupCoreCaller(address common.Address, caller bind.ContractCaller) (*RollupCoreCaller, error)

NewRollupCoreCaller creates a new read-only instance of RollupCore, bound to a specific deployed contract.

func (*RollupCoreCaller) AmountStaked

func (_RollupCore *RollupCoreCaller) AmountStaked(opts *bind.CallOpts, staker common.Address) (*big.Int, error)

AmountStaked is a free data retrieval call binding the contract method 0xef40a670.

Solidity: function amountStaked(address staker) view returns(uint256)

func (*RollupCoreCaller) CurrentChallenge

func (_RollupCore *RollupCoreCaller) CurrentChallenge(opts *bind.CallOpts, staker common.Address) (common.Address, error)

CurrentChallenge is a free data retrieval call binding the contract method 0x69fd251c.

Solidity: function currentChallenge(address staker) view returns(address)

func (*RollupCoreCaller) FirstUnresolvedNode

func (_RollupCore *RollupCoreCaller) FirstUnresolvedNode(opts *bind.CallOpts) (*big.Int, error)

FirstUnresolvedNode is a free data retrieval call binding the contract method 0xd735e21d.

Solidity: function firstUnresolvedNode() view returns(uint256)

func (*RollupCoreCaller) GetNode

func (_RollupCore *RollupCoreCaller) GetNode(opts *bind.CallOpts, nodeNum *big.Int) (common.Address, error)

GetNode is a free data retrieval call binding the contract method 0x4f0f4aa9.

Solidity: function getNode(uint256 nodeNum) view returns(address)

func (*RollupCoreCaller) GetNodeHash

func (_RollupCore *RollupCoreCaller) GetNodeHash(opts *bind.CallOpts, index *big.Int) ([32]byte, error)

GetNodeHash is a free data retrieval call binding the contract method 0xf8d1f194.

Solidity: function getNodeHash(uint256 index) view returns(bytes32)

func (*RollupCoreCaller) GetStakerAddress

func (_RollupCore *RollupCoreCaller) GetStakerAddress(opts *bind.CallOpts, stakerNum *big.Int) (common.Address, error)

GetStakerAddress is a free data retrieval call binding the contract method 0x62a82d7d.

Solidity: function getStakerAddress(uint256 stakerNum) view returns(address)

func (*RollupCoreCaller) IsStaked

func (_RollupCore *RollupCoreCaller) IsStaked(opts *bind.CallOpts, staker common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address staker) view returns(bool)

func (*RollupCoreCaller) LastStakeBlock

func (_RollupCore *RollupCoreCaller) LastStakeBlock(opts *bind.CallOpts) (*big.Int, error)

LastStakeBlock is a free data retrieval call binding the contract method 0x8640ce5f.

Solidity: function lastStakeBlock() view returns(uint256)

func (*RollupCoreCaller) LatestConfirmed

func (_RollupCore *RollupCoreCaller) LatestConfirmed(opts *bind.CallOpts) (*big.Int, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(uint256)

func (*RollupCoreCaller) LatestNodeCreated

func (_RollupCore *RollupCoreCaller) LatestNodeCreated(opts *bind.CallOpts) (*big.Int, error)

LatestNodeCreated is a free data retrieval call binding the contract method 0x7ba9534a.

Solidity: function latestNodeCreated() view returns(uint256)

func (*RollupCoreCaller) LatestStakedNode

func (_RollupCore *RollupCoreCaller) LatestStakedNode(opts *bind.CallOpts, staker common.Address) (*big.Int, error)

LatestStakedNode is a free data retrieval call binding the contract method 0x3e96576e.

Solidity: function latestStakedNode(address staker) view returns(uint256)

func (*RollupCoreCaller) StakerCount

func (_RollupCore *RollupCoreCaller) StakerCount(opts *bind.CallOpts) (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*RollupCoreCaller) StakerMap

func (_RollupCore *RollupCoreCaller) StakerMap(opts *bind.CallOpts, arg0 common.Address) (struct {
	Index            *big.Int
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
	IsStaked         bool
}, error)

StakerMap is a free data retrieval call binding the contract method 0xe8bd4922.

Solidity: function _stakerMap(address ) view returns(uint256 index, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge, bool isStaked)

func (*RollupCoreCaller) WithdrawableFunds

func (_RollupCore *RollupCoreCaller) WithdrawableFunds(opts *bind.CallOpts, owner common.Address) (*big.Int, error)

WithdrawableFunds is a free data retrieval call binding the contract method 0x2f30cabd.

Solidity: function withdrawableFunds(address owner) view returns(uint256)

func (*RollupCoreCaller) ZombieAddress

func (_RollupCore *RollupCoreCaller) ZombieAddress(opts *bind.CallOpts, zombieNum *big.Int) (common.Address, error)

ZombieAddress is a free data retrieval call binding the contract method 0xd01e6602.

Solidity: function zombieAddress(uint256 zombieNum) view returns(address)

func (*RollupCoreCaller) ZombieCount

func (_RollupCore *RollupCoreCaller) ZombieCount(opts *bind.CallOpts) (*big.Int, error)

ZombieCount is a free data retrieval call binding the contract method 0x63721d6b.

Solidity: function zombieCount() view returns(uint256)

func (*RollupCoreCaller) ZombieLatestStakedNode

func (_RollupCore *RollupCoreCaller) ZombieLatestStakedNode(opts *bind.CallOpts, zombieNum *big.Int) (*big.Int, error)

ZombieLatestStakedNode is a free data retrieval call binding the contract method 0xf33e1fac.

Solidity: function zombieLatestStakedNode(uint256 zombieNum) view returns(uint256)

type RollupCoreCallerRaw

type RollupCoreCallerRaw struct {
	Contract *RollupCoreCaller // Generic read-only contract binding to access the raw methods on
}

RollupCoreCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RollupCoreCallerRaw) Call

func (_RollupCore *RollupCoreCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RollupCoreCallerSession

type RollupCoreCallerSession struct {
	Contract *RollupCoreCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

RollupCoreCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*RollupCoreCallerSession) AmountStaked

func (_RollupCore *RollupCoreCallerSession) AmountStaked(staker common.Address) (*big.Int, error)

AmountStaked is a free data retrieval call binding the contract method 0xef40a670.

Solidity: function amountStaked(address staker) view returns(uint256)

func (*RollupCoreCallerSession) CurrentChallenge

func (_RollupCore *RollupCoreCallerSession) CurrentChallenge(staker common.Address) (common.Address, error)

CurrentChallenge is a free data retrieval call binding the contract method 0x69fd251c.

Solidity: function currentChallenge(address staker) view returns(address)

func (*RollupCoreCallerSession) FirstUnresolvedNode

func (_RollupCore *RollupCoreCallerSession) FirstUnresolvedNode() (*big.Int, error)

FirstUnresolvedNode is a free data retrieval call binding the contract method 0xd735e21d.

Solidity: function firstUnresolvedNode() view returns(uint256)

func (*RollupCoreCallerSession) GetNode

func (_RollupCore *RollupCoreCallerSession) GetNode(nodeNum *big.Int) (common.Address, error)

GetNode is a free data retrieval call binding the contract method 0x4f0f4aa9.

Solidity: function getNode(uint256 nodeNum) view returns(address)

func (*RollupCoreCallerSession) GetNodeHash

func (_RollupCore *RollupCoreCallerSession) GetNodeHash(index *big.Int) ([32]byte, error)

GetNodeHash is a free data retrieval call binding the contract method 0xf8d1f194.

Solidity: function getNodeHash(uint256 index) view returns(bytes32)

func (*RollupCoreCallerSession) GetStakerAddress

func (_RollupCore *RollupCoreCallerSession) GetStakerAddress(stakerNum *big.Int) (common.Address, error)

GetStakerAddress is a free data retrieval call binding the contract method 0x62a82d7d.

Solidity: function getStakerAddress(uint256 stakerNum) view returns(address)

func (*RollupCoreCallerSession) IsStaked

func (_RollupCore *RollupCoreCallerSession) IsStaked(staker common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address staker) view returns(bool)

func (*RollupCoreCallerSession) LastStakeBlock

func (_RollupCore *RollupCoreCallerSession) LastStakeBlock() (*big.Int, error)

LastStakeBlock is a free data retrieval call binding the contract method 0x8640ce5f.

Solidity: function lastStakeBlock() view returns(uint256)

func (*RollupCoreCallerSession) LatestConfirmed

func (_RollupCore *RollupCoreCallerSession) LatestConfirmed() (*big.Int, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(uint256)

func (*RollupCoreCallerSession) LatestNodeCreated

func (_RollupCore *RollupCoreCallerSession) LatestNodeCreated() (*big.Int, error)

LatestNodeCreated is a free data retrieval call binding the contract method 0x7ba9534a.

Solidity: function latestNodeCreated() view returns(uint256)

func (*RollupCoreCallerSession) LatestStakedNode

func (_RollupCore *RollupCoreCallerSession) LatestStakedNode(staker common.Address) (*big.Int, error)

LatestStakedNode is a free data retrieval call binding the contract method 0x3e96576e.

Solidity: function latestStakedNode(address staker) view returns(uint256)

func (*RollupCoreCallerSession) StakerCount

func (_RollupCore *RollupCoreCallerSession) StakerCount() (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*RollupCoreCallerSession) StakerMap

func (_RollupCore *RollupCoreCallerSession) StakerMap(arg0 common.Address) (struct {
	Index            *big.Int
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
	IsStaked         bool
}, error)

StakerMap is a free data retrieval call binding the contract method 0xe8bd4922.

Solidity: function _stakerMap(address ) view returns(uint256 index, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge, bool isStaked)

func (*RollupCoreCallerSession) WithdrawableFunds

func (_RollupCore *RollupCoreCallerSession) WithdrawableFunds(owner common.Address) (*big.Int, error)

WithdrawableFunds is a free data retrieval call binding the contract method 0x2f30cabd.

Solidity: function withdrawableFunds(address owner) view returns(uint256)

func (*RollupCoreCallerSession) ZombieAddress

func (_RollupCore *RollupCoreCallerSession) ZombieAddress(zombieNum *big.Int) (common.Address, error)

ZombieAddress is a free data retrieval call binding the contract method 0xd01e6602.

Solidity: function zombieAddress(uint256 zombieNum) view returns(address)

func (*RollupCoreCallerSession) ZombieCount

func (_RollupCore *RollupCoreCallerSession) ZombieCount() (*big.Int, error)

ZombieCount is a free data retrieval call binding the contract method 0x63721d6b.

Solidity: function zombieCount() view returns(uint256)

func (*RollupCoreCallerSession) ZombieLatestStakedNode

func (_RollupCore *RollupCoreCallerSession) ZombieLatestStakedNode(zombieNum *big.Int) (*big.Int, error)

ZombieLatestStakedNode is a free data retrieval call binding the contract method 0xf33e1fac.

Solidity: function zombieLatestStakedNode(uint256 zombieNum) view returns(uint256)

type RollupCoreFilterer

type RollupCoreFilterer struct {
	// contains filtered or unexported fields
}

RollupCoreFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRollupCoreFilterer

func NewRollupCoreFilterer(address common.Address, filterer bind.ContractFilterer) (*RollupCoreFilterer, error)

NewRollupCoreFilterer creates a new log filterer instance of RollupCore, bound to a specific deployed contract.

type RollupCoreRaw

type RollupCoreRaw struct {
	Contract *RollupCore // Generic contract binding to access the raw methods on
}

RollupCoreRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RollupCoreRaw) Call

func (_RollupCore *RollupCoreRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RollupCoreRaw) Transact

func (_RollupCore *RollupCoreRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupCoreRaw) Transfer

func (_RollupCore *RollupCoreRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupCoreSession

type RollupCoreSession struct {
	Contract     *RollupCore       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RollupCoreSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*RollupCoreSession) AmountStaked

func (_RollupCore *RollupCoreSession) AmountStaked(staker common.Address) (*big.Int, error)

AmountStaked is a free data retrieval call binding the contract method 0xef40a670.

Solidity: function amountStaked(address staker) view returns(uint256)

func (*RollupCoreSession) CurrentChallenge

func (_RollupCore *RollupCoreSession) CurrentChallenge(staker common.Address) (common.Address, error)

CurrentChallenge is a free data retrieval call binding the contract method 0x69fd251c.

Solidity: function currentChallenge(address staker) view returns(address)

func (*RollupCoreSession) FirstUnresolvedNode

func (_RollupCore *RollupCoreSession) FirstUnresolvedNode() (*big.Int, error)

FirstUnresolvedNode is a free data retrieval call binding the contract method 0xd735e21d.

Solidity: function firstUnresolvedNode() view returns(uint256)

func (*RollupCoreSession) GetNode

func (_RollupCore *RollupCoreSession) GetNode(nodeNum *big.Int) (common.Address, error)

GetNode is a free data retrieval call binding the contract method 0x4f0f4aa9.

Solidity: function getNode(uint256 nodeNum) view returns(address)

func (*RollupCoreSession) GetNodeHash

func (_RollupCore *RollupCoreSession) GetNodeHash(index *big.Int) ([32]byte, error)

GetNodeHash is a free data retrieval call binding the contract method 0xf8d1f194.

Solidity: function getNodeHash(uint256 index) view returns(bytes32)

func (*RollupCoreSession) GetStakerAddress

func (_RollupCore *RollupCoreSession) GetStakerAddress(stakerNum *big.Int) (common.Address, error)

GetStakerAddress is a free data retrieval call binding the contract method 0x62a82d7d.

Solidity: function getStakerAddress(uint256 stakerNum) view returns(address)

func (*RollupCoreSession) IsStaked

func (_RollupCore *RollupCoreSession) IsStaked(staker common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address staker) view returns(bool)

func (*RollupCoreSession) LastStakeBlock

func (_RollupCore *RollupCoreSession) LastStakeBlock() (*big.Int, error)

LastStakeBlock is a free data retrieval call binding the contract method 0x8640ce5f.

Solidity: function lastStakeBlock() view returns(uint256)

func (*RollupCoreSession) LatestConfirmed

func (_RollupCore *RollupCoreSession) LatestConfirmed() (*big.Int, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(uint256)

func (*RollupCoreSession) LatestNodeCreated

func (_RollupCore *RollupCoreSession) LatestNodeCreated() (*big.Int, error)

LatestNodeCreated is a free data retrieval call binding the contract method 0x7ba9534a.

Solidity: function latestNodeCreated() view returns(uint256)

func (*RollupCoreSession) LatestStakedNode

func (_RollupCore *RollupCoreSession) LatestStakedNode(staker common.Address) (*big.Int, error)

LatestStakedNode is a free data retrieval call binding the contract method 0x3e96576e.

Solidity: function latestStakedNode(address staker) view returns(uint256)

func (*RollupCoreSession) StakerCount

func (_RollupCore *RollupCoreSession) StakerCount() (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*RollupCoreSession) StakerMap

func (_RollupCore *RollupCoreSession) StakerMap(arg0 common.Address) (struct {
	Index            *big.Int
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
	IsStaked         bool
}, error)

StakerMap is a free data retrieval call binding the contract method 0xe8bd4922.

Solidity: function _stakerMap(address ) view returns(uint256 index, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge, bool isStaked)

func (*RollupCoreSession) WithdrawableFunds

func (_RollupCore *RollupCoreSession) WithdrawableFunds(owner common.Address) (*big.Int, error)

WithdrawableFunds is a free data retrieval call binding the contract method 0x2f30cabd.

Solidity: function withdrawableFunds(address owner) view returns(uint256)

func (*RollupCoreSession) ZombieAddress

func (_RollupCore *RollupCoreSession) ZombieAddress(zombieNum *big.Int) (common.Address, error)

ZombieAddress is a free data retrieval call binding the contract method 0xd01e6602.

Solidity: function zombieAddress(uint256 zombieNum) view returns(address)

func (*RollupCoreSession) ZombieCount

func (_RollupCore *RollupCoreSession) ZombieCount() (*big.Int, error)

ZombieCount is a free data retrieval call binding the contract method 0x63721d6b.

Solidity: function zombieCount() view returns(uint256)

func (*RollupCoreSession) ZombieLatestStakedNode

func (_RollupCore *RollupCoreSession) ZombieLatestStakedNode(zombieNum *big.Int) (*big.Int, error)

ZombieLatestStakedNode is a free data retrieval call binding the contract method 0xf33e1fac.

Solidity: function zombieLatestStakedNode(uint256 zombieNum) view returns(uint256)

type RollupCoreTransactor

type RollupCoreTransactor struct {
	// contains filtered or unexported fields
}

RollupCoreTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRollupCoreTransactor

func NewRollupCoreTransactor(address common.Address, transactor bind.ContractTransactor) (*RollupCoreTransactor, error)

NewRollupCoreTransactor creates a new write-only instance of RollupCore, bound to a specific deployed contract.

type RollupCoreTransactorRaw

type RollupCoreTransactorRaw struct {
	Contract *RollupCoreTransactor // Generic write-only contract binding to access the raw methods on
}

RollupCoreTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RollupCoreTransactorRaw) Transact

func (_RollupCore *RollupCoreTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupCoreTransactorRaw) Transfer

func (_RollupCore *RollupCoreTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupCoreTransactorSession

type RollupCoreTransactorSession struct {
	Contract     *RollupCoreTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

RollupCoreTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type RollupCreator

type RollupCreator struct {
	RollupCreatorCaller     // Read-only binding to the contract
	RollupCreatorTransactor // Write-only binding to the contract
	RollupCreatorFilterer   // Log filterer for contract events
}

RollupCreator is an auto generated Go binding around an Ethereum contract.

func DeployRollupCreator

func DeployRollupCreator(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *RollupCreator, error)

DeployRollupCreator deploys a new Ethereum contract, binding an instance of RollupCreator to it.

func NewRollupCreator

func NewRollupCreator(address common.Address, backend bind.ContractBackend) (*RollupCreator, error)

NewRollupCreator creates a new instance of RollupCreator, bound to a specific deployed contract.

type RollupCreatorCaller

type RollupCreatorCaller struct {
	// contains filtered or unexported fields
}

RollupCreatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRollupCreatorCaller

func NewRollupCreatorCaller(address common.Address, caller bind.ContractCaller) (*RollupCreatorCaller, error)

NewRollupCreatorCaller creates a new read-only instance of RollupCreator, bound to a specific deployed contract.

func (*RollupCreatorCaller) Owner

func (_RollupCreator *RollupCreatorCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type RollupCreatorCallerRaw

type RollupCreatorCallerRaw struct {
	Contract *RollupCreatorCaller // Generic read-only contract binding to access the raw methods on
}

RollupCreatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RollupCreatorCallerRaw) Call

func (_RollupCreator *RollupCreatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RollupCreatorCallerSession

type RollupCreatorCallerSession struct {
	Contract *RollupCreatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

RollupCreatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*RollupCreatorCallerSession) Owner

func (_RollupCreator *RollupCreatorCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type RollupCreatorFilterer

type RollupCreatorFilterer struct {
	// contains filtered or unexported fields
}

RollupCreatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRollupCreatorFilterer

func NewRollupCreatorFilterer(address common.Address, filterer bind.ContractFilterer) (*RollupCreatorFilterer, error)

NewRollupCreatorFilterer creates a new log filterer instance of RollupCreator, bound to a specific deployed contract.

func (*RollupCreatorFilterer) FilterOwnershipTransferred

func (_RollupCreator *RollupCreatorFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*RollupCreatorOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*RollupCreatorFilterer) FilterRollupCreated

func (_RollupCreator *RollupCreatorFilterer) FilterRollupCreated(opts *bind.FilterOpts) (*RollupCreatorRollupCreatedIterator, error)

FilterRollupCreated is a free log retrieval operation binding the contract event 0xf2890eb99858b9475308ad4861846ebb89a8f2297267ac42c6efcb12f40f559f.

Solidity: event RollupCreated(address rollupAddress, address inboxAddress)

func (*RollupCreatorFilterer) ParseOwnershipTransferred

func (_RollupCreator *RollupCreatorFilterer) ParseOwnershipTransferred(log types.Log) (*RollupCreatorOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*RollupCreatorFilterer) ParseRollupCreated

func (_RollupCreator *RollupCreatorFilterer) ParseRollupCreated(log types.Log) (*RollupCreatorRollupCreated, error)

ParseRollupCreated is a log parse operation binding the contract event 0xf2890eb99858b9475308ad4861846ebb89a8f2297267ac42c6efcb12f40f559f.

Solidity: event RollupCreated(address rollupAddress, address inboxAddress)

func (*RollupCreatorFilterer) WatchOwnershipTransferred

func (_RollupCreator *RollupCreatorFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *RollupCreatorOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*RollupCreatorFilterer) WatchRollupCreated

func (_RollupCreator *RollupCreatorFilterer) WatchRollupCreated(opts *bind.WatchOpts, sink chan<- *RollupCreatorRollupCreated) (event.Subscription, error)

WatchRollupCreated is a free log subscription operation binding the contract event 0xf2890eb99858b9475308ad4861846ebb89a8f2297267ac42c6efcb12f40f559f.

Solidity: event RollupCreated(address rollupAddress, address inboxAddress)

type RollupCreatorOwnershipTransferred

type RollupCreatorOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

RollupCreatorOwnershipTransferred represents a OwnershipTransferred event raised by the RollupCreator contract.

type RollupCreatorOwnershipTransferredIterator

type RollupCreatorOwnershipTransferredIterator struct {
	Event *RollupCreatorOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupCreatorOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the RollupCreator contract.

func (*RollupCreatorOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupCreatorOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupCreatorOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupCreatorRaw

type RollupCreatorRaw struct {
	Contract *RollupCreator // Generic contract binding to access the raw methods on
}

RollupCreatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RollupCreatorRaw) Call

func (_RollupCreator *RollupCreatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RollupCreatorRaw) Transact

func (_RollupCreator *RollupCreatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupCreatorRaw) Transfer

func (_RollupCreator *RollupCreatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupCreatorRollupCreated

type RollupCreatorRollupCreated struct {
	RollupAddress common.Address
	InboxAddress  common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

RollupCreatorRollupCreated represents a RollupCreated event raised by the RollupCreator contract.

type RollupCreatorRollupCreatedIterator

type RollupCreatorRollupCreatedIterator struct {
	Event *RollupCreatorRollupCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupCreatorRollupCreatedIterator is returned from FilterRollupCreated and is used to iterate over the raw logs and unpacked data for RollupCreated events raised by the RollupCreator contract.

func (*RollupCreatorRollupCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupCreatorRollupCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupCreatorRollupCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupCreatorSession

type RollupCreatorSession struct {
	Contract     *RollupCreator    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RollupCreatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*RollupCreatorSession) CreateRollup

func (_RollupCreator *RollupCreatorSession) CreateRollup(_machineHash [32]byte, _confirmPeriodBlocks *big.Int, _extraChallengeTimeBlocks *big.Int, _arbGasSpeedLimitPerBlock *big.Int, _baseStake *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte) (*types.Transaction, error)

CreateRollup is a paid mutator transaction binding the contract method 0x84b99970.

Solidity: function createRollup(bytes32 _machineHash, uint256 _confirmPeriodBlocks, uint256 _extraChallengeTimeBlocks, uint256 _arbGasSpeedLimitPerBlock, uint256 _baseStake, address _stakeToken, address _owner, bytes _extraConfig) returns(address)

func (*RollupCreatorSession) Owner

func (_RollupCreator *RollupCreatorSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*RollupCreatorSession) RenounceOwnership

func (_RollupCreator *RollupCreatorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*RollupCreatorSession) SetTemplates

func (_RollupCreator *RollupCreatorSession) SetTemplates(_rollupTemplate common.Address, _challengeFactory common.Address, _nodeFactory common.Address) (*types.Transaction, error)

SetTemplates is a paid mutator transaction binding the contract method 0xd9220824.

Solidity: function setTemplates(address _rollupTemplate, address _challengeFactory, address _nodeFactory) returns()

func (*RollupCreatorSession) TransferOwnership

func (_RollupCreator *RollupCreatorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type RollupCreatorTransactor

type RollupCreatorTransactor struct {
	// contains filtered or unexported fields
}

RollupCreatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRollupCreatorTransactor

func NewRollupCreatorTransactor(address common.Address, transactor bind.ContractTransactor) (*RollupCreatorTransactor, error)

NewRollupCreatorTransactor creates a new write-only instance of RollupCreator, bound to a specific deployed contract.

func (*RollupCreatorTransactor) CreateRollup

func (_RollupCreator *RollupCreatorTransactor) CreateRollup(opts *bind.TransactOpts, _machineHash [32]byte, _confirmPeriodBlocks *big.Int, _extraChallengeTimeBlocks *big.Int, _arbGasSpeedLimitPerBlock *big.Int, _baseStake *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte) (*types.Transaction, error)

CreateRollup is a paid mutator transaction binding the contract method 0x84b99970.

Solidity: function createRollup(bytes32 _machineHash, uint256 _confirmPeriodBlocks, uint256 _extraChallengeTimeBlocks, uint256 _arbGasSpeedLimitPerBlock, uint256 _baseStake, address _stakeToken, address _owner, bytes _extraConfig) returns(address)

func (*RollupCreatorTransactor) RenounceOwnership

func (_RollupCreator *RollupCreatorTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*RollupCreatorTransactor) SetTemplates

func (_RollupCreator *RollupCreatorTransactor) SetTemplates(opts *bind.TransactOpts, _rollupTemplate common.Address, _challengeFactory common.Address, _nodeFactory common.Address) (*types.Transaction, error)

SetTemplates is a paid mutator transaction binding the contract method 0xd9220824.

Solidity: function setTemplates(address _rollupTemplate, address _challengeFactory, address _nodeFactory) returns()

func (*RollupCreatorTransactor) TransferOwnership

func (_RollupCreator *RollupCreatorTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type RollupCreatorTransactorRaw

type RollupCreatorTransactorRaw struct {
	Contract *RollupCreatorTransactor // Generic write-only contract binding to access the raw methods on
}

RollupCreatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RollupCreatorTransactorRaw) Transact

func (_RollupCreator *RollupCreatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupCreatorTransactorRaw) Transfer

func (_RollupCreator *RollupCreatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupCreatorTransactorSession

type RollupCreatorTransactorSession struct {
	Contract     *RollupCreatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

RollupCreatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*RollupCreatorTransactorSession) CreateRollup

func (_RollupCreator *RollupCreatorTransactorSession) CreateRollup(_machineHash [32]byte, _confirmPeriodBlocks *big.Int, _extraChallengeTimeBlocks *big.Int, _arbGasSpeedLimitPerBlock *big.Int, _baseStake *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte) (*types.Transaction, error)

CreateRollup is a paid mutator transaction binding the contract method 0x84b99970.

Solidity: function createRollup(bytes32 _machineHash, uint256 _confirmPeriodBlocks, uint256 _extraChallengeTimeBlocks, uint256 _arbGasSpeedLimitPerBlock, uint256 _baseStake, address _stakeToken, address _owner, bytes _extraConfig) returns(address)

func (*RollupCreatorTransactorSession) RenounceOwnership

func (_RollupCreator *RollupCreatorTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*RollupCreatorTransactorSession) SetTemplates

func (_RollupCreator *RollupCreatorTransactorSession) SetTemplates(_rollupTemplate common.Address, _challengeFactory common.Address, _nodeFactory common.Address) (*types.Transaction, error)

SetTemplates is a paid mutator transaction binding the contract method 0xd9220824.

Solidity: function setTemplates(address _rollupTemplate, address _challengeFactory, address _nodeFactory) returns()

func (*RollupCreatorTransactorSession) TransferOwnership

func (_RollupCreator *RollupCreatorTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type RollupEventBridge

type RollupEventBridge struct {
	RollupEventBridgeCaller     // Read-only binding to the contract
	RollupEventBridgeTransactor // Write-only binding to the contract
	RollupEventBridgeFilterer   // Log filterer for contract events
}

RollupEventBridge is an auto generated Go binding around an Ethereum contract.

func DeployRollupEventBridge

func DeployRollupEventBridge(auth *bind.TransactOpts, backend bind.ContractBackend, _bridge common.Address, _rollup common.Address) (common.Address, *types.Transaction, *RollupEventBridge, error)

DeployRollupEventBridge deploys a new Ethereum contract, binding an instance of RollupEventBridge to it.

func NewRollupEventBridge

func NewRollupEventBridge(address common.Address, backend bind.ContractBackend) (*RollupEventBridge, error)

NewRollupEventBridge creates a new instance of RollupEventBridge, bound to a specific deployed contract.

type RollupEventBridgeCaller

type RollupEventBridgeCaller struct {
	// contains filtered or unexported fields
}

RollupEventBridgeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRollupEventBridgeCaller

func NewRollupEventBridgeCaller(address common.Address, caller bind.ContractCaller) (*RollupEventBridgeCaller, error)

NewRollupEventBridgeCaller creates a new read-only instance of RollupEventBridge, bound to a specific deployed contract.

type RollupEventBridgeCallerRaw

type RollupEventBridgeCallerRaw struct {
	Contract *RollupEventBridgeCaller // Generic read-only contract binding to access the raw methods on
}

RollupEventBridgeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RollupEventBridgeCallerRaw) Call

func (_RollupEventBridge *RollupEventBridgeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RollupEventBridgeCallerSession

type RollupEventBridgeCallerSession struct {
	Contract *RollupEventBridgeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

RollupEventBridgeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type RollupEventBridgeFilterer

type RollupEventBridgeFilterer struct {
	// contains filtered or unexported fields
}

RollupEventBridgeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRollupEventBridgeFilterer

func NewRollupEventBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*RollupEventBridgeFilterer, error)

NewRollupEventBridgeFilterer creates a new log filterer instance of RollupEventBridge, bound to a specific deployed contract.

func (*RollupEventBridgeFilterer) FilterInboxMessageDelivered

func (_RollupEventBridge *RollupEventBridgeFilterer) FilterInboxMessageDelivered(opts *bind.FilterOpts, messageNum []*big.Int) (*RollupEventBridgeInboxMessageDeliveredIterator, error)

FilterInboxMessageDelivered is a free log retrieval operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*RollupEventBridgeFilterer) FilterInboxMessageDeliveredFromOrigin

func (_RollupEventBridge *RollupEventBridgeFilterer) FilterInboxMessageDeliveredFromOrigin(opts *bind.FilterOpts, messageNum []*big.Int) (*RollupEventBridgeInboxMessageDeliveredFromOriginIterator, error)

FilterInboxMessageDeliveredFromOrigin is a free log retrieval operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*RollupEventBridgeFilterer) ParseInboxMessageDelivered

func (_RollupEventBridge *RollupEventBridgeFilterer) ParseInboxMessageDelivered(log types.Log) (*RollupEventBridgeInboxMessageDelivered, error)

ParseInboxMessageDelivered is a log parse operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*RollupEventBridgeFilterer) ParseInboxMessageDeliveredFromOrigin

func (_RollupEventBridge *RollupEventBridgeFilterer) ParseInboxMessageDeliveredFromOrigin(log types.Log) (*RollupEventBridgeInboxMessageDeliveredFromOrigin, error)

ParseInboxMessageDeliveredFromOrigin is a log parse operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

func (*RollupEventBridgeFilterer) WatchInboxMessageDelivered

func (_RollupEventBridge *RollupEventBridgeFilterer) WatchInboxMessageDelivered(opts *bind.WatchOpts, sink chan<- *RollupEventBridgeInboxMessageDelivered, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDelivered is a free log subscription operation binding the contract event 0xff64905f73a67fb594e0f940a8075a860db489ad991e032f48c81123eb52d60b.

Solidity: event InboxMessageDelivered(uint256 indexed messageNum, bytes data)

func (*RollupEventBridgeFilterer) WatchInboxMessageDeliveredFromOrigin

func (_RollupEventBridge *RollupEventBridgeFilterer) WatchInboxMessageDeliveredFromOrigin(opts *bind.WatchOpts, sink chan<- *RollupEventBridgeInboxMessageDeliveredFromOrigin, messageNum []*big.Int) (event.Subscription, error)

WatchInboxMessageDeliveredFromOrigin is a free log subscription operation binding the contract event 0xab532385be8f1005a4b6ba8fa20a2245facb346134ac739fe9a5198dc1580b9c.

Solidity: event InboxMessageDeliveredFromOrigin(uint256 indexed messageNum)

type RollupEventBridgeInboxMessageDelivered

type RollupEventBridgeInboxMessageDelivered struct {
	MessageNum *big.Int
	Data       []byte
	Raw        types.Log // Blockchain specific contextual infos
}

RollupEventBridgeInboxMessageDelivered represents a InboxMessageDelivered event raised by the RollupEventBridge contract.

type RollupEventBridgeInboxMessageDeliveredFromOrigin

type RollupEventBridgeInboxMessageDeliveredFromOrigin struct {
	MessageNum *big.Int
	Raw        types.Log // Blockchain specific contextual infos
}

RollupEventBridgeInboxMessageDeliveredFromOrigin represents a InboxMessageDeliveredFromOrigin event raised by the RollupEventBridge contract.

type RollupEventBridgeInboxMessageDeliveredFromOriginIterator

type RollupEventBridgeInboxMessageDeliveredFromOriginIterator struct {
	Event *RollupEventBridgeInboxMessageDeliveredFromOrigin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupEventBridgeInboxMessageDeliveredFromOriginIterator is returned from FilterInboxMessageDeliveredFromOrigin and is used to iterate over the raw logs and unpacked data for InboxMessageDeliveredFromOrigin events raised by the RollupEventBridge contract.

func (*RollupEventBridgeInboxMessageDeliveredFromOriginIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupEventBridgeInboxMessageDeliveredFromOriginIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupEventBridgeInboxMessageDeliveredFromOriginIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupEventBridgeInboxMessageDeliveredIterator

type RollupEventBridgeInboxMessageDeliveredIterator struct {
	Event *RollupEventBridgeInboxMessageDelivered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupEventBridgeInboxMessageDeliveredIterator is returned from FilterInboxMessageDelivered and is used to iterate over the raw logs and unpacked data for InboxMessageDelivered events raised by the RollupEventBridge contract.

func (*RollupEventBridgeInboxMessageDeliveredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupEventBridgeInboxMessageDeliveredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupEventBridgeInboxMessageDeliveredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupEventBridgeRaw

type RollupEventBridgeRaw struct {
	Contract *RollupEventBridge // Generic contract binding to access the raw methods on
}

RollupEventBridgeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RollupEventBridgeRaw) Call

func (_RollupEventBridge *RollupEventBridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RollupEventBridgeRaw) Transact

func (_RollupEventBridge *RollupEventBridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupEventBridgeRaw) Transfer

func (_RollupEventBridge *RollupEventBridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupEventBridgeSession

type RollupEventBridgeSession struct {
	Contract     *RollupEventBridge // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

RollupEventBridgeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*RollupEventBridgeSession) ClaimNode

func (_RollupEventBridge *RollupEventBridgeSession) ClaimNode(nodeNum *big.Int, staker common.Address) (*types.Transaction, error)

ClaimNode is a paid mutator transaction binding the contract method 0x64126c7c.

Solidity: function claimNode(uint256 nodeNum, address staker) returns()

func (*RollupEventBridgeSession) NodeConfirmed

func (_RollupEventBridge *RollupEventBridgeSession) NodeConfirmed(nodeNum *big.Int) (*types.Transaction, error)

NodeConfirmed is a paid mutator transaction binding the contract method 0x16b9109b.

Solidity: function nodeConfirmed(uint256 nodeNum) returns()

func (*RollupEventBridgeSession) NodeCreated

func (_RollupEventBridge *RollupEventBridgeSession) NodeCreated(nodeNum *big.Int, prev *big.Int, deadline *big.Int, asserter common.Address) (*types.Transaction, error)

NodeCreated is a paid mutator transaction binding the contract method 0x8b8ca199.

Solidity: function nodeCreated(uint256 nodeNum, uint256 prev, uint256 deadline, address asserter) returns()

func (*RollupEventBridgeSession) NodeRejected

func (_RollupEventBridge *RollupEventBridgeSession) NodeRejected(nodeNum *big.Int) (*types.Transaction, error)

NodeRejected is a paid mutator transaction binding the contract method 0x30a826b4.

Solidity: function nodeRejected(uint256 nodeNum) returns()

func (*RollupEventBridgeSession) RollupInitialized

func (_RollupEventBridge *RollupEventBridgeSession) RollupInitialized(confirmPeriodBlocks *big.Int, extraChallengeTimeBlocks *big.Int, arbGasSpeedLimitPerBlock *big.Int, baseStake *big.Int, stakeToken common.Address, owner common.Address, extraConfig []byte) (*types.Transaction, error)

RollupInitialized is a paid mutator transaction binding the contract method 0xb0f2af29.

Solidity: function rollupInitialized(uint256 confirmPeriodBlocks, uint256 extraChallengeTimeBlocks, uint256 arbGasSpeedLimitPerBlock, uint256 baseStake, address stakeToken, address owner, bytes extraConfig) returns()

func (*RollupEventBridgeSession) StakeCreated

func (_RollupEventBridge *RollupEventBridgeSession) StakeCreated(staker common.Address, nodeNum *big.Int) (*types.Transaction, error)

StakeCreated is a paid mutator transaction binding the contract method 0xf03c04a5.

Solidity: function stakeCreated(address staker, uint256 nodeNum) returns()

type RollupEventBridgeTransactor

type RollupEventBridgeTransactor struct {
	// contains filtered or unexported fields
}

RollupEventBridgeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRollupEventBridgeTransactor

func NewRollupEventBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*RollupEventBridgeTransactor, error)

NewRollupEventBridgeTransactor creates a new write-only instance of RollupEventBridge, bound to a specific deployed contract.

func (*RollupEventBridgeTransactor) ClaimNode

func (_RollupEventBridge *RollupEventBridgeTransactor) ClaimNode(opts *bind.TransactOpts, nodeNum *big.Int, staker common.Address) (*types.Transaction, error)

ClaimNode is a paid mutator transaction binding the contract method 0x64126c7c.

Solidity: function claimNode(uint256 nodeNum, address staker) returns()

func (*RollupEventBridgeTransactor) NodeConfirmed

func (_RollupEventBridge *RollupEventBridgeTransactor) NodeConfirmed(opts *bind.TransactOpts, nodeNum *big.Int) (*types.Transaction, error)

NodeConfirmed is a paid mutator transaction binding the contract method 0x16b9109b.

Solidity: function nodeConfirmed(uint256 nodeNum) returns()

func (*RollupEventBridgeTransactor) NodeCreated

func (_RollupEventBridge *RollupEventBridgeTransactor) NodeCreated(opts *bind.TransactOpts, nodeNum *big.Int, prev *big.Int, deadline *big.Int, asserter common.Address) (*types.Transaction, error)

NodeCreated is a paid mutator transaction binding the contract method 0x8b8ca199.

Solidity: function nodeCreated(uint256 nodeNum, uint256 prev, uint256 deadline, address asserter) returns()

func (*RollupEventBridgeTransactor) NodeRejected

func (_RollupEventBridge *RollupEventBridgeTransactor) NodeRejected(opts *bind.TransactOpts, nodeNum *big.Int) (*types.Transaction, error)

NodeRejected is a paid mutator transaction binding the contract method 0x30a826b4.

Solidity: function nodeRejected(uint256 nodeNum) returns()

func (*RollupEventBridgeTransactor) RollupInitialized

func (_RollupEventBridge *RollupEventBridgeTransactor) RollupInitialized(opts *bind.TransactOpts, confirmPeriodBlocks *big.Int, extraChallengeTimeBlocks *big.Int, arbGasSpeedLimitPerBlock *big.Int, baseStake *big.Int, stakeToken common.Address, owner common.Address, extraConfig []byte) (*types.Transaction, error)

RollupInitialized is a paid mutator transaction binding the contract method 0xb0f2af29.

Solidity: function rollupInitialized(uint256 confirmPeriodBlocks, uint256 extraChallengeTimeBlocks, uint256 arbGasSpeedLimitPerBlock, uint256 baseStake, address stakeToken, address owner, bytes extraConfig) returns()

func (*RollupEventBridgeTransactor) StakeCreated

func (_RollupEventBridge *RollupEventBridgeTransactor) StakeCreated(opts *bind.TransactOpts, staker common.Address, nodeNum *big.Int) (*types.Transaction, error)

StakeCreated is a paid mutator transaction binding the contract method 0xf03c04a5.

Solidity: function stakeCreated(address staker, uint256 nodeNum) returns()

type RollupEventBridgeTransactorRaw

type RollupEventBridgeTransactorRaw struct {
	Contract *RollupEventBridgeTransactor // Generic write-only contract binding to access the raw methods on
}

RollupEventBridgeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RollupEventBridgeTransactorRaw) Transact

func (_RollupEventBridge *RollupEventBridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupEventBridgeTransactorRaw) Transfer

func (_RollupEventBridge *RollupEventBridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupEventBridgeTransactorSession

type RollupEventBridgeTransactorSession struct {
	Contract     *RollupEventBridgeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

RollupEventBridgeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*RollupEventBridgeTransactorSession) ClaimNode

func (_RollupEventBridge *RollupEventBridgeTransactorSession) ClaimNode(nodeNum *big.Int, staker common.Address) (*types.Transaction, error)

ClaimNode is a paid mutator transaction binding the contract method 0x64126c7c.

Solidity: function claimNode(uint256 nodeNum, address staker) returns()

func (*RollupEventBridgeTransactorSession) NodeConfirmed

func (_RollupEventBridge *RollupEventBridgeTransactorSession) NodeConfirmed(nodeNum *big.Int) (*types.Transaction, error)

NodeConfirmed is a paid mutator transaction binding the contract method 0x16b9109b.

Solidity: function nodeConfirmed(uint256 nodeNum) returns()

func (*RollupEventBridgeTransactorSession) NodeCreated

func (_RollupEventBridge *RollupEventBridgeTransactorSession) NodeCreated(nodeNum *big.Int, prev *big.Int, deadline *big.Int, asserter common.Address) (*types.Transaction, error)

NodeCreated is a paid mutator transaction binding the contract method 0x8b8ca199.

Solidity: function nodeCreated(uint256 nodeNum, uint256 prev, uint256 deadline, address asserter) returns()

func (*RollupEventBridgeTransactorSession) NodeRejected

func (_RollupEventBridge *RollupEventBridgeTransactorSession) NodeRejected(nodeNum *big.Int) (*types.Transaction, error)

NodeRejected is a paid mutator transaction binding the contract method 0x30a826b4.

Solidity: function nodeRejected(uint256 nodeNum) returns()

func (*RollupEventBridgeTransactorSession) RollupInitialized

func (_RollupEventBridge *RollupEventBridgeTransactorSession) RollupInitialized(confirmPeriodBlocks *big.Int, extraChallengeTimeBlocks *big.Int, arbGasSpeedLimitPerBlock *big.Int, baseStake *big.Int, stakeToken common.Address, owner common.Address, extraConfig []byte) (*types.Transaction, error)

RollupInitialized is a paid mutator transaction binding the contract method 0xb0f2af29.

Solidity: function rollupInitialized(uint256 confirmPeriodBlocks, uint256 extraChallengeTimeBlocks, uint256 arbGasSpeedLimitPerBlock, uint256 baseStake, address stakeToken, address owner, bytes extraConfig) returns()

func (*RollupEventBridgeTransactorSession) StakeCreated

func (_RollupEventBridge *RollupEventBridgeTransactorSession) StakeCreated(staker common.Address, nodeNum *big.Int) (*types.Transaction, error)

StakeCreated is a paid mutator transaction binding the contract method 0xf03c04a5.

Solidity: function stakeCreated(address staker, uint256 nodeNum) returns()

type RollupFilterer

type RollupFilterer struct {
	// contains filtered or unexported fields
}

RollupFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRollupFilterer

func NewRollupFilterer(address common.Address, filterer bind.ContractFilterer) (*RollupFilterer, error)

NewRollupFilterer creates a new log filterer instance of Rollup, bound to a specific deployed contract.

func (*RollupFilterer) FilterNodeConfirmed

func (_Rollup *RollupFilterer) FilterNodeConfirmed(opts *bind.FilterOpts, nodeNum []*big.Int) (*RollupNodeConfirmedIterator, error)

FilterNodeConfirmed is a free log retrieval operation binding the contract event 0x2400bd6e429cfcd98fe43a75bbbe4702c59c99d636100690130cc1ebb611c5a2.

Solidity: event NodeConfirmed(uint256 indexed nodeNum, bytes32 afterSendAcc, uint256 afterSendCount, bytes32 afterLogAcc, uint256 afterLogCount)

func (*RollupFilterer) FilterNodeCreated

func (_Rollup *RollupFilterer) FilterNodeCreated(opts *bind.FilterOpts, nodeNum []*big.Int, parentNodeHash [][32]byte) (*RollupNodeCreatedIterator, error)

FilterNodeCreated is a free log retrieval operation binding the contract event 0xbc42677d03aa15121859848f5092caca931660af8c1b31036a35fc2c57ce456a.

Solidity: event NodeCreated(uint256 indexed nodeNum, bytes32 indexed parentNodeHash, bytes32 nodeHash, bytes32 executionHash, uint256 inboxMaxCount, bytes32 afterInboxAcc, bytes32[3][2] assertionBytes32Fields, uint256[4][2] assertionIntFields)

func (*RollupFilterer) FilterNodeRejected

func (_Rollup *RollupFilterer) FilterNodeRejected(opts *bind.FilterOpts, nodeNum []*big.Int) (*RollupNodeRejectedIterator, error)

FilterNodeRejected is a free log retrieval operation binding the contract event 0x9f7eee12f08e41a1d1a617e76576aa2d6a1e06dbdd72d817e62b6e8dfdebe2a3.

Solidity: event NodeRejected(uint256 indexed nodeNum)

func (*RollupFilterer) FilterPaused

func (_Rollup *RollupFilterer) FilterPaused(opts *bind.FilterOpts) (*RollupPausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*RollupFilterer) FilterRollupChallengeStarted

func (_Rollup *RollupFilterer) FilterRollupChallengeStarted(opts *bind.FilterOpts, challengeContract []common.Address) (*RollupRollupChallengeStartedIterator, error)

FilterRollupChallengeStarted is a free log retrieval operation binding the contract event 0xa5256d19d4ddaf646f4b5c1861b8d4c08238e6356b8ae36dcc49ac67fda75879.

Solidity: event RollupChallengeStarted(address indexed challengeContract, address asserter, address challenger, uint256 challengedNode)

func (*RollupFilterer) FilterRollupCreated

func (_Rollup *RollupFilterer) FilterRollupCreated(opts *bind.FilterOpts) (*RollupRollupCreatedIterator, error)

FilterRollupCreated is a free log retrieval operation binding the contract event 0x4ac0014773275a3dfb58c58539631006301de41998cce7c4f8698d297c88bb2d.

Solidity: event RollupCreated(bytes32 machineHash)

func (*RollupFilterer) FilterUnpaused

func (_Rollup *RollupFilterer) FilterUnpaused(opts *bind.FilterOpts) (*RollupUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*RollupFilterer) ParseNodeConfirmed

func (_Rollup *RollupFilterer) ParseNodeConfirmed(log types.Log) (*RollupNodeConfirmed, error)

ParseNodeConfirmed is a log parse operation binding the contract event 0x2400bd6e429cfcd98fe43a75bbbe4702c59c99d636100690130cc1ebb611c5a2.

Solidity: event NodeConfirmed(uint256 indexed nodeNum, bytes32 afterSendAcc, uint256 afterSendCount, bytes32 afterLogAcc, uint256 afterLogCount)

func (*RollupFilterer) ParseNodeCreated

func (_Rollup *RollupFilterer) ParseNodeCreated(log types.Log) (*RollupNodeCreated, error)

ParseNodeCreated is a log parse operation binding the contract event 0xbc42677d03aa15121859848f5092caca931660af8c1b31036a35fc2c57ce456a.

Solidity: event NodeCreated(uint256 indexed nodeNum, bytes32 indexed parentNodeHash, bytes32 nodeHash, bytes32 executionHash, uint256 inboxMaxCount, bytes32 afterInboxAcc, bytes32[3][2] assertionBytes32Fields, uint256[4][2] assertionIntFields)

func (*RollupFilterer) ParseNodeRejected

func (_Rollup *RollupFilterer) ParseNodeRejected(log types.Log) (*RollupNodeRejected, error)

ParseNodeRejected is a log parse operation binding the contract event 0x9f7eee12f08e41a1d1a617e76576aa2d6a1e06dbdd72d817e62b6e8dfdebe2a3.

Solidity: event NodeRejected(uint256 indexed nodeNum)

func (*RollupFilterer) ParsePaused

func (_Rollup *RollupFilterer) ParsePaused(log types.Log) (*RollupPaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*RollupFilterer) ParseRollupChallengeStarted

func (_Rollup *RollupFilterer) ParseRollupChallengeStarted(log types.Log) (*RollupRollupChallengeStarted, error)

ParseRollupChallengeStarted is a log parse operation binding the contract event 0xa5256d19d4ddaf646f4b5c1861b8d4c08238e6356b8ae36dcc49ac67fda75879.

Solidity: event RollupChallengeStarted(address indexed challengeContract, address asserter, address challenger, uint256 challengedNode)

func (*RollupFilterer) ParseRollupCreated

func (_Rollup *RollupFilterer) ParseRollupCreated(log types.Log) (*RollupRollupCreated, error)

ParseRollupCreated is a log parse operation binding the contract event 0x4ac0014773275a3dfb58c58539631006301de41998cce7c4f8698d297c88bb2d.

Solidity: event RollupCreated(bytes32 machineHash)

func (*RollupFilterer) ParseUnpaused

func (_Rollup *RollupFilterer) ParseUnpaused(log types.Log) (*RollupUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*RollupFilterer) WatchNodeConfirmed

func (_Rollup *RollupFilterer) WatchNodeConfirmed(opts *bind.WatchOpts, sink chan<- *RollupNodeConfirmed, nodeNum []*big.Int) (event.Subscription, error)

WatchNodeConfirmed is a free log subscription operation binding the contract event 0x2400bd6e429cfcd98fe43a75bbbe4702c59c99d636100690130cc1ebb611c5a2.

Solidity: event NodeConfirmed(uint256 indexed nodeNum, bytes32 afterSendAcc, uint256 afterSendCount, bytes32 afterLogAcc, uint256 afterLogCount)

func (*RollupFilterer) WatchNodeCreated

func (_Rollup *RollupFilterer) WatchNodeCreated(opts *bind.WatchOpts, sink chan<- *RollupNodeCreated, nodeNum []*big.Int, parentNodeHash [][32]byte) (event.Subscription, error)

WatchNodeCreated is a free log subscription operation binding the contract event 0xbc42677d03aa15121859848f5092caca931660af8c1b31036a35fc2c57ce456a.

Solidity: event NodeCreated(uint256 indexed nodeNum, bytes32 indexed parentNodeHash, bytes32 nodeHash, bytes32 executionHash, uint256 inboxMaxCount, bytes32 afterInboxAcc, bytes32[3][2] assertionBytes32Fields, uint256[4][2] assertionIntFields)

func (*RollupFilterer) WatchNodeRejected

func (_Rollup *RollupFilterer) WatchNodeRejected(opts *bind.WatchOpts, sink chan<- *RollupNodeRejected, nodeNum []*big.Int) (event.Subscription, error)

WatchNodeRejected is a free log subscription operation binding the contract event 0x9f7eee12f08e41a1d1a617e76576aa2d6a1e06dbdd72d817e62b6e8dfdebe2a3.

Solidity: event NodeRejected(uint256 indexed nodeNum)

func (*RollupFilterer) WatchPaused

func (_Rollup *RollupFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *RollupPaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*RollupFilterer) WatchRollupChallengeStarted

func (_Rollup *RollupFilterer) WatchRollupChallengeStarted(opts *bind.WatchOpts, sink chan<- *RollupRollupChallengeStarted, challengeContract []common.Address) (event.Subscription, error)

WatchRollupChallengeStarted is a free log subscription operation binding the contract event 0xa5256d19d4ddaf646f4b5c1861b8d4c08238e6356b8ae36dcc49ac67fda75879.

Solidity: event RollupChallengeStarted(address indexed challengeContract, address asserter, address challenger, uint256 challengedNode)

func (*RollupFilterer) WatchRollupCreated

func (_Rollup *RollupFilterer) WatchRollupCreated(opts *bind.WatchOpts, sink chan<- *RollupRollupCreated) (event.Subscription, error)

WatchRollupCreated is a free log subscription operation binding the contract event 0x4ac0014773275a3dfb58c58539631006301de41998cce7c4f8698d297c88bb2d.

Solidity: event RollupCreated(bytes32 machineHash)

func (*RollupFilterer) WatchUnpaused

func (_Rollup *RollupFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *RollupUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type RollupLib

type RollupLib struct {
	RollupLibCaller     // Read-only binding to the contract
	RollupLibTransactor // Write-only binding to the contract
	RollupLibFilterer   // Log filterer for contract events
}

RollupLib is an auto generated Go binding around an Ethereum contract.

func DeployRollupLib

func DeployRollupLib(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *RollupLib, error)

DeployRollupLib deploys a new Ethereum contract, binding an instance of RollupLib to it.

func NewRollupLib

func NewRollupLib(address common.Address, backend bind.ContractBackend) (*RollupLib, error)

NewRollupLib creates a new instance of RollupLib, bound to a specific deployed contract.

type RollupLibCaller

type RollupLibCaller struct {
	// contains filtered or unexported fields
}

RollupLibCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRollupLibCaller

func NewRollupLibCaller(address common.Address, caller bind.ContractCaller) (*RollupLibCaller, error)

NewRollupLibCaller creates a new read-only instance of RollupLib, bound to a specific deployed contract.

type RollupLibCallerRaw

type RollupLibCallerRaw struct {
	Contract *RollupLibCaller // Generic read-only contract binding to access the raw methods on
}

RollupLibCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RollupLibCallerRaw) Call

func (_RollupLib *RollupLibCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RollupLibCallerSession

type RollupLibCallerSession struct {
	Contract *RollupLibCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

RollupLibCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type RollupLibFilterer

type RollupLibFilterer struct {
	// contains filtered or unexported fields
}

RollupLibFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRollupLibFilterer

func NewRollupLibFilterer(address common.Address, filterer bind.ContractFilterer) (*RollupLibFilterer, error)

NewRollupLibFilterer creates a new log filterer instance of RollupLib, bound to a specific deployed contract.

type RollupLibRaw

type RollupLibRaw struct {
	Contract *RollupLib // Generic contract binding to access the raw methods on
}

RollupLibRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RollupLibRaw) Call

func (_RollupLib *RollupLibRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RollupLibRaw) Transact

func (_RollupLib *RollupLibRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupLibRaw) Transfer

func (_RollupLib *RollupLibRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupLibSession

type RollupLibSession struct {
	Contract     *RollupLib        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RollupLibSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type RollupLibTransactor

type RollupLibTransactor struct {
	// contains filtered or unexported fields
}

RollupLibTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRollupLibTransactor

func NewRollupLibTransactor(address common.Address, transactor bind.ContractTransactor) (*RollupLibTransactor, error)

NewRollupLibTransactor creates a new write-only instance of RollupLib, bound to a specific deployed contract.

type RollupLibTransactorRaw

type RollupLibTransactorRaw struct {
	Contract *RollupLibTransactor // Generic write-only contract binding to access the raw methods on
}

RollupLibTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RollupLibTransactorRaw) Transact

func (_RollupLib *RollupLibTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupLibTransactorRaw) Transfer

func (_RollupLib *RollupLibTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupLibTransactorSession

type RollupLibTransactorSession struct {
	Contract     *RollupLibTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

RollupLibTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type RollupNodeConfirmed

type RollupNodeConfirmed struct {
	NodeNum        *big.Int
	AfterSendAcc   [32]byte
	AfterSendCount *big.Int
	AfterLogAcc    [32]byte
	AfterLogCount  *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

RollupNodeConfirmed represents a NodeConfirmed event raised by the Rollup contract.

type RollupNodeConfirmedIterator

type RollupNodeConfirmedIterator struct {
	Event *RollupNodeConfirmed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupNodeConfirmedIterator is returned from FilterNodeConfirmed and is used to iterate over the raw logs and unpacked data for NodeConfirmed events raised by the Rollup contract.

func (*RollupNodeConfirmedIterator) Close

func (it *RollupNodeConfirmedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupNodeConfirmedIterator) Error

func (it *RollupNodeConfirmedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupNodeConfirmedIterator) Next

func (it *RollupNodeConfirmedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupNodeCreated

type RollupNodeCreated struct {
	NodeNum                *big.Int
	ParentNodeHash         [32]byte
	NodeHash               [32]byte
	ExecutionHash          [32]byte
	InboxMaxCount          *big.Int
	AfterInboxAcc          [32]byte
	AssertionBytes32Fields [2][3][32]byte
	AssertionIntFields     [2][4]*big.Int
	Raw                    types.Log // Blockchain specific contextual infos
}

RollupNodeCreated represents a NodeCreated event raised by the Rollup contract.

type RollupNodeCreatedIterator

type RollupNodeCreatedIterator struct {
	Event *RollupNodeCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupNodeCreatedIterator is returned from FilterNodeCreated and is used to iterate over the raw logs and unpacked data for NodeCreated events raised by the Rollup contract.

func (*RollupNodeCreatedIterator) Close

func (it *RollupNodeCreatedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupNodeCreatedIterator) Error

func (it *RollupNodeCreatedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupNodeCreatedIterator) Next

func (it *RollupNodeCreatedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupNodeRejected

type RollupNodeRejected struct {
	NodeNum *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

RollupNodeRejected represents a NodeRejected event raised by the Rollup contract.

type RollupNodeRejectedIterator

type RollupNodeRejectedIterator struct {
	Event *RollupNodeRejected // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupNodeRejectedIterator is returned from FilterNodeRejected and is used to iterate over the raw logs and unpacked data for NodeRejected events raised by the Rollup contract.

func (*RollupNodeRejectedIterator) Close

func (it *RollupNodeRejectedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupNodeRejectedIterator) Error

func (it *RollupNodeRejectedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupNodeRejectedIterator) Next

func (it *RollupNodeRejectedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupPaused

type RollupPaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

RollupPaused represents a Paused event raised by the Rollup contract.

type RollupPausedIterator

type RollupPausedIterator struct {
	Event *RollupPaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupPausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Rollup contract.

func (*RollupPausedIterator) Close

func (it *RollupPausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupPausedIterator) Error

func (it *RollupPausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupPausedIterator) Next

func (it *RollupPausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupRaw

type RollupRaw struct {
	Contract *Rollup // Generic contract binding to access the raw methods on
}

RollupRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RollupRaw) Call

func (_Rollup *RollupRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RollupRaw) Transact

func (_Rollup *RollupRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupRaw) Transfer

func (_Rollup *RollupRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupRollupChallengeStarted

type RollupRollupChallengeStarted struct {
	ChallengeContract common.Address
	Asserter          common.Address
	Challenger        common.Address
	ChallengedNode    *big.Int
	Raw               types.Log // Blockchain specific contextual infos
}

RollupRollupChallengeStarted represents a RollupChallengeStarted event raised by the Rollup contract.

type RollupRollupChallengeStartedIterator

type RollupRollupChallengeStartedIterator struct {
	Event *RollupRollupChallengeStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupRollupChallengeStartedIterator is returned from FilterRollupChallengeStarted and is used to iterate over the raw logs and unpacked data for RollupChallengeStarted events raised by the Rollup contract.

func (*RollupRollupChallengeStartedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupRollupChallengeStartedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupRollupChallengeStartedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupRollupCreated

type RollupRollupCreated struct {
	MachineHash [32]byte
	Raw         types.Log // Blockchain specific contextual infos
}

RollupRollupCreated represents a RollupCreated event raised by the Rollup contract.

type RollupRollupCreatedIterator

type RollupRollupCreatedIterator struct {
	Event *RollupRollupCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupRollupCreatedIterator is returned from FilterRollupCreated and is used to iterate over the raw logs and unpacked data for RollupCreated events raised by the Rollup contract.

func (*RollupRollupCreatedIterator) Close

func (it *RollupRollupCreatedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupRollupCreatedIterator) Error

func (it *RollupRollupCreatedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupRollupCreatedIterator) Next

func (it *RollupRollupCreatedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type RollupSession

type RollupSession struct {
	Contract     *Rollup           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RollupSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*RollupSession) AddToDeposit

func (_Rollup *RollupSession) AddToDeposit(stakerAddress common.Address, tokenAmount *big.Int) (*types.Transaction, error)

AddToDeposit is a paid mutator transaction binding the contract method 0xf3f0a03e.

Solidity: function addToDeposit(address stakerAddress, uint256 tokenAmount) payable returns()

func (*RollupSession) Admin

func (_Rollup *RollupSession) Admin() (common.Address, error)

Admin is a free data retrieval call binding the contract method 0xf851a440.

Solidity: function admin() view returns(address)

func (*RollupSession) AmountStaked

func (_Rollup *RollupSession) AmountStaked(staker common.Address) (*big.Int, error)

AmountStaked is a free data retrieval call binding the contract method 0xef40a670.

Solidity: function amountStaked(address staker) view returns(uint256)

func (*RollupSession) ArbGasSpeedLimitPerBlock

func (_Rollup *RollupSession) ArbGasSpeedLimitPerBlock() (*big.Int, error)

ArbGasSpeedLimitPerBlock is a free data retrieval call binding the contract method 0x5e8ef106.

Solidity: function arbGasSpeedLimitPerBlock() view returns(uint256)

func (*RollupSession) BaseStake

func (_Rollup *RollupSession) BaseStake() (*big.Int, error)

BaseStake is a free data retrieval call binding the contract method 0x76e7e23b.

Solidity: function baseStake() view returns(uint256)

func (*RollupSession) BeginTruncatingNodes

func (_Rollup *RollupSession) BeginTruncatingNodes(newLatestNodeCreated *big.Int, maxItems *big.Int) (*types.Transaction, error)

BeginTruncatingNodes is a paid mutator transaction binding the contract method 0x3b333ea8.

Solidity: function beginTruncatingNodes(uint256 newLatestNodeCreated, uint256 maxItems) returns()

func (*RollupSession) Bridge

func (_Rollup *RollupSession) Bridge() (common.Address, error)

Bridge is a free data retrieval call binding the contract method 0xe78cea92.

Solidity: function bridge() view returns(address)

func (*RollupSession) ChallengeFactory

func (_Rollup *RollupSession) ChallengeFactory() (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*RollupSession) CompleteChallenge

func (_Rollup *RollupSession) CompleteChallenge(winningStaker common.Address, losingStaker common.Address) (*types.Transaction, error)

CompleteChallenge is a paid mutator transaction binding the contract method 0xfa7803e6.

Solidity: function completeChallenge(address winningStaker, address losingStaker) returns()

func (*RollupSession) ConfirmNextNode

func (_Rollup *RollupSession) ConfirmNextNode(beforeSendAcc [32]byte, sendsData []byte, sendLengths []*big.Int, afterSendCount *big.Int, afterLogAcc [32]byte, afterLogCount *big.Int) (*types.Transaction, error)

ConfirmNextNode is a paid mutator transaction binding the contract method 0xf31d863f.

Solidity: function confirmNextNode(bytes32 beforeSendAcc, bytes sendsData, uint256[] sendLengths, uint256 afterSendCount, bytes32 afterLogAcc, uint256 afterLogCount) returns()

func (*RollupSession) ConfirmPeriodBlocks

func (_Rollup *RollupSession) ConfirmPeriodBlocks() (*big.Int, error)

ConfirmPeriodBlocks is a free data retrieval call binding the contract method 0x2e7acfa6.

Solidity: function confirmPeriodBlocks() view returns(uint256)

func (*RollupSession) ContinueTruncatingNodes

func (_Rollup *RollupSession) ContinueTruncatingNodes(maxItems *big.Int) (*types.Transaction, error)

ContinueTruncatingNodes is a paid mutator transaction binding the contract method 0x0e21b5ba.

Solidity: function continueTruncatingNodes(uint256 maxItems) returns()

func (*RollupSession) CountStakedZombies

func (_Rollup *RollupSession) CountStakedZombies(node common.Address) (*big.Int, error)

CountStakedZombies is a free data retrieval call binding the contract method 0x04a28064.

Solidity: function countStakedZombies(address node) view returns(uint256)

func (*RollupSession) CreateChallenge

func (_Rollup *RollupSession) CreateChallenge(stakers [2]common.Address, nodeNums [2]*big.Int, executionHashes [2][32]byte, proposedTimes [2]*big.Int, maxMessageCounts [2]*big.Int) (*types.Transaction, error)

CreateChallenge is a paid mutator transaction binding the contract method 0x488ed1a9.

Solidity: function createChallenge(address[2] stakers, uint256[2] nodeNums, bytes32[2] executionHashes, uint256[2] proposedTimes, uint256[2] maxMessageCounts) returns()

func (*RollupSession) CurrentChallenge

func (_Rollup *RollupSession) CurrentChallenge(staker common.Address) (common.Address, error)

CurrentChallenge is a free data retrieval call binding the contract method 0x69fd251c.

Solidity: function currentChallenge(address staker) view returns(address)

func (*RollupSession) CurrentRequiredStake

func (_Rollup *RollupSession) CurrentRequiredStake() (*big.Int, error)

CurrentRequiredStake is a free data retrieval call binding the contract method 0x4d26732d.

Solidity: function currentRequiredStake() view returns(uint256)

func (*RollupSession) ExtraChallengeTimeBlocks

func (_Rollup *RollupSession) ExtraChallengeTimeBlocks() (*big.Int, error)

ExtraChallengeTimeBlocks is a free data retrieval call binding the contract method 0x771b2f97.

Solidity: function extraChallengeTimeBlocks() view returns(uint256)

func (*RollupSession) FirstUnresolvedNode

func (_Rollup *RollupSession) FirstUnresolvedNode() (*big.Int, error)

FirstUnresolvedNode is a free data retrieval call binding the contract method 0xd735e21d.

Solidity: function firstUnresolvedNode() view returns(uint256)

func (*RollupSession) GetNode

func (_Rollup *RollupSession) GetNode(nodeNum *big.Int) (common.Address, error)

GetNode is a free data retrieval call binding the contract method 0x4f0f4aa9.

Solidity: function getNode(uint256 nodeNum) view returns(address)

func (*RollupSession) GetNodeHash

func (_Rollup *RollupSession) GetNodeHash(index *big.Int) ([32]byte, error)

GetNodeHash is a free data retrieval call binding the contract method 0xf8d1f194.

Solidity: function getNodeHash(uint256 index) view returns(bytes32)

func (*RollupSession) GetStakerAddress

func (_Rollup *RollupSession) GetStakerAddress(stakerNum *big.Int) (common.Address, error)

GetStakerAddress is a free data retrieval call binding the contract method 0x62a82d7d.

Solidity: function getStakerAddress(uint256 stakerNum) view returns(address)

func (*RollupSession) Initialize

func (_Rollup *RollupSession) Initialize(_machineHash [32]byte, _confirmPeriodBlocks *big.Int, _extraChallengeTimeBlocks *big.Int, _arbGasSpeedLimitPerBlock *big.Int, _baseStake *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte, connectedContracts [6]common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xfdaf5797.

Solidity: function initialize(bytes32 _machineHash, uint256 _confirmPeriodBlocks, uint256 _extraChallengeTimeBlocks, uint256 _arbGasSpeedLimitPerBlock, uint256 _baseStake, address _stakeToken, address _owner, bytes _extraConfig, address[6] connectedContracts) returns()

func (*RollupSession) IsMaster

func (_Rollup *RollupSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*RollupSession) IsStaked

func (_Rollup *RollupSession) IsStaked(staker common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address staker) view returns(bool)

func (*RollupSession) LastStakeBlock

func (_Rollup *RollupSession) LastStakeBlock() (*big.Int, error)

LastStakeBlock is a free data retrieval call binding the contract method 0x8640ce5f.

Solidity: function lastStakeBlock() view returns(uint256)

func (*RollupSession) LatestConfirmed

func (_Rollup *RollupSession) LatestConfirmed() (*big.Int, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(uint256)

func (*RollupSession) LatestNodeCreated

func (_Rollup *RollupSession) LatestNodeCreated() (*big.Int, error)

LatestNodeCreated is a free data retrieval call binding the contract method 0x7ba9534a.

Solidity: function latestNodeCreated() view returns(uint256)

func (*RollupSession) LatestStakedNode

func (_Rollup *RollupSession) LatestStakedNode(staker common.Address) (*big.Int, error)

LatestStakedNode is a free data retrieval call binding the contract method 0x3e96576e.

Solidity: function latestStakedNode(address staker) view returns(uint256)

func (*RollupSession) MinimumAssertionPeriod

func (_Rollup *RollupSession) MinimumAssertionPeriod() (*big.Int, error)

MinimumAssertionPeriod is a free data retrieval call binding the contract method 0x45e38b64.

Solidity: function minimumAssertionPeriod() view returns(uint256)

func (*RollupSession) NewStake

func (_Rollup *RollupSession) NewStake(tokenAmount *big.Int) (*types.Transaction, error)

NewStake is a paid mutator transaction binding the contract method 0xfb64884e.

Solidity: function newStake(uint256 tokenAmount) payable returns()

func (*RollupSession) NodeFactory

func (_Rollup *RollupSession) NodeFactory() (common.Address, error)

NodeFactory is a free data retrieval call binding the contract method 0xd93fe9c4.

Solidity: function nodeFactory() view returns(address)

func (*RollupSession) Outbox

func (_Rollup *RollupSession) Outbox() (common.Address, error)

Outbox is a free data retrieval call binding the contract method 0xce11e6ab.

Solidity: function outbox() view returns(address)

func (*RollupSession) Owner

func (_Rollup *RollupSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*RollupSession) Pause

func (_Rollup *RollupSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*RollupSession) Paused

func (_Rollup *RollupSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*RollupSession) ReduceDeposit

func (_Rollup *RollupSession) ReduceDeposit(target *big.Int) (*types.Transaction, error)

ReduceDeposit is a paid mutator transaction binding the contract method 0x1e83d30f.

Solidity: function reduceDeposit(uint256 target) returns()

func (*RollupSession) RejectNextNode

func (_Rollup *RollupSession) RejectNextNode(stakerAddress common.Address) (*types.Transaction, error)

RejectNextNode is a paid mutator transaction binding the contract method 0x6b94c33b.

Solidity: function rejectNextNode(address stakerAddress) returns()

func (*RollupSession) RemoveOldOutbox

func (_Rollup *RollupSession) RemoveOldOutbox(_outbox common.Address) (*types.Transaction, error)

RemoveOldOutbox is a paid mutator transaction binding the contract method 0x567ca41b.

Solidity: function removeOldOutbox(address _outbox) returns()

func (*RollupSession) RemoveOldZombies

func (_Rollup *RollupSession) RemoveOldZombies(startIndex *big.Int) (*types.Transaction, error)

RemoveOldZombies is a paid mutator transaction binding the contract method 0xedfd03ed.

Solidity: function removeOldZombies(uint256 startIndex) returns()

func (*RollupSession) RemoveZombie

func (_Rollup *RollupSession) RemoveZombie(zombieNum *big.Int, maxNodes *big.Int) (*types.Transaction, error)

RemoveZombie is a paid mutator transaction binding the contract method 0x7e2d2155.

Solidity: function removeZombie(uint256 zombieNum, uint256 maxNodes) returns()

func (*RollupSession) RequireUnresolved

func (_Rollup *RollupSession) RequireUnresolved(nodeNum *big.Int) error

RequireUnresolved is a free data retrieval call binding the contract method 0x2b2af0ab.

Solidity: function requireUnresolved(uint256 nodeNum) view returns()

func (*RollupSession) RequireUnresolvedExists

func (_Rollup *RollupSession) RequireUnresolvedExists() error

RequireUnresolvedExists is a free data retrieval call binding the contract method 0x67425daf.

Solidity: function requireUnresolvedExists() view returns()

func (*RollupSession) Resume

func (_Rollup *RollupSession) Resume() (*types.Transaction, error)

Resume is a paid mutator transaction binding the contract method 0x046f7da2.

Solidity: function resume() returns()

func (*RollupSession) ReturnOldDeposit

func (_Rollup *RollupSession) ReturnOldDeposit(stakerAddress common.Address) (*types.Transaction, error)

ReturnOldDeposit is a paid mutator transaction binding the contract method 0x7427be51.

Solidity: function returnOldDeposit(address stakerAddress) returns()

func (*RollupSession) RollupEventBridge

func (_Rollup *RollupSession) RollupEventBridge() (common.Address, error)

RollupEventBridge is a free data retrieval call binding the contract method 0x9e8a713f.

Solidity: function rollupEventBridge() view returns(address)

func (*RollupSession) SetInbox

func (_Rollup *RollupSession) SetInbox(_inbox common.Address, _enabled bool) (*types.Transaction, error)

SetInbox is a paid mutator transaction binding the contract method 0xe45b7ce6.

Solidity: function setInbox(address _inbox, bool _enabled) returns()

func (*RollupSession) SetOutbox

func (_Rollup *RollupSession) SetOutbox(_outbox common.Address) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xff204f3b.

Solidity: function setOutbox(address _outbox) returns()

func (*RollupSession) StakeOnExistingNode

func (_Rollup *RollupSession) StakeOnExistingNode(nodeNum *big.Int, nodeHash [32]byte) (*types.Transaction, error)

StakeOnExistingNode is a paid mutator transaction binding the contract method 0x414f23fe.

Solidity: function stakeOnExistingNode(uint256 nodeNum, bytes32 nodeHash) returns()

func (*RollupSession) StakeOnNewNode

func (_Rollup *RollupSession) StakeOnNewNode(expectedNodeHash [32]byte, assertionBytes32Fields [2][3][32]byte, assertionIntFields [2][4]*big.Int, beforeProposedBlock *big.Int, beforeInboxMaxCount *big.Int) (*types.Transaction, error)

StakeOnNewNode is a paid mutator transaction binding the contract method 0x64fdc5bf.

Solidity: function stakeOnNewNode(bytes32 expectedNodeHash, bytes32[3][2] assertionBytes32Fields, uint256[4][2] assertionIntFields, uint256 beforeProposedBlock, uint256 beforeInboxMaxCount) returns()

func (*RollupSession) StakeToken

func (_Rollup *RollupSession) StakeToken() (common.Address, error)

StakeToken is a free data retrieval call binding the contract method 0x51ed6a30.

Solidity: function stakeToken() view returns(address)

func (*RollupSession) StakerCount

func (_Rollup *RollupSession) StakerCount() (*big.Int, error)

StakerCount is a free data retrieval call binding the contract method 0xdff69787.

Solidity: function stakerCount() view returns(uint256)

func (*RollupSession) StakerMap

func (_Rollup *RollupSession) StakerMap(arg0 common.Address) (struct {
	Index            *big.Int
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
	IsStaked         bool
}, error)

StakerMap is a free data retrieval call binding the contract method 0xe8bd4922.

Solidity: function _stakerMap(address ) view returns(uint256 index, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge, bool isStaked)

func (*RollupSession) UpgradeImplementation

func (_Rollup *RollupSession) UpgradeImplementation(_newRollup common.Address) (*types.Transaction, error)

UpgradeImplementation is a paid mutator transaction binding the contract method 0x83f94db7.

Solidity: function upgradeImplementation(address _newRollup) returns()

func (*RollupSession) UpgradeImplementationAndCall

func (_Rollup *RollupSession) UpgradeImplementationAndCall(_newRollup common.Address, _data []byte) (*types.Transaction, error)

UpgradeImplementationAndCall is a paid mutator transaction binding the contract method 0xbf5ddcb1.

Solidity: function upgradeImplementationAndCall(address _newRollup, bytes _data) returns()

func (*RollupSession) WithdrawStakerFunds

func (_Rollup *RollupSession) WithdrawStakerFunds(destination common.Address) (*types.Transaction, error)

WithdrawStakerFunds is a paid mutator transaction binding the contract method 0x81fbc98a.

Solidity: function withdrawStakerFunds(address destination) returns(uint256)

func (*RollupSession) WithdrawableFunds

func (_Rollup *RollupSession) WithdrawableFunds(owner common.Address) (*big.Int, error)

WithdrawableFunds is a free data retrieval call binding the contract method 0x2f30cabd.

Solidity: function withdrawableFunds(address owner) view returns(uint256)

func (*RollupSession) ZombieAddress

func (_Rollup *RollupSession) ZombieAddress(zombieNum *big.Int) (common.Address, error)

ZombieAddress is a free data retrieval call binding the contract method 0xd01e6602.

Solidity: function zombieAddress(uint256 zombieNum) view returns(address)

func (*RollupSession) ZombieCount

func (_Rollup *RollupSession) ZombieCount() (*big.Int, error)

ZombieCount is a free data retrieval call binding the contract method 0x63721d6b.

Solidity: function zombieCount() view returns(uint256)

func (*RollupSession) ZombieLatestStakedNode

func (_Rollup *RollupSession) ZombieLatestStakedNode(zombieNum *big.Int) (*big.Int, error)

ZombieLatestStakedNode is a free data retrieval call binding the contract method 0xf33e1fac.

Solidity: function zombieLatestStakedNode(uint256 zombieNum) view returns(uint256)

type RollupTransactor

type RollupTransactor struct {
	// contains filtered or unexported fields
}

RollupTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRollupTransactor

func NewRollupTransactor(address common.Address, transactor bind.ContractTransactor) (*RollupTransactor, error)

NewRollupTransactor creates a new write-only instance of Rollup, bound to a specific deployed contract.

func (*RollupTransactor) AddToDeposit

func (_Rollup *RollupTransactor) AddToDeposit(opts *bind.TransactOpts, stakerAddress common.Address, tokenAmount *big.Int) (*types.Transaction, error)

AddToDeposit is a paid mutator transaction binding the contract method 0xf3f0a03e.

Solidity: function addToDeposit(address stakerAddress, uint256 tokenAmount) payable returns()

func (*RollupTransactor) BeginTruncatingNodes

func (_Rollup *RollupTransactor) BeginTruncatingNodes(opts *bind.TransactOpts, newLatestNodeCreated *big.Int, maxItems *big.Int) (*types.Transaction, error)

BeginTruncatingNodes is a paid mutator transaction binding the contract method 0x3b333ea8.

Solidity: function beginTruncatingNodes(uint256 newLatestNodeCreated, uint256 maxItems) returns()

func (*RollupTransactor) CompleteChallenge

func (_Rollup *RollupTransactor) CompleteChallenge(opts *bind.TransactOpts, winningStaker common.Address, losingStaker common.Address) (*types.Transaction, error)

CompleteChallenge is a paid mutator transaction binding the contract method 0xfa7803e6.

Solidity: function completeChallenge(address winningStaker, address losingStaker) returns()

func (*RollupTransactor) ConfirmNextNode

func (_Rollup *RollupTransactor) ConfirmNextNode(opts *bind.TransactOpts, beforeSendAcc [32]byte, sendsData []byte, sendLengths []*big.Int, afterSendCount *big.Int, afterLogAcc [32]byte, afterLogCount *big.Int) (*types.Transaction, error)

ConfirmNextNode is a paid mutator transaction binding the contract method 0xf31d863f.

Solidity: function confirmNextNode(bytes32 beforeSendAcc, bytes sendsData, uint256[] sendLengths, uint256 afterSendCount, bytes32 afterLogAcc, uint256 afterLogCount) returns()

func (*RollupTransactor) ContinueTruncatingNodes

func (_Rollup *RollupTransactor) ContinueTruncatingNodes(opts *bind.TransactOpts, maxItems *big.Int) (*types.Transaction, error)

ContinueTruncatingNodes is a paid mutator transaction binding the contract method 0x0e21b5ba.

Solidity: function continueTruncatingNodes(uint256 maxItems) returns()

func (*RollupTransactor) CreateChallenge

func (_Rollup *RollupTransactor) CreateChallenge(opts *bind.TransactOpts, stakers [2]common.Address, nodeNums [2]*big.Int, executionHashes [2][32]byte, proposedTimes [2]*big.Int, maxMessageCounts [2]*big.Int) (*types.Transaction, error)

CreateChallenge is a paid mutator transaction binding the contract method 0x488ed1a9.

Solidity: function createChallenge(address[2] stakers, uint256[2] nodeNums, bytes32[2] executionHashes, uint256[2] proposedTimes, uint256[2] maxMessageCounts) returns()

func (*RollupTransactor) Initialize

func (_Rollup *RollupTransactor) Initialize(opts *bind.TransactOpts, _machineHash [32]byte, _confirmPeriodBlocks *big.Int, _extraChallengeTimeBlocks *big.Int, _arbGasSpeedLimitPerBlock *big.Int, _baseStake *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte, connectedContracts [6]common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xfdaf5797.

Solidity: function initialize(bytes32 _machineHash, uint256 _confirmPeriodBlocks, uint256 _extraChallengeTimeBlocks, uint256 _arbGasSpeedLimitPerBlock, uint256 _baseStake, address _stakeToken, address _owner, bytes _extraConfig, address[6] connectedContracts) returns()

func (*RollupTransactor) NewStake

func (_Rollup *RollupTransactor) NewStake(opts *bind.TransactOpts, tokenAmount *big.Int) (*types.Transaction, error)

NewStake is a paid mutator transaction binding the contract method 0xfb64884e.

Solidity: function newStake(uint256 tokenAmount) payable returns()

func (*RollupTransactor) Pause

func (_Rollup *RollupTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*RollupTransactor) ReduceDeposit

func (_Rollup *RollupTransactor) ReduceDeposit(opts *bind.TransactOpts, target *big.Int) (*types.Transaction, error)

ReduceDeposit is a paid mutator transaction binding the contract method 0x1e83d30f.

Solidity: function reduceDeposit(uint256 target) returns()

func (*RollupTransactor) RejectNextNode

func (_Rollup *RollupTransactor) RejectNextNode(opts *bind.TransactOpts, stakerAddress common.Address) (*types.Transaction, error)

RejectNextNode is a paid mutator transaction binding the contract method 0x6b94c33b.

Solidity: function rejectNextNode(address stakerAddress) returns()

func (*RollupTransactor) RemoveOldOutbox

func (_Rollup *RollupTransactor) RemoveOldOutbox(opts *bind.TransactOpts, _outbox common.Address) (*types.Transaction, error)

RemoveOldOutbox is a paid mutator transaction binding the contract method 0x567ca41b.

Solidity: function removeOldOutbox(address _outbox) returns()

func (*RollupTransactor) RemoveOldZombies

func (_Rollup *RollupTransactor) RemoveOldZombies(opts *bind.TransactOpts, startIndex *big.Int) (*types.Transaction, error)

RemoveOldZombies is a paid mutator transaction binding the contract method 0xedfd03ed.

Solidity: function removeOldZombies(uint256 startIndex) returns()

func (*RollupTransactor) RemoveZombie

func (_Rollup *RollupTransactor) RemoveZombie(opts *bind.TransactOpts, zombieNum *big.Int, maxNodes *big.Int) (*types.Transaction, error)

RemoveZombie is a paid mutator transaction binding the contract method 0x7e2d2155.

Solidity: function removeZombie(uint256 zombieNum, uint256 maxNodes) returns()

func (*RollupTransactor) Resume

func (_Rollup *RollupTransactor) Resume(opts *bind.TransactOpts) (*types.Transaction, error)

Resume is a paid mutator transaction binding the contract method 0x046f7da2.

Solidity: function resume() returns()

func (*RollupTransactor) ReturnOldDeposit

func (_Rollup *RollupTransactor) ReturnOldDeposit(opts *bind.TransactOpts, stakerAddress common.Address) (*types.Transaction, error)

ReturnOldDeposit is a paid mutator transaction binding the contract method 0x7427be51.

Solidity: function returnOldDeposit(address stakerAddress) returns()

func (*RollupTransactor) SetInbox

func (_Rollup *RollupTransactor) SetInbox(opts *bind.TransactOpts, _inbox common.Address, _enabled bool) (*types.Transaction, error)

SetInbox is a paid mutator transaction binding the contract method 0xe45b7ce6.

Solidity: function setInbox(address _inbox, bool _enabled) returns()

func (*RollupTransactor) SetOutbox

func (_Rollup *RollupTransactor) SetOutbox(opts *bind.TransactOpts, _outbox common.Address) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xff204f3b.

Solidity: function setOutbox(address _outbox) returns()

func (*RollupTransactor) StakeOnExistingNode

func (_Rollup *RollupTransactor) StakeOnExistingNode(opts *bind.TransactOpts, nodeNum *big.Int, nodeHash [32]byte) (*types.Transaction, error)

StakeOnExistingNode is a paid mutator transaction binding the contract method 0x414f23fe.

Solidity: function stakeOnExistingNode(uint256 nodeNum, bytes32 nodeHash) returns()

func (*RollupTransactor) StakeOnNewNode

func (_Rollup *RollupTransactor) StakeOnNewNode(opts *bind.TransactOpts, expectedNodeHash [32]byte, assertionBytes32Fields [2][3][32]byte, assertionIntFields [2][4]*big.Int, beforeProposedBlock *big.Int, beforeInboxMaxCount *big.Int) (*types.Transaction, error)

StakeOnNewNode is a paid mutator transaction binding the contract method 0x64fdc5bf.

Solidity: function stakeOnNewNode(bytes32 expectedNodeHash, bytes32[3][2] assertionBytes32Fields, uint256[4][2] assertionIntFields, uint256 beforeProposedBlock, uint256 beforeInboxMaxCount) returns()

func (*RollupTransactor) UpgradeImplementation

func (_Rollup *RollupTransactor) UpgradeImplementation(opts *bind.TransactOpts, _newRollup common.Address) (*types.Transaction, error)

UpgradeImplementation is a paid mutator transaction binding the contract method 0x83f94db7.

Solidity: function upgradeImplementation(address _newRollup) returns()

func (*RollupTransactor) UpgradeImplementationAndCall

func (_Rollup *RollupTransactor) UpgradeImplementationAndCall(opts *bind.TransactOpts, _newRollup common.Address, _data []byte) (*types.Transaction, error)

UpgradeImplementationAndCall is a paid mutator transaction binding the contract method 0xbf5ddcb1.

Solidity: function upgradeImplementationAndCall(address _newRollup, bytes _data) returns()

func (*RollupTransactor) WithdrawStakerFunds

func (_Rollup *RollupTransactor) WithdrawStakerFunds(opts *bind.TransactOpts, destination common.Address) (*types.Transaction, error)

WithdrawStakerFunds is a paid mutator transaction binding the contract method 0x81fbc98a.

Solidity: function withdrawStakerFunds(address destination) returns(uint256)

type RollupTransactorRaw

type RollupTransactorRaw struct {
	Contract *RollupTransactor // Generic write-only contract binding to access the raw methods on
}

RollupTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RollupTransactorRaw) Transact

func (_Rollup *RollupTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupTransactorRaw) Transfer

func (_Rollup *RollupTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupTransactorSession

type RollupTransactorSession struct {
	Contract     *RollupTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RollupTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*RollupTransactorSession) AddToDeposit

func (_Rollup *RollupTransactorSession) AddToDeposit(stakerAddress common.Address, tokenAmount *big.Int) (*types.Transaction, error)

AddToDeposit is a paid mutator transaction binding the contract method 0xf3f0a03e.

Solidity: function addToDeposit(address stakerAddress, uint256 tokenAmount) payable returns()

func (*RollupTransactorSession) BeginTruncatingNodes

func (_Rollup *RollupTransactorSession) BeginTruncatingNodes(newLatestNodeCreated *big.Int, maxItems *big.Int) (*types.Transaction, error)

BeginTruncatingNodes is a paid mutator transaction binding the contract method 0x3b333ea8.

Solidity: function beginTruncatingNodes(uint256 newLatestNodeCreated, uint256 maxItems) returns()

func (*RollupTransactorSession) CompleteChallenge

func (_Rollup *RollupTransactorSession) CompleteChallenge(winningStaker common.Address, losingStaker common.Address) (*types.Transaction, error)

CompleteChallenge is a paid mutator transaction binding the contract method 0xfa7803e6.

Solidity: function completeChallenge(address winningStaker, address losingStaker) returns()

func (*RollupTransactorSession) ConfirmNextNode

func (_Rollup *RollupTransactorSession) ConfirmNextNode(beforeSendAcc [32]byte, sendsData []byte, sendLengths []*big.Int, afterSendCount *big.Int, afterLogAcc [32]byte, afterLogCount *big.Int) (*types.Transaction, error)

ConfirmNextNode is a paid mutator transaction binding the contract method 0xf31d863f.

Solidity: function confirmNextNode(bytes32 beforeSendAcc, bytes sendsData, uint256[] sendLengths, uint256 afterSendCount, bytes32 afterLogAcc, uint256 afterLogCount) returns()

func (*RollupTransactorSession) ContinueTruncatingNodes

func (_Rollup *RollupTransactorSession) ContinueTruncatingNodes(maxItems *big.Int) (*types.Transaction, error)

ContinueTruncatingNodes is a paid mutator transaction binding the contract method 0x0e21b5ba.

Solidity: function continueTruncatingNodes(uint256 maxItems) returns()

func (*RollupTransactorSession) CreateChallenge

func (_Rollup *RollupTransactorSession) CreateChallenge(stakers [2]common.Address, nodeNums [2]*big.Int, executionHashes [2][32]byte, proposedTimes [2]*big.Int, maxMessageCounts [2]*big.Int) (*types.Transaction, error)

CreateChallenge is a paid mutator transaction binding the contract method 0x488ed1a9.

Solidity: function createChallenge(address[2] stakers, uint256[2] nodeNums, bytes32[2] executionHashes, uint256[2] proposedTimes, uint256[2] maxMessageCounts) returns()

func (*RollupTransactorSession) Initialize

func (_Rollup *RollupTransactorSession) Initialize(_machineHash [32]byte, _confirmPeriodBlocks *big.Int, _extraChallengeTimeBlocks *big.Int, _arbGasSpeedLimitPerBlock *big.Int, _baseStake *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte, connectedContracts [6]common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xfdaf5797.

Solidity: function initialize(bytes32 _machineHash, uint256 _confirmPeriodBlocks, uint256 _extraChallengeTimeBlocks, uint256 _arbGasSpeedLimitPerBlock, uint256 _baseStake, address _stakeToken, address _owner, bytes _extraConfig, address[6] connectedContracts) returns()

func (*RollupTransactorSession) NewStake

func (_Rollup *RollupTransactorSession) NewStake(tokenAmount *big.Int) (*types.Transaction, error)

NewStake is a paid mutator transaction binding the contract method 0xfb64884e.

Solidity: function newStake(uint256 tokenAmount) payable returns()

func (*RollupTransactorSession) Pause

func (_Rollup *RollupTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*RollupTransactorSession) ReduceDeposit

func (_Rollup *RollupTransactorSession) ReduceDeposit(target *big.Int) (*types.Transaction, error)

ReduceDeposit is a paid mutator transaction binding the contract method 0x1e83d30f.

Solidity: function reduceDeposit(uint256 target) returns()

func (*RollupTransactorSession) RejectNextNode

func (_Rollup *RollupTransactorSession) RejectNextNode(stakerAddress common.Address) (*types.Transaction, error)

RejectNextNode is a paid mutator transaction binding the contract method 0x6b94c33b.

Solidity: function rejectNextNode(address stakerAddress) returns()

func (*RollupTransactorSession) RemoveOldOutbox

func (_Rollup *RollupTransactorSession) RemoveOldOutbox(_outbox common.Address) (*types.Transaction, error)

RemoveOldOutbox is a paid mutator transaction binding the contract method 0x567ca41b.

Solidity: function removeOldOutbox(address _outbox) returns()

func (*RollupTransactorSession) RemoveOldZombies

func (_Rollup *RollupTransactorSession) RemoveOldZombies(startIndex *big.Int) (*types.Transaction, error)

RemoveOldZombies is a paid mutator transaction binding the contract method 0xedfd03ed.

Solidity: function removeOldZombies(uint256 startIndex) returns()

func (*RollupTransactorSession) RemoveZombie

func (_Rollup *RollupTransactorSession) RemoveZombie(zombieNum *big.Int, maxNodes *big.Int) (*types.Transaction, error)

RemoveZombie is a paid mutator transaction binding the contract method 0x7e2d2155.

Solidity: function removeZombie(uint256 zombieNum, uint256 maxNodes) returns()

func (*RollupTransactorSession) Resume

func (_Rollup *RollupTransactorSession) Resume() (*types.Transaction, error)

Resume is a paid mutator transaction binding the contract method 0x046f7da2.

Solidity: function resume() returns()

func (*RollupTransactorSession) ReturnOldDeposit

func (_Rollup *RollupTransactorSession) ReturnOldDeposit(stakerAddress common.Address) (*types.Transaction, error)

ReturnOldDeposit is a paid mutator transaction binding the contract method 0x7427be51.

Solidity: function returnOldDeposit(address stakerAddress) returns()

func (*RollupTransactorSession) SetInbox

func (_Rollup *RollupTransactorSession) SetInbox(_inbox common.Address, _enabled bool) (*types.Transaction, error)

SetInbox is a paid mutator transaction binding the contract method 0xe45b7ce6.

Solidity: function setInbox(address _inbox, bool _enabled) returns()

func (*RollupTransactorSession) SetOutbox

func (_Rollup *RollupTransactorSession) SetOutbox(_outbox common.Address) (*types.Transaction, error)

SetOutbox is a paid mutator transaction binding the contract method 0xff204f3b.

Solidity: function setOutbox(address _outbox) returns()

func (*RollupTransactorSession) StakeOnExistingNode

func (_Rollup *RollupTransactorSession) StakeOnExistingNode(nodeNum *big.Int, nodeHash [32]byte) (*types.Transaction, error)

StakeOnExistingNode is a paid mutator transaction binding the contract method 0x414f23fe.

Solidity: function stakeOnExistingNode(uint256 nodeNum, bytes32 nodeHash) returns()

func (*RollupTransactorSession) StakeOnNewNode

func (_Rollup *RollupTransactorSession) StakeOnNewNode(expectedNodeHash [32]byte, assertionBytes32Fields [2][3][32]byte, assertionIntFields [2][4]*big.Int, beforeProposedBlock *big.Int, beforeInboxMaxCount *big.Int) (*types.Transaction, error)

StakeOnNewNode is a paid mutator transaction binding the contract method 0x64fdc5bf.

Solidity: function stakeOnNewNode(bytes32 expectedNodeHash, bytes32[3][2] assertionBytes32Fields, uint256[4][2] assertionIntFields, uint256 beforeProposedBlock, uint256 beforeInboxMaxCount) returns()

func (*RollupTransactorSession) UpgradeImplementation

func (_Rollup *RollupTransactorSession) UpgradeImplementation(_newRollup common.Address) (*types.Transaction, error)

UpgradeImplementation is a paid mutator transaction binding the contract method 0x83f94db7.

Solidity: function upgradeImplementation(address _newRollup) returns()

func (*RollupTransactorSession) UpgradeImplementationAndCall

func (_Rollup *RollupTransactorSession) UpgradeImplementationAndCall(_newRollup common.Address, _data []byte) (*types.Transaction, error)

UpgradeImplementationAndCall is a paid mutator transaction binding the contract method 0xbf5ddcb1.

Solidity: function upgradeImplementationAndCall(address _newRollup, bytes _data) returns()

func (*RollupTransactorSession) WithdrawStakerFunds

func (_Rollup *RollupTransactorSession) WithdrawStakerFunds(destination common.Address) (*types.Transaction, error)

WithdrawStakerFunds is a paid mutator transaction binding the contract method 0x81fbc98a.

Solidity: function withdrawStakerFunds(address destination) returns(uint256)

type RollupUnpaused

type RollupUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

RollupUnpaused represents a Unpaused event raised by the Rollup contract.

type RollupUnpausedIterator

type RollupUnpausedIterator struct {
	Event *RollupUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

RollupUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Rollup contract.

func (*RollupUnpausedIterator) Close

func (it *RollupUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*RollupUnpausedIterator) Error

func (it *RollupUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*RollupUnpausedIterator) Next

func (it *RollupUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Validator

type Validator struct {
	ValidatorCaller     // Read-only binding to the contract
	ValidatorTransactor // Write-only binding to the contract
	ValidatorFilterer   // Log filterer for contract events
}

Validator is an auto generated Go binding around an Ethereum contract.

func DeployValidator

func DeployValidator(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Validator, error)

DeployValidator deploys a new Ethereum contract, binding an instance of Validator to it.

func NewValidator

func NewValidator(address common.Address, backend bind.ContractBackend) (*Validator, error)

NewValidator creates a new instance of Validator, bound to a specific deployed contract.

type ValidatorCaller

type ValidatorCaller struct {
	// contains filtered or unexported fields
}

ValidatorCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewValidatorCaller

func NewValidatorCaller(address common.Address, caller bind.ContractCaller) (*ValidatorCaller, error)

NewValidatorCaller creates a new read-only instance of Validator, bound to a specific deployed contract.

type ValidatorCallerRaw

type ValidatorCallerRaw struct {
	Contract *ValidatorCaller // Generic read-only contract binding to access the raw methods on
}

ValidatorCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ValidatorCallerRaw) Call

func (_Validator *ValidatorCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ValidatorCallerSession

type ValidatorCallerSession struct {
	Contract *ValidatorCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

ValidatorCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ValidatorFilterer

type ValidatorFilterer struct {
	// contains filtered or unexported fields
}

ValidatorFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewValidatorFilterer

func NewValidatorFilterer(address common.Address, filterer bind.ContractFilterer) (*ValidatorFilterer, error)

NewValidatorFilterer creates a new log filterer instance of Validator, bound to a specific deployed contract.

type ValidatorRaw

type ValidatorRaw struct {
	Contract *Validator // Generic contract binding to access the raw methods on
}

ValidatorRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ValidatorRaw) Call

func (_Validator *ValidatorRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ValidatorRaw) Transact

func (_Validator *ValidatorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ValidatorRaw) Transfer

func (_Validator *ValidatorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ValidatorSession

type ValidatorSession struct {
	Contract     *Validator        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ValidatorSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ValidatorSession) ExecuteTransaction

func (_Validator *ValidatorSession) ExecuteTransaction(data []byte, destination common.Address, amount *big.Int) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0xce1d571f.

Solidity: function executeTransaction(bytes data, address destination, uint256 amount) payable returns()

func (*ValidatorSession) ExecuteTransactions

func (_Validator *ValidatorSession) ExecuteTransactions(data [][]byte, destination []common.Address, amount []*big.Int) (*types.Transaction, error)

ExecuteTransactions is a paid mutator transaction binding the contract method 0x72f45866.

Solidity: function executeTransactions(bytes[] data, address[] destination, uint256[] amount) payable returns()

func (*ValidatorSession) ReturnOldDeposits

func (_Validator *ValidatorSession) ReturnOldDeposits(rollup common.Address, stakers []common.Address) (*types.Transaction, error)

ReturnOldDeposits is a paid mutator transaction binding the contract method 0x944f4495.

Solidity: function returnOldDeposits(address rollup, address[] stakers) returns()

func (*ValidatorSession) TimeoutChallenges

func (_Validator *ValidatorSession) TimeoutChallenges(challenges []common.Address) (*types.Transaction, error)

TimeoutChallenges is a paid mutator transaction binding the contract method 0x81aac2d9.

Solidity: function timeoutChallenges(address[] challenges) returns()

type ValidatorTransactor

type ValidatorTransactor struct {
	// contains filtered or unexported fields
}

ValidatorTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewValidatorTransactor

func NewValidatorTransactor(address common.Address, transactor bind.ContractTransactor) (*ValidatorTransactor, error)

NewValidatorTransactor creates a new write-only instance of Validator, bound to a specific deployed contract.

func (*ValidatorTransactor) ExecuteTransaction

func (_Validator *ValidatorTransactor) ExecuteTransaction(opts *bind.TransactOpts, data []byte, destination common.Address, amount *big.Int) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0xce1d571f.

Solidity: function executeTransaction(bytes data, address destination, uint256 amount) payable returns()

func (*ValidatorTransactor) ExecuteTransactions

func (_Validator *ValidatorTransactor) ExecuteTransactions(opts *bind.TransactOpts, data [][]byte, destination []common.Address, amount []*big.Int) (*types.Transaction, error)

ExecuteTransactions is a paid mutator transaction binding the contract method 0x72f45866.

Solidity: function executeTransactions(bytes[] data, address[] destination, uint256[] amount) payable returns()

func (*ValidatorTransactor) ReturnOldDeposits

func (_Validator *ValidatorTransactor) ReturnOldDeposits(opts *bind.TransactOpts, rollup common.Address, stakers []common.Address) (*types.Transaction, error)

ReturnOldDeposits is a paid mutator transaction binding the contract method 0x944f4495.

Solidity: function returnOldDeposits(address rollup, address[] stakers) returns()

func (*ValidatorTransactor) TimeoutChallenges

func (_Validator *ValidatorTransactor) TimeoutChallenges(opts *bind.TransactOpts, challenges []common.Address) (*types.Transaction, error)

TimeoutChallenges is a paid mutator transaction binding the contract method 0x81aac2d9.

Solidity: function timeoutChallenges(address[] challenges) returns()

type ValidatorTransactorRaw

type ValidatorTransactorRaw struct {
	Contract *ValidatorTransactor // Generic write-only contract binding to access the raw methods on
}

ValidatorTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ValidatorTransactorRaw) Transact

func (_Validator *ValidatorTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ValidatorTransactorRaw) Transfer

func (_Validator *ValidatorTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ValidatorTransactorSession

type ValidatorTransactorSession struct {
	Contract     *ValidatorTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

ValidatorTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ValidatorTransactorSession) ExecuteTransaction

func (_Validator *ValidatorTransactorSession) ExecuteTransaction(data []byte, destination common.Address, amount *big.Int) (*types.Transaction, error)

ExecuteTransaction is a paid mutator transaction binding the contract method 0xce1d571f.

Solidity: function executeTransaction(bytes data, address destination, uint256 amount) payable returns()

func (*ValidatorTransactorSession) ExecuteTransactions

func (_Validator *ValidatorTransactorSession) ExecuteTransactions(data [][]byte, destination []common.Address, amount []*big.Int) (*types.Transaction, error)

ExecuteTransactions is a paid mutator transaction binding the contract method 0x72f45866.

Solidity: function executeTransactions(bytes[] data, address[] destination, uint256[] amount) payable returns()

func (*ValidatorTransactorSession) ReturnOldDeposits

func (_Validator *ValidatorTransactorSession) ReturnOldDeposits(rollup common.Address, stakers []common.Address) (*types.Transaction, error)

ReturnOldDeposits is a paid mutator transaction binding the contract method 0x944f4495.

Solidity: function returnOldDeposits(address rollup, address[] stakers) returns()

func (*ValidatorTransactorSession) TimeoutChallenges

func (_Validator *ValidatorTransactorSession) TimeoutChallenges(challenges []common.Address) (*types.Transaction, error)

TimeoutChallenges is a paid mutator transaction binding the contract method 0x81aac2d9.

Solidity: function timeoutChallenges(address[] challenges) returns()

type ValidatorUtils

type ValidatorUtils struct {
	ValidatorUtilsCaller     // Read-only binding to the contract
	ValidatorUtilsTransactor // Write-only binding to the contract
	ValidatorUtilsFilterer   // Log filterer for contract events
}

ValidatorUtils is an auto generated Go binding around an Ethereum contract.

func DeployValidatorUtils

func DeployValidatorUtils(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ValidatorUtils, error)

DeployValidatorUtils deploys a new Ethereum contract, binding an instance of ValidatorUtils to it.

func NewValidatorUtils

func NewValidatorUtils(address common.Address, backend bind.ContractBackend) (*ValidatorUtils, error)

NewValidatorUtils creates a new instance of ValidatorUtils, bound to a specific deployed contract.

type ValidatorUtilsCaller

type ValidatorUtilsCaller struct {
	// contains filtered or unexported fields
}

ValidatorUtilsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewValidatorUtilsCaller

func NewValidatorUtilsCaller(address common.Address, caller bind.ContractCaller) (*ValidatorUtilsCaller, error)

NewValidatorUtilsCaller creates a new read-only instance of ValidatorUtils, bound to a specific deployed contract.

func (*ValidatorUtilsCaller) AreUnresolvedNodesLinear

func (_ValidatorUtils *ValidatorUtilsCaller) AreUnresolvedNodesLinear(opts *bind.CallOpts, rollup common.Address) (bool, error)

AreUnresolvedNodesLinear is a free data retrieval call binding the contract method 0xaea2f06e.

Solidity: function areUnresolvedNodesLinear(address rollup) view returns(bool)

func (*ValidatorUtilsCaller) CheckDecidableNextNode

func (_ValidatorUtils *ValidatorUtilsCaller) CheckDecidableNextNode(opts *bind.CallOpts, rollup common.Address) (uint8, error)

CheckDecidableNextNode is a free data retrieval call binding the contract method 0x0a46c1b5.

Solidity: function checkDecidableNextNode(address rollup) view returns(uint8)

func (*ValidatorUtilsCaller) FindNodeConflict

func (_ValidatorUtils *ValidatorUtilsCaller) FindNodeConflict(opts *bind.CallOpts, rollup common.Address, node1 *big.Int, node2 *big.Int, maxDepth *big.Int) (uint8, *big.Int, *big.Int, error)

FindNodeConflict is a free data retrieval call binding the contract method 0x3082d029.

Solidity: function findNodeConflict(address rollup, uint256 node1, uint256 node2, uint256 maxDepth) view returns(uint8, uint256, uint256)

func (*ValidatorUtilsCaller) FindStakerConflict

func (_ValidatorUtils *ValidatorUtilsCaller) FindStakerConflict(opts *bind.CallOpts, rollup common.Address, staker1 common.Address, staker2 common.Address, maxDepth *big.Int) (uint8, *big.Int, *big.Int, error)

FindStakerConflict is a free data retrieval call binding the contract method 0x7988ad37.

Solidity: function findStakerConflict(address rollup, address staker1, address staker2, uint256 maxDepth) view returns(uint8, uint256, uint256)

func (*ValidatorUtilsCaller) GetConfig

func (_ValidatorUtils *ValidatorUtilsCaller) GetConfig(opts *bind.CallOpts, rollup common.Address) (struct {
	ConfirmPeriodBlocks      *big.Int
	ExtraChallengeTimeBlocks *big.Int
	ArbGasSpeedLimitPerBlock *big.Int
	BaseStake                *big.Int
	StakeToken               common.Address
}, error)

GetConfig is a free data retrieval call binding the contract method 0xe48a5f7b.

Solidity: function getConfig(address rollup) view returns(uint256 confirmPeriodBlocks, uint256 extraChallengeTimeBlocks, uint256 arbGasSpeedLimitPerBlock, uint256 baseStake, address stakeToken)

func (*ValidatorUtilsCaller) GetStakers

func (_ValidatorUtils *ValidatorUtilsCaller) GetStakers(opts *bind.CallOpts, rollup common.Address, startIndex *big.Int, max *big.Int) ([]common.Address, bool, error)

GetStakers is a free data retrieval call binding the contract method 0xabeba4f7.

Solidity: function getStakers(address rollup, uint256 startIndex, uint256 max) view returns(address[], bool hasMore)

func (*ValidatorUtilsCaller) LatestStaked

func (_ValidatorUtils *ValidatorUtilsCaller) LatestStaked(opts *bind.CallOpts, rollup common.Address, staker common.Address) (*big.Int, [32]byte, error)

LatestStaked is a free data retrieval call binding the contract method 0x01d9717d.

Solidity: function latestStaked(address rollup, address staker) view returns(uint256, bytes32)

func (*ValidatorUtilsCaller) RefundableStakers

func (_ValidatorUtils *ValidatorUtilsCaller) RefundableStakers(opts *bind.CallOpts, rollup common.Address) ([]common.Address, error)

RefundableStakers is a free data retrieval call binding the contract method 0x7464ae06.

Solidity: function refundableStakers(address rollup) view returns(address[])

func (*ValidatorUtilsCaller) RequireConfirmable

func (_ValidatorUtils *ValidatorUtilsCaller) RequireConfirmable(opts *bind.CallOpts, rollup common.Address) error

RequireConfirmable is a free data retrieval call binding the contract method 0x1fc43bb6.

Solidity: function requireConfirmable(address rollup) view returns()

func (*ValidatorUtilsCaller) RequireRejectable

func (_ValidatorUtils *ValidatorUtilsCaller) RequireRejectable(opts *bind.CallOpts, rollup common.Address) (bool, error)

RequireRejectable is a free data retrieval call binding the contract method 0x71229340.

Solidity: function requireRejectable(address rollup) view returns(bool)

func (*ValidatorUtilsCaller) StakedNodes

func (_ValidatorUtils *ValidatorUtilsCaller) StakedNodes(opts *bind.CallOpts, rollup common.Address, staker common.Address) ([]*big.Int, error)

StakedNodes is a free data retrieval call binding the contract method 0xc308eaaf.

Solidity: function stakedNodes(address rollup, address staker) view returns(uint256[])

func (*ValidatorUtilsCaller) StakerInfo

func (_ValidatorUtils *ValidatorUtilsCaller) StakerInfo(opts *bind.CallOpts, rollup common.Address, stakerAddress common.Address) (struct {
	IsStaked         bool
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
}, error)

StakerInfo is a free data retrieval call binding the contract method 0x8f67e6bb.

Solidity: function stakerInfo(address rollup, address stakerAddress) view returns(bool isStaked, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge)

func (*ValidatorUtilsCaller) TimedOutChallenges

func (_ValidatorUtils *ValidatorUtilsCaller) TimedOutChallenges(opts *bind.CallOpts, rollup common.Address, startIndex *big.Int, max *big.Int) ([]common.Address, bool, error)

TimedOutChallenges is a free data retrieval call binding the contract method 0xa8ac9cf3.

Solidity: function timedOutChallenges(address rollup, uint256 startIndex, uint256 max) view returns(address[], bool hasMore)

type ValidatorUtilsCallerRaw

type ValidatorUtilsCallerRaw struct {
	Contract *ValidatorUtilsCaller // Generic read-only contract binding to access the raw methods on
}

ValidatorUtilsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ValidatorUtilsCallerRaw) Call

func (_ValidatorUtils *ValidatorUtilsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ValidatorUtilsCallerSession

type ValidatorUtilsCallerSession struct {
	Contract *ValidatorUtilsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

ValidatorUtilsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ValidatorUtilsCallerSession) AreUnresolvedNodesLinear

func (_ValidatorUtils *ValidatorUtilsCallerSession) AreUnresolvedNodesLinear(rollup common.Address) (bool, error)

AreUnresolvedNodesLinear is a free data retrieval call binding the contract method 0xaea2f06e.

Solidity: function areUnresolvedNodesLinear(address rollup) view returns(bool)

func (*ValidatorUtilsCallerSession) CheckDecidableNextNode

func (_ValidatorUtils *ValidatorUtilsCallerSession) CheckDecidableNextNode(rollup common.Address) (uint8, error)

CheckDecidableNextNode is a free data retrieval call binding the contract method 0x0a46c1b5.

Solidity: function checkDecidableNextNode(address rollup) view returns(uint8)

func (*ValidatorUtilsCallerSession) FindNodeConflict

func (_ValidatorUtils *ValidatorUtilsCallerSession) FindNodeConflict(rollup common.Address, node1 *big.Int, node2 *big.Int, maxDepth *big.Int) (uint8, *big.Int, *big.Int, error)

FindNodeConflict is a free data retrieval call binding the contract method 0x3082d029.

Solidity: function findNodeConflict(address rollup, uint256 node1, uint256 node2, uint256 maxDepth) view returns(uint8, uint256, uint256)

func (*ValidatorUtilsCallerSession) FindStakerConflict

func (_ValidatorUtils *ValidatorUtilsCallerSession) FindStakerConflict(rollup common.Address, staker1 common.Address, staker2 common.Address, maxDepth *big.Int) (uint8, *big.Int, *big.Int, error)

FindStakerConflict is a free data retrieval call binding the contract method 0x7988ad37.

Solidity: function findStakerConflict(address rollup, address staker1, address staker2, uint256 maxDepth) view returns(uint8, uint256, uint256)

func (*ValidatorUtilsCallerSession) GetConfig

func (_ValidatorUtils *ValidatorUtilsCallerSession) GetConfig(rollup common.Address) (struct {
	ConfirmPeriodBlocks      *big.Int
	ExtraChallengeTimeBlocks *big.Int
	ArbGasSpeedLimitPerBlock *big.Int
	BaseStake                *big.Int
	StakeToken               common.Address
}, error)

GetConfig is a free data retrieval call binding the contract method 0xe48a5f7b.

Solidity: function getConfig(address rollup) view returns(uint256 confirmPeriodBlocks, uint256 extraChallengeTimeBlocks, uint256 arbGasSpeedLimitPerBlock, uint256 baseStake, address stakeToken)

func (*ValidatorUtilsCallerSession) GetStakers

func (_ValidatorUtils *ValidatorUtilsCallerSession) GetStakers(rollup common.Address, startIndex *big.Int, max *big.Int) ([]common.Address, bool, error)

GetStakers is a free data retrieval call binding the contract method 0xabeba4f7.

Solidity: function getStakers(address rollup, uint256 startIndex, uint256 max) view returns(address[], bool hasMore)

func (*ValidatorUtilsCallerSession) LatestStaked

func (_ValidatorUtils *ValidatorUtilsCallerSession) LatestStaked(rollup common.Address, staker common.Address) (*big.Int, [32]byte, error)

LatestStaked is a free data retrieval call binding the contract method 0x01d9717d.

Solidity: function latestStaked(address rollup, address staker) view returns(uint256, bytes32)

func (*ValidatorUtilsCallerSession) RefundableStakers

func (_ValidatorUtils *ValidatorUtilsCallerSession) RefundableStakers(rollup common.Address) ([]common.Address, error)

RefundableStakers is a free data retrieval call binding the contract method 0x7464ae06.

Solidity: function refundableStakers(address rollup) view returns(address[])

func (*ValidatorUtilsCallerSession) RequireConfirmable

func (_ValidatorUtils *ValidatorUtilsCallerSession) RequireConfirmable(rollup common.Address) error

RequireConfirmable is a free data retrieval call binding the contract method 0x1fc43bb6.

Solidity: function requireConfirmable(address rollup) view returns()

func (*ValidatorUtilsCallerSession) RequireRejectable

func (_ValidatorUtils *ValidatorUtilsCallerSession) RequireRejectable(rollup common.Address) (bool, error)

RequireRejectable is a free data retrieval call binding the contract method 0x71229340.

Solidity: function requireRejectable(address rollup) view returns(bool)

func (*ValidatorUtilsCallerSession) StakedNodes

func (_ValidatorUtils *ValidatorUtilsCallerSession) StakedNodes(rollup common.Address, staker common.Address) ([]*big.Int, error)

StakedNodes is a free data retrieval call binding the contract method 0xc308eaaf.

Solidity: function stakedNodes(address rollup, address staker) view returns(uint256[])

func (*ValidatorUtilsCallerSession) StakerInfo

func (_ValidatorUtils *ValidatorUtilsCallerSession) StakerInfo(rollup common.Address, stakerAddress common.Address) (struct {
	IsStaked         bool
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
}, error)

StakerInfo is a free data retrieval call binding the contract method 0x8f67e6bb.

Solidity: function stakerInfo(address rollup, address stakerAddress) view returns(bool isStaked, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge)

func (*ValidatorUtilsCallerSession) TimedOutChallenges

func (_ValidatorUtils *ValidatorUtilsCallerSession) TimedOutChallenges(rollup common.Address, startIndex *big.Int, max *big.Int) ([]common.Address, bool, error)

TimedOutChallenges is a free data retrieval call binding the contract method 0xa8ac9cf3.

Solidity: function timedOutChallenges(address rollup, uint256 startIndex, uint256 max) view returns(address[], bool hasMore)

type ValidatorUtilsFilterer

type ValidatorUtilsFilterer struct {
	// contains filtered or unexported fields
}

ValidatorUtilsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewValidatorUtilsFilterer

func NewValidatorUtilsFilterer(address common.Address, filterer bind.ContractFilterer) (*ValidatorUtilsFilterer, error)

NewValidatorUtilsFilterer creates a new log filterer instance of ValidatorUtils, bound to a specific deployed contract.

type ValidatorUtilsRaw

type ValidatorUtilsRaw struct {
	Contract *ValidatorUtils // Generic contract binding to access the raw methods on
}

ValidatorUtilsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ValidatorUtilsRaw) Call

func (_ValidatorUtils *ValidatorUtilsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ValidatorUtilsRaw) Transact

func (_ValidatorUtils *ValidatorUtilsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ValidatorUtilsRaw) Transfer

func (_ValidatorUtils *ValidatorUtilsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ValidatorUtilsSession

type ValidatorUtilsSession struct {
	Contract     *ValidatorUtils   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ValidatorUtilsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ValidatorUtilsSession) AreUnresolvedNodesLinear

func (_ValidatorUtils *ValidatorUtilsSession) AreUnresolvedNodesLinear(rollup common.Address) (bool, error)

AreUnresolvedNodesLinear is a free data retrieval call binding the contract method 0xaea2f06e.

Solidity: function areUnresolvedNodesLinear(address rollup) view returns(bool)

func (*ValidatorUtilsSession) CheckDecidableNextNode

func (_ValidatorUtils *ValidatorUtilsSession) CheckDecidableNextNode(rollup common.Address) (uint8, error)

CheckDecidableNextNode is a free data retrieval call binding the contract method 0x0a46c1b5.

Solidity: function checkDecidableNextNode(address rollup) view returns(uint8)

func (*ValidatorUtilsSession) FindNodeConflict

func (_ValidatorUtils *ValidatorUtilsSession) FindNodeConflict(rollup common.Address, node1 *big.Int, node2 *big.Int, maxDepth *big.Int) (uint8, *big.Int, *big.Int, error)

FindNodeConflict is a free data retrieval call binding the contract method 0x3082d029.

Solidity: function findNodeConflict(address rollup, uint256 node1, uint256 node2, uint256 maxDepth) view returns(uint8, uint256, uint256)

func (*ValidatorUtilsSession) FindStakerConflict

func (_ValidatorUtils *ValidatorUtilsSession) FindStakerConflict(rollup common.Address, staker1 common.Address, staker2 common.Address, maxDepth *big.Int) (uint8, *big.Int, *big.Int, error)

FindStakerConflict is a free data retrieval call binding the contract method 0x7988ad37.

Solidity: function findStakerConflict(address rollup, address staker1, address staker2, uint256 maxDepth) view returns(uint8, uint256, uint256)

func (*ValidatorUtilsSession) GetConfig

func (_ValidatorUtils *ValidatorUtilsSession) GetConfig(rollup common.Address) (struct {
	ConfirmPeriodBlocks      *big.Int
	ExtraChallengeTimeBlocks *big.Int
	ArbGasSpeedLimitPerBlock *big.Int
	BaseStake                *big.Int
	StakeToken               common.Address
}, error)

GetConfig is a free data retrieval call binding the contract method 0xe48a5f7b.

Solidity: function getConfig(address rollup) view returns(uint256 confirmPeriodBlocks, uint256 extraChallengeTimeBlocks, uint256 arbGasSpeedLimitPerBlock, uint256 baseStake, address stakeToken)

func (*ValidatorUtilsSession) GetStakers

func (_ValidatorUtils *ValidatorUtilsSession) GetStakers(rollup common.Address, startIndex *big.Int, max *big.Int) ([]common.Address, bool, error)

GetStakers is a free data retrieval call binding the contract method 0xabeba4f7.

Solidity: function getStakers(address rollup, uint256 startIndex, uint256 max) view returns(address[], bool hasMore)

func (*ValidatorUtilsSession) LatestStaked

func (_ValidatorUtils *ValidatorUtilsSession) LatestStaked(rollup common.Address, staker common.Address) (*big.Int, [32]byte, error)

LatestStaked is a free data retrieval call binding the contract method 0x01d9717d.

Solidity: function latestStaked(address rollup, address staker) view returns(uint256, bytes32)

func (*ValidatorUtilsSession) RefundableStakers

func (_ValidatorUtils *ValidatorUtilsSession) RefundableStakers(rollup common.Address) ([]common.Address, error)

RefundableStakers is a free data retrieval call binding the contract method 0x7464ae06.

Solidity: function refundableStakers(address rollup) view returns(address[])

func (*ValidatorUtilsSession) RequireConfirmable

func (_ValidatorUtils *ValidatorUtilsSession) RequireConfirmable(rollup common.Address) error

RequireConfirmable is a free data retrieval call binding the contract method 0x1fc43bb6.

Solidity: function requireConfirmable(address rollup) view returns()

func (*ValidatorUtilsSession) RequireRejectable

func (_ValidatorUtils *ValidatorUtilsSession) RequireRejectable(rollup common.Address) (bool, error)

RequireRejectable is a free data retrieval call binding the contract method 0x71229340.

Solidity: function requireRejectable(address rollup) view returns(bool)

func (*ValidatorUtilsSession) StakedNodes

func (_ValidatorUtils *ValidatorUtilsSession) StakedNodes(rollup common.Address, staker common.Address) ([]*big.Int, error)

StakedNodes is a free data retrieval call binding the contract method 0xc308eaaf.

Solidity: function stakedNodes(address rollup, address staker) view returns(uint256[])

func (*ValidatorUtilsSession) StakerInfo

func (_ValidatorUtils *ValidatorUtilsSession) StakerInfo(rollup common.Address, stakerAddress common.Address) (struct {
	IsStaked         bool
	LatestStakedNode *big.Int
	AmountStaked     *big.Int
	CurrentChallenge common.Address
}, error)

StakerInfo is a free data retrieval call binding the contract method 0x8f67e6bb.

Solidity: function stakerInfo(address rollup, address stakerAddress) view returns(bool isStaked, uint256 latestStakedNode, uint256 amountStaked, address currentChallenge)

func (*ValidatorUtilsSession) TimedOutChallenges

func (_ValidatorUtils *ValidatorUtilsSession) TimedOutChallenges(rollup common.Address, startIndex *big.Int, max *big.Int) ([]common.Address, bool, error)

TimedOutChallenges is a free data retrieval call binding the contract method 0xa8ac9cf3.

Solidity: function timedOutChallenges(address rollup, uint256 startIndex, uint256 max) view returns(address[], bool hasMore)

type ValidatorUtilsTransactor

type ValidatorUtilsTransactor struct {
	// contains filtered or unexported fields
}

ValidatorUtilsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewValidatorUtilsTransactor

func NewValidatorUtilsTransactor(address common.Address, transactor bind.ContractTransactor) (*ValidatorUtilsTransactor, error)

NewValidatorUtilsTransactor creates a new write-only instance of ValidatorUtils, bound to a specific deployed contract.

type ValidatorUtilsTransactorRaw

type ValidatorUtilsTransactorRaw struct {
	Contract *ValidatorUtilsTransactor // Generic write-only contract binding to access the raw methods on
}

ValidatorUtilsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ValidatorUtilsTransactorRaw) Transact

func (_ValidatorUtils *ValidatorUtilsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ValidatorUtilsTransactorRaw) Transfer

func (_ValidatorUtils *ValidatorUtilsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ValidatorUtilsTransactorSession

type ValidatorUtilsTransactorSession struct {
	Contract     *ValidatorUtilsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

ValidatorUtilsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL