ethbridgecontracts

package
v0.7.3 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Nov 24, 2020 License: Apache-2.0 Imports: 11 Imported by: 0

Documentation

Index

Constants

View Source
const ArbFactoryABI = "" /* 1988-byte string literal not displayed */

ArbFactoryABI is the input ABI used to generate the binding from.

View Source
const ArbRollupABI = "" /* 14264-byte string literal not displayed */

ArbRollupABI is the input ABI used to generate the binding from.

View Source
const BisectionChallengeABI = "" /* 2015-byte string literal not displayed */

BisectionChallengeABI is the input ABI used to generate the binding from.

View Source
const ChallengeABI = "" /* 710-byte string literal not displayed */

ChallengeABI is the input ABI used to generate the binding from.

View Source
const ChallengeFactoryABI = "" /* 2334-byte string literal not displayed */

ChallengeFactoryABI is the input ABI used to generate the binding from.

View Source
const ExecutionChallengeABI = "" /* 4680-byte string literal not displayed */

ExecutionChallengeABI is the input ABI used to generate the binding from.

View Source
const GlobalEthWalletABI = "" /* 432-byte string literal not displayed */

GlobalEthWalletABI is the input ABI used to generate the binding from.

View Source
const GlobalFTWalletABI = "" /* 1475-byte string literal not displayed */

GlobalFTWalletABI is the input ABI used to generate the binding from.

View Source
const GlobalInboxABI = "" /* 9233-byte string literal not displayed */

GlobalInboxABI is the input ABI used to generate the binding from.

View Source
const GlobalNFTWalletABI = "" /* 1362-byte string literal not displayed */

GlobalNFTWalletABI is the input ABI used to generate the binding from.

View Source
const IERC165ABI = "" /* 283-byte string literal not displayed */

IERC165ABI is the input ABI used to generate the binding from.

View Source
const IERC20ABI = "" /* 2645-byte string literal not displayed */

IERC20ABI is the input ABI used to generate the binding from.

View Source
const IERC721ABI = "" /* 3971-byte string literal not displayed */

IERC721ABI is the input ABI used to generate the binding from.

View Source
const IPairedErc20ABI = "" /* 853-byte string literal not displayed */

IPairedErc20ABI is the input ABI used to generate the binding from.

View Source
const InboxTopChallengeABI = "" /* 3074-byte string literal not displayed */

InboxTopChallengeABI is the input ABI used to generate the binding from.

View Source
const NodeGraphABI = "" /* 2736-byte string literal not displayed */

NodeGraphABI is the input ABI used to generate the binding from.

View Source
const NodeGraphUtilsABI = "[]"

NodeGraphUtilsABI is the input ABI used to generate the binding from.

View Source
const OneStepProofABI = "" /* 1608-byte string literal not displayed */

OneStepProofABI is the input ABI used to generate the binding from.

View Source
const PaymentRecordsABI = "" /* 1214-byte string literal not displayed */

PaymentRecordsABI is the input ABI used to generate the binding from.

View Source
const PrecompilesABI = "[]"

PrecompilesABI is the input ABI used to generate the binding from.

View Source
const RollupUtilsABI = "[]"

RollupUtilsABI is the input ABI used to generate the binding from.

View Source
const SafeMathABI = "[]"

SafeMathABI is the input ABI used to generate the binding from.

View Source
const StakingABI = "" /* 4107-byte string literal not displayed */

StakingABI is the input ABI used to generate the binding from.

View Source
const VMABI = "[]"

VMABI is the input ABI used to generate the binding from.

Variables

View Source
var ArbFactoryBin = "" /* 2842-byte string literal not displayed */

ArbFactoryBin is the compiled bytecode used for deploying new contracts.

View Source
var ArbFactoryFuncSigs = map[string]string{
	"62e3c0b1": "challengeFactoryAddress()",
	"2b0563f8": "createRollup(bytes32,uint128,uint128,uint64,uint128,address,address,bytes)",
	"582923c7": "globalInboxAddress()",
	"8689d996": "rollupTemplate()",
}

ArbFactoryFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ArbRollupBin = "" /* 44162-byte string literal not displayed */

ArbRollupBin is the compiled bytecode used for deploying new contracts.

View Source
var ArbRollupFuncSigs = map[string]string{
	"ffa1ad74": "VERSION()",
	"5dbaf68b": "challengeFactory()",
	"6e64beaa": "confirm(bytes32,uint256,uint256[],uint256[],bytes32[],bytes32[],bytes32[],uint256[],bytes,address[],bytes32[],uint256[])",
	"d16c305d": "getStakeRequired()",
	"500a1564": "getStakeToken()",
	"3fcc045a": "getWithdrawnStake(address)",
	"d489113a": "globalInbox()",
	"1dceffe7": "init(bytes32,uint128,uint128,uint64,uint128,address,address,address,address,bytes)",
	"6f791d29": "isMaster()",
	"6177fd18": "isStaked(address)",
	"57ca6d1b": "isValidLeaf(bytes32)",
	"65f7f80d": "latestConfirmed()",
	"a0e9f382": "makeAssertion(bytes32[8],uint256[5],bytes32,uint256,uint64,uint64,uint32,uint64,uint64,bytes32[])",
	"dbad0a39": "moveStake(bytes32[],bytes32[])",
	"8da5cb5b": "owner()",
	"cfa80707": "ownerShutdown()",
	"e0620d64": "placeStake(bytes32[],bytes32[])",
	"fcfd8d3f": "pruneLeaves(bytes32[],bytes32[],uint256[],bytes32[],uint256[])",
	"7cfaaf67": "recoverStakeConfirmed(bytes32[])",
	"33554032": "recoverStakeMooted(address,bytes32,bytes32[],bytes32[])",
	"113ec9d8": "recoverStakeOld(address,bytes32[])",
	"badb3f14": "recoverStakePassedDeadline(address,uint256,bytes32,uint256,bytes32,bytes32[])",
	"396f51cf": "resolveChallenge(address,address)",
	"bac5963f": "startChallenge(address,address,bytes32,uint256,uint256[2],bytes32[2],bytes32[],bytes32[],bytes32,bytes32,uint128)",
	"bbc2cc00": "vmParams()",
}

ArbRollupFuncSigs maps the 4-byte function signature to its string representation.

View Source
var BisectionChallengeBin = "" /* 4836-byte string literal not displayed */

BisectionChallengeBin is the compiled bytecode used for deploying new contracts.

View Source
var BisectionChallengeFuncSigs = map[string]string{
	"79a9ad85": "chooseSegment(uint256,bytes,bytes32,bytes32)",
	"02ad1e4e": "initializeBisection(address,address,address,uint256,bytes32)",
	"6f791d29": "isMaster()",
	"ced5c1bf": "timeoutChallenge()",
}

BisectionChallengeFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ChallengeBin = "" /* 1658-byte string literal not displayed */

ChallengeBin is the compiled bytecode used for deploying new contracts.

View Source
var ChallengeFactoryBin = "" /* 3622-byte string literal not displayed */

ChallengeFactoryBin is the compiled bytecode used for deploying new contracts.

View Source
var ChallengeFactoryFuncSigs = map[string]string{
	"e6fcd194": "INVALID_TYPE_STR()",
	"865da1c2": "createChallenge(address,address,uint256,bytes32,uint256)",
	"9b5f4dfc": "executionChallengeTemplate()",
	"729406c8": "generateCloneAddress(address,address,uint256)",
	"f089f1c2": "inboxTopChallengeTemplate()",
	"52ddf4a5": "oneStepProofAddress()",
}

ChallengeFactoryFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ChallengeFuncSigs = map[string]string{
	"6f791d29": "isMaster()",
	"ced5c1bf": "timeoutChallenge()",
}

ChallengeFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ExecutionChallengeBin = "" /* 17420-byte string literal not displayed */

ExecutionChallengeBin is the compiled bytecode used for deploying new contracts.

View Source
var ExecutionChallengeFuncSigs = map[string]string{
	"efaa0772": "bisectAssertion(bytes32[],bytes32[],bytes32[],bytes32[],uint64[],uint64[],uint64)",
	"79a9ad85": "chooseSegment(uint256,bytes,bytes32,bytes32)",
	"2cb970f3": "connectOneStepProof(address)",
	"02ad1e4e": "initializeBisection(address,address,address,uint256,bytes32)",
	"6f791d29": "isMaster()",
	"082379bb": "oneStepProof(bytes32,bytes32,bytes32,bytes)",
	"5cd53989": "oneStepProofWithMessage(bytes32,bytes32,bytes32,bytes,uint8,uint256,uint256,address,uint256,bytes)",
	"ced5c1bf": "timeoutChallenge()",
}

ExecutionChallengeFuncSigs maps the 4-byte function signature to its string representation.

View Source
var GlobalEthWalletBin = "" /* 610-byte string literal not displayed */

GlobalEthWalletBin is the compiled bytecode used for deploying new contracts.

View Source
var GlobalEthWalletFuncSigs = map[string]string{
	"4d2301cc": "getEthBalance(address)",
	"a0ef91df": "withdrawEth()",
}

GlobalEthWalletFuncSigs maps the 4-byte function signature to its string representation.

View Source
var GlobalFTWalletBin = "" /* 3882-byte string literal not displayed */

GlobalFTWalletBin is the compiled bytecode used for deploying new contracts.

View Source
var GlobalFTWalletFuncSigs = map[string]string{
	"56434fe9": "FAILED_TRANSFER()",
	"c3a8962c": "getERC20Balance(address,address)",
	"659e42cd": "isPairedContract(address,address)",
	"6e2b89c5": "ownedERC20s(address)",
	"f4f3b200": "withdrawERC20(address)",
}

GlobalFTWalletFuncSigs maps the 4-byte function signature to its string representation.

View Source
var GlobalInboxBin = "" /* 23070-byte string literal not displayed */

GlobalInboxBin is the compiled bytecode used for deploying new contracts.

View Source
var GlobalInboxFuncSigs = map[string]string{
	"56434fe9": "FAILED_TRANSFER()",
	"41acf614": "deployL2ContractPair(address,uint256,uint256,uint256,bytes)",
	"bca22b76": "depositERC20Message(address,address,address,uint256)",
	"8b7010aa": "depositERC721Message(address,address,address,uint256)",
	"5bd21290": "depositEthMessage(address,address)",
	"c3a8962c": "getERC20Balance(address,address)",
	"0758fb0a": "getERC721Tokens(address,address)",
	"4d2301cc": "getEthBalance(address)",
	"02201681": "getInbox(address)",
	"0547e1b4": "getPaymentOwner(address,uint256)",
	"45a53f09": "hasERC721(address,address,uint256)",
	"659e42cd": "isPairedContract(address,address)",
	"6e2b89c5": "ownedERC20s(address)",
	"33f2ac42": "ownedERC721s(address)",
	"5cc96efa": "sendInitializationMessage(bytes)",
	"74c6eccc": "sendL2Message(address,bytes)",
	"fbef861b": "sendL2MessageFromOrigin(address,bytes)",
	"caba3af0": "sendMessages(bytes,uint256,uint256)",
	"e628c91c": "transferPayment(address,address,uint256)",
	"f4f3b200": "withdrawERC20(address)",
	"f3e414f8": "withdrawERC721(address,uint256)",
	"a0ef91df": "withdrawEth()",
}

GlobalInboxFuncSigs maps the 4-byte function signature to its string representation.

View Source
var GlobalNFTWalletBin = "" /* 3852-byte string literal not displayed */

GlobalNFTWalletBin is the compiled bytecode used for deploying new contracts.

View Source
var GlobalNFTWalletFuncSigs = map[string]string{
	"0758fb0a": "getERC721Tokens(address,address)",
	"45a53f09": "hasERC721(address,address,uint256)",
	"33f2ac42": "ownedERC721s(address)",
	"f3e414f8": "withdrawERC721(address,uint256)",
}

GlobalNFTWalletFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC165FuncSigs = map[string]string{
	"01ffc9a7": "supportsInterface(bytes4)",
}

IERC165FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20FuncSigs = map[string]string{
	"dd62ed3e": "allowance(address,address)",
	"095ea7b3": "approve(address,uint256)",
	"70a08231": "balanceOf(address)",
	"18160ddd": "totalSupply()",
	"a9059cbb": "transfer(address,uint256)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

IERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC721FuncSigs = map[string]string{
	"095ea7b3": "approve(address,uint256)",
	"70a08231": "balanceOf(address)",
	"081812fc": "getApproved(uint256)",
	"e985e9c5": "isApprovedForAll(address,address)",
	"6352211e": "ownerOf(uint256)",
	"42842e0e": "safeTransferFrom(address,address,uint256)",
	"b88d4fde": "safeTransferFrom(address,address,uint256,bytes)",
	"a22cb465": "setApprovalForAll(address,bool)",
	"23b872dd": "transferFrom(address,address,uint256)",
}

IERC721FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IPairedErc20FuncSigs = map[string]string{
	"70a08231": "balanceOf(address)",
	"9dc29fac": "burn(address,uint256)",
	"40c10f19": "mint(address,uint256)",
}

IPairedErc20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var InboxTopChallengeBin = "" /* 9106-byte string literal not displayed */

InboxTopChallengeBin is the compiled bytecode used for deploying new contracts.

View Source
var InboxTopChallengeFuncSigs = map[string]string{
	"37423267": "bisect(bytes32[],uint256)",
	"79a9ad85": "chooseSegment(uint256,bytes,bytes32,bytes32)",
	"02ad1e4e": "initializeBisection(address,address,address,uint256,bytes32)",
	"6f791d29": "isMaster()",
	"df9ce01b": "oneStepProof(bytes32,bytes32)",
	"ced5c1bf": "timeoutChallenge()",
}

InboxTopChallengeFuncSigs maps the 4-byte function signature to its string representation.

View Source
var NodeGraphBin = "" /* 3422-byte string literal not displayed */

NodeGraphBin is the compiled bytecode used for deploying new contracts.

View Source
var NodeGraphFuncSigs = map[string]string{
	"57ca6d1b": "isValidLeaf(bytes32)",
	"65f7f80d": "latestConfirmed()",
	"fcfd8d3f": "pruneLeaves(bytes32[],bytes32[],uint256[],bytes32[],uint256[])",
	"bbc2cc00": "vmParams()",
}

NodeGraphFuncSigs maps the 4-byte function signature to its string representation.

View Source
var NodeGraphUtilsBin = "" /* 242-byte string literal not displayed */

NodeGraphUtilsBin is the compiled bytecode used for deploying new contracts.

View Source
var OneStepProofBin = "" /* 45980-byte string literal not displayed */

OneStepProofBin is the compiled bytecode used for deploying new contracts.

View Source
var OneStepProofFuncSigs = map[string]string{
	"385bc114": "executeStep(bytes32,bytes32,bytes32,bytes)",
	"96105dce": "executeStepWithMessage(bytes32,bytes32,bytes32,bytes,uint8,uint256,uint256,address,uint256,bytes)",
}

OneStepProofFuncSigs maps the 4-byte function signature to its string representation.

View Source
var PaymentRecordsBin = "" /* 1318-byte string literal not displayed */

PaymentRecordsBin is the compiled bytecode used for deploying new contracts.

View Source
var PaymentRecordsFuncSigs = map[string]string{
	"0547e1b4": "getPaymentOwner(address,uint256)",
	"e628c91c": "transferPayment(address,address,uint256)",
}

PaymentRecordsFuncSigs maps the 4-byte function signature to its string representation.

View Source
var PrecompilesBin = "" /* 242-byte string literal not displayed */

PrecompilesBin is the compiled bytecode used for deploying new contracts.

View Source
var RollupUtilsBin = "" /* 242-byte string literal not displayed */

RollupUtilsBin is the compiled bytecode used for deploying new contracts.

View Source
var SafeMathBin = "" /* 242-byte string literal not displayed */

SafeMathBin is the compiled bytecode used for deploying new contracts.

View Source
var StakingBin = "" /* 7096-byte string literal not displayed */

StakingBin is the compiled bytecode used for deploying new contracts.

View Source
var StakingFuncSigs = map[string]string{
	"5dbaf68b": "challengeFactory()",
	"d16c305d": "getStakeRequired()",
	"500a1564": "getStakeToken()",
	"3fcc045a": "getWithdrawnStake(address)",
	"6177fd18": "isStaked(address)",
	"396f51cf": "resolveChallenge(address,address)",
	"bac5963f": "startChallenge(address,address,bytes32,uint256,uint256[2],bytes32[2],bytes32[],bytes32[],bytes32,bytes32,uint128)",
}

StakingFuncSigs maps the 4-byte function signature to its string representation.

View Source
var VMBin = "" /* 242-byte string literal not displayed */

VMBin is the compiled bytecode used for deploying new contracts.

Functions

This section is empty.

Types

type ArbFactory

type ArbFactory struct {
	ArbFactoryCaller     // Read-only binding to the contract
	ArbFactoryTransactor // Write-only binding to the contract
	ArbFactoryFilterer   // Log filterer for contract events
}

ArbFactory is an auto generated Go binding around an Ethereum contract.

func DeployArbFactory

func DeployArbFactory(auth *bind.TransactOpts, backend bind.ContractBackend, _rollupTemplate common.Address, _globalInboxAddress common.Address, _challengeFactoryAddress common.Address) (common.Address, *types.Transaction, *ArbFactory, error)

DeployArbFactory deploys a new Ethereum contract, binding an instance of ArbFactory to it.

func NewArbFactory

func NewArbFactory(address common.Address, backend bind.ContractBackend) (*ArbFactory, error)

NewArbFactory creates a new instance of ArbFactory, bound to a specific deployed contract.

type ArbFactoryCaller

type ArbFactoryCaller struct {
	// contains filtered or unexported fields
}

ArbFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewArbFactoryCaller

func NewArbFactoryCaller(address common.Address, caller bind.ContractCaller) (*ArbFactoryCaller, error)

NewArbFactoryCaller creates a new read-only instance of ArbFactory, bound to a specific deployed contract.

func (*ArbFactoryCaller) ChallengeFactoryAddress

func (_ArbFactory *ArbFactoryCaller) ChallengeFactoryAddress(opts *bind.CallOpts) (common.Address, error)

ChallengeFactoryAddress is a free data retrieval call binding the contract method 0x62e3c0b1.

Solidity: function challengeFactoryAddress() view returns(address)

func (*ArbFactoryCaller) GlobalInboxAddress

func (_ArbFactory *ArbFactoryCaller) GlobalInboxAddress(opts *bind.CallOpts) (common.Address, error)

GlobalInboxAddress is a free data retrieval call binding the contract method 0x582923c7.

Solidity: function globalInboxAddress() view returns(address)

func (*ArbFactoryCaller) RollupTemplate

func (_ArbFactory *ArbFactoryCaller) RollupTemplate(opts *bind.CallOpts) (common.Address, error)

RollupTemplate is a free data retrieval call binding the contract method 0x8689d996.

Solidity: function rollupTemplate() view returns(address)

type ArbFactoryCallerRaw

type ArbFactoryCallerRaw struct {
	Contract *ArbFactoryCaller // Generic read-only contract binding to access the raw methods on
}

ArbFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ArbFactoryCallerRaw) Call

func (_ArbFactory *ArbFactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ArbFactoryCallerSession

type ArbFactoryCallerSession struct {
	Contract *ArbFactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

ArbFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ArbFactoryCallerSession) ChallengeFactoryAddress

func (_ArbFactory *ArbFactoryCallerSession) ChallengeFactoryAddress() (common.Address, error)

ChallengeFactoryAddress is a free data retrieval call binding the contract method 0x62e3c0b1.

Solidity: function challengeFactoryAddress() view returns(address)

func (*ArbFactoryCallerSession) GlobalInboxAddress

func (_ArbFactory *ArbFactoryCallerSession) GlobalInboxAddress() (common.Address, error)

GlobalInboxAddress is a free data retrieval call binding the contract method 0x582923c7.

Solidity: function globalInboxAddress() view returns(address)

func (*ArbFactoryCallerSession) RollupTemplate

func (_ArbFactory *ArbFactoryCallerSession) RollupTemplate() (common.Address, error)

RollupTemplate is a free data retrieval call binding the contract method 0x8689d996.

Solidity: function rollupTemplate() view returns(address)

type ArbFactoryFilterer

type ArbFactoryFilterer struct {
	// contains filtered or unexported fields
}

ArbFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewArbFactoryFilterer

func NewArbFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*ArbFactoryFilterer, error)

NewArbFactoryFilterer creates a new log filterer instance of ArbFactory, bound to a specific deployed contract.

func (*ArbFactoryFilterer) FilterRollupCreated

func (_ArbFactory *ArbFactoryFilterer) FilterRollupCreated(opts *bind.FilterOpts) (*ArbFactoryRollupCreatedIterator, error)

FilterRollupCreated is a free log retrieval operation binding the contract event 0x84c162f1396badc29f9c932c79d7495db699b615e2c0da163ae26bd5dbe71d7c.

Solidity: event RollupCreated(address rollupAddress)

func (*ArbFactoryFilterer) ParseRollupCreated

func (_ArbFactory *ArbFactoryFilterer) ParseRollupCreated(log types.Log) (*ArbFactoryRollupCreated, error)

ParseRollupCreated is a log parse operation binding the contract event 0x84c162f1396badc29f9c932c79d7495db699b615e2c0da163ae26bd5dbe71d7c.

Solidity: event RollupCreated(address rollupAddress)

func (*ArbFactoryFilterer) WatchRollupCreated

func (_ArbFactory *ArbFactoryFilterer) WatchRollupCreated(opts *bind.WatchOpts, sink chan<- *ArbFactoryRollupCreated) (event.Subscription, error)

WatchRollupCreated is a free log subscription operation binding the contract event 0x84c162f1396badc29f9c932c79d7495db699b615e2c0da163ae26bd5dbe71d7c.

Solidity: event RollupCreated(address rollupAddress)

type ArbFactoryRaw

type ArbFactoryRaw struct {
	Contract *ArbFactory // Generic contract binding to access the raw methods on
}

ArbFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ArbFactoryRaw) Call

func (_ArbFactory *ArbFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ArbFactoryRaw) Transact

func (_ArbFactory *ArbFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ArbFactoryRaw) Transfer

func (_ArbFactory *ArbFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ArbFactoryRollupCreated

type ArbFactoryRollupCreated struct {
	RollupAddress common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

ArbFactoryRollupCreated represents a RollupCreated event raised by the ArbFactory contract.

type ArbFactoryRollupCreatedIterator

type ArbFactoryRollupCreatedIterator struct {
	Event *ArbFactoryRollupCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbFactoryRollupCreatedIterator is returned from FilterRollupCreated and is used to iterate over the raw logs and unpacked data for RollupCreated events raised by the ArbFactory contract.

func (*ArbFactoryRollupCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbFactoryRollupCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbFactoryRollupCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbFactorySession

type ArbFactorySession struct {
	Contract     *ArbFactory       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ArbFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ArbFactorySession) ChallengeFactoryAddress

func (_ArbFactory *ArbFactorySession) ChallengeFactoryAddress() (common.Address, error)

ChallengeFactoryAddress is a free data retrieval call binding the contract method 0x62e3c0b1.

Solidity: function challengeFactoryAddress() view returns(address)

func (*ArbFactorySession) CreateRollup

func (_ArbFactory *ArbFactorySession) CreateRollup(_vmState [32]byte, _gracePeriodTicks *big.Int, _arbGasSpeedLimitPerTick *big.Int, _maxExecutionSteps uint64, _stakeRequirement *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte) (*types.Transaction, error)

CreateRollup is a paid mutator transaction binding the contract method 0x2b0563f8.

Solidity: function createRollup(bytes32 _vmState, uint128 _gracePeriodTicks, uint128 _arbGasSpeedLimitPerTick, uint64 _maxExecutionSteps, uint128 _stakeRequirement, address _stakeToken, address _owner, bytes _extraConfig) returns()

func (*ArbFactorySession) GlobalInboxAddress

func (_ArbFactory *ArbFactorySession) GlobalInboxAddress() (common.Address, error)

GlobalInboxAddress is a free data retrieval call binding the contract method 0x582923c7.

Solidity: function globalInboxAddress() view returns(address)

func (*ArbFactorySession) RollupTemplate

func (_ArbFactory *ArbFactorySession) RollupTemplate() (common.Address, error)

RollupTemplate is a free data retrieval call binding the contract method 0x8689d996.

Solidity: function rollupTemplate() view returns(address)

type ArbFactoryTransactor

type ArbFactoryTransactor struct {
	// contains filtered or unexported fields
}

ArbFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewArbFactoryTransactor

func NewArbFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*ArbFactoryTransactor, error)

NewArbFactoryTransactor creates a new write-only instance of ArbFactory, bound to a specific deployed contract.

func (*ArbFactoryTransactor) CreateRollup

func (_ArbFactory *ArbFactoryTransactor) CreateRollup(opts *bind.TransactOpts, _vmState [32]byte, _gracePeriodTicks *big.Int, _arbGasSpeedLimitPerTick *big.Int, _maxExecutionSteps uint64, _stakeRequirement *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte) (*types.Transaction, error)

CreateRollup is a paid mutator transaction binding the contract method 0x2b0563f8.

Solidity: function createRollup(bytes32 _vmState, uint128 _gracePeriodTicks, uint128 _arbGasSpeedLimitPerTick, uint64 _maxExecutionSteps, uint128 _stakeRequirement, address _stakeToken, address _owner, bytes _extraConfig) returns()

type ArbFactoryTransactorRaw

type ArbFactoryTransactorRaw struct {
	Contract *ArbFactoryTransactor // Generic write-only contract binding to access the raw methods on
}

ArbFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ArbFactoryTransactorRaw) Transact

func (_ArbFactory *ArbFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ArbFactoryTransactorRaw) Transfer

func (_ArbFactory *ArbFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ArbFactoryTransactorSession

type ArbFactoryTransactorSession struct {
	Contract     *ArbFactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

ArbFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ArbFactoryTransactorSession) CreateRollup

func (_ArbFactory *ArbFactoryTransactorSession) CreateRollup(_vmState [32]byte, _gracePeriodTicks *big.Int, _arbGasSpeedLimitPerTick *big.Int, _maxExecutionSteps uint64, _stakeRequirement *big.Int, _stakeToken common.Address, _owner common.Address, _extraConfig []byte) (*types.Transaction, error)

CreateRollup is a paid mutator transaction binding the contract method 0x2b0563f8.

Solidity: function createRollup(bytes32 _vmState, uint128 _gracePeriodTicks, uint128 _arbGasSpeedLimitPerTick, uint64 _maxExecutionSteps, uint128 _stakeRequirement, address _stakeToken, address _owner, bytes _extraConfig) returns()

type ArbRollup

type ArbRollup struct {
	ArbRollupCaller     // Read-only binding to the contract
	ArbRollupTransactor // Write-only binding to the contract
	ArbRollupFilterer   // Log filterer for contract events
}

ArbRollup is an auto generated Go binding around an Ethereum contract.

func DeployArbRollup

func DeployArbRollup(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ArbRollup, error)

DeployArbRollup deploys a new Ethereum contract, binding an instance of ArbRollup to it.

func NewArbRollup

func NewArbRollup(address common.Address, backend bind.ContractBackend) (*ArbRollup, error)

NewArbRollup creates a new instance of ArbRollup, bound to a specific deployed contract.

type ArbRollupCaller

type ArbRollupCaller struct {
	// contains filtered or unexported fields
}

ArbRollupCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewArbRollupCaller

func NewArbRollupCaller(address common.Address, caller bind.ContractCaller) (*ArbRollupCaller, error)

NewArbRollupCaller creates a new read-only instance of ArbRollup, bound to a specific deployed contract.

func (*ArbRollupCaller) ChallengeFactory

func (_ArbRollup *ArbRollupCaller) ChallengeFactory(opts *bind.CallOpts) (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*ArbRollupCaller) GetStakeRequired

func (_ArbRollup *ArbRollupCaller) GetStakeRequired(opts *bind.CallOpts) (*big.Int, error)

GetStakeRequired is a free data retrieval call binding the contract method 0xd16c305d.

Solidity: function getStakeRequired() view returns(uint128)

func (*ArbRollupCaller) GetStakeToken

func (_ArbRollup *ArbRollupCaller) GetStakeToken(opts *bind.CallOpts) (common.Address, error)

GetStakeToken is a free data retrieval call binding the contract method 0x500a1564.

Solidity: function getStakeToken() view returns(address)

func (*ArbRollupCaller) GlobalInbox

func (_ArbRollup *ArbRollupCaller) GlobalInbox(opts *bind.CallOpts) (common.Address, error)

GlobalInbox is a free data retrieval call binding the contract method 0xd489113a.

Solidity: function globalInbox() view returns(address)

func (*ArbRollupCaller) IsMaster

func (_ArbRollup *ArbRollupCaller) IsMaster(opts *bind.CallOpts) (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*ArbRollupCaller) IsStaked

func (_ArbRollup *ArbRollupCaller) IsStaked(opts *bind.CallOpts, _stakerAddress common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address _stakerAddress) view returns(bool)

func (*ArbRollupCaller) IsValidLeaf

func (_ArbRollup *ArbRollupCaller) IsValidLeaf(opts *bind.CallOpts, leaf [32]byte) (bool, error)

IsValidLeaf is a free data retrieval call binding the contract method 0x57ca6d1b.

Solidity: function isValidLeaf(bytes32 leaf) view returns(bool)

func (*ArbRollupCaller) LatestConfirmed

func (_ArbRollup *ArbRollupCaller) LatestConfirmed(opts *bind.CallOpts) ([32]byte, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(bytes32)

func (*ArbRollupCaller) Owner

func (_ArbRollup *ArbRollupCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ArbRollupCaller) VERSION

func (_ArbRollup *ArbRollupCaller) VERSION(opts *bind.CallOpts) (string, error)

VERSION is a free data retrieval call binding the contract method 0xffa1ad74.

Solidity: function VERSION() view returns(string)

func (*ArbRollupCaller) VmParams

func (_ArbRollup *ArbRollupCaller) VmParams(opts *bind.CallOpts) (struct {
	GracePeriodTicks        *big.Int
	ArbGasSpeedLimitPerTick *big.Int
	MaxExecutionSteps       uint64
}, error)

VmParams is a free data retrieval call binding the contract method 0xbbc2cc00.

Solidity: function vmParams() view returns(uint256 gracePeriodTicks, uint256 arbGasSpeedLimitPerTick, uint64 maxExecutionSteps)

type ArbRollupCallerRaw

type ArbRollupCallerRaw struct {
	Contract *ArbRollupCaller // Generic read-only contract binding to access the raw methods on
}

ArbRollupCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ArbRollupCallerRaw) Call

func (_ArbRollup *ArbRollupCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ArbRollupCallerSession

type ArbRollupCallerSession struct {
	Contract *ArbRollupCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

ArbRollupCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ArbRollupCallerSession) ChallengeFactory

func (_ArbRollup *ArbRollupCallerSession) ChallengeFactory() (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*ArbRollupCallerSession) GetStakeRequired

func (_ArbRollup *ArbRollupCallerSession) GetStakeRequired() (*big.Int, error)

GetStakeRequired is a free data retrieval call binding the contract method 0xd16c305d.

Solidity: function getStakeRequired() view returns(uint128)

func (*ArbRollupCallerSession) GetStakeToken

func (_ArbRollup *ArbRollupCallerSession) GetStakeToken() (common.Address, error)

GetStakeToken is a free data retrieval call binding the contract method 0x500a1564.

Solidity: function getStakeToken() view returns(address)

func (*ArbRollupCallerSession) GlobalInbox

func (_ArbRollup *ArbRollupCallerSession) GlobalInbox() (common.Address, error)

GlobalInbox is a free data retrieval call binding the contract method 0xd489113a.

Solidity: function globalInbox() view returns(address)

func (*ArbRollupCallerSession) IsMaster

func (_ArbRollup *ArbRollupCallerSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*ArbRollupCallerSession) IsStaked

func (_ArbRollup *ArbRollupCallerSession) IsStaked(_stakerAddress common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address _stakerAddress) view returns(bool)

func (*ArbRollupCallerSession) IsValidLeaf

func (_ArbRollup *ArbRollupCallerSession) IsValidLeaf(leaf [32]byte) (bool, error)

IsValidLeaf is a free data retrieval call binding the contract method 0x57ca6d1b.

Solidity: function isValidLeaf(bytes32 leaf) view returns(bool)

func (*ArbRollupCallerSession) LatestConfirmed

func (_ArbRollup *ArbRollupCallerSession) LatestConfirmed() ([32]byte, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(bytes32)

func (*ArbRollupCallerSession) Owner

func (_ArbRollup *ArbRollupCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ArbRollupCallerSession) VERSION

func (_ArbRollup *ArbRollupCallerSession) VERSION() (string, error)

VERSION is a free data retrieval call binding the contract method 0xffa1ad74.

Solidity: function VERSION() view returns(string)

func (*ArbRollupCallerSession) VmParams

func (_ArbRollup *ArbRollupCallerSession) VmParams() (struct {
	GracePeriodTicks        *big.Int
	ArbGasSpeedLimitPerTick *big.Int
	MaxExecutionSteps       uint64
}, error)

VmParams is a free data retrieval call binding the contract method 0xbbc2cc00.

Solidity: function vmParams() view returns(uint256 gracePeriodTicks, uint256 arbGasSpeedLimitPerTick, uint64 maxExecutionSteps)

type ArbRollupConfirmedAssertion

type ArbRollupConfirmedAssertion struct {
	LogsAccHash [][32]byte
	Raw         types.Log // Blockchain specific contextual infos
}

ArbRollupConfirmedAssertion represents a ConfirmedAssertion event raised by the ArbRollup contract.

type ArbRollupConfirmedAssertionIterator

type ArbRollupConfirmedAssertionIterator struct {
	Event *ArbRollupConfirmedAssertion // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbRollupConfirmedAssertionIterator is returned from FilterConfirmedAssertion and is used to iterate over the raw logs and unpacked data for ConfirmedAssertion events raised by the ArbRollup contract.

func (*ArbRollupConfirmedAssertionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbRollupConfirmedAssertionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbRollupConfirmedAssertionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbRollupConfirmedValidAssertion

type ArbRollupConfirmedValidAssertion struct {
	NodeHash [32]byte
	Raw      types.Log // Blockchain specific contextual infos
}

ArbRollupConfirmedValidAssertion represents a ConfirmedValidAssertion event raised by the ArbRollup contract.

type ArbRollupConfirmedValidAssertionIterator

type ArbRollupConfirmedValidAssertionIterator struct {
	Event *ArbRollupConfirmedValidAssertion // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbRollupConfirmedValidAssertionIterator is returned from FilterConfirmedValidAssertion and is used to iterate over the raw logs and unpacked data for ConfirmedValidAssertion events raised by the ArbRollup contract.

func (*ArbRollupConfirmedValidAssertionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbRollupConfirmedValidAssertionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbRollupConfirmedValidAssertionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbRollupFilterer

type ArbRollupFilterer struct {
	// contains filtered or unexported fields
}

ArbRollupFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewArbRollupFilterer

func NewArbRollupFilterer(address common.Address, filterer bind.ContractFilterer) (*ArbRollupFilterer, error)

NewArbRollupFilterer creates a new log filterer instance of ArbRollup, bound to a specific deployed contract.

func (*ArbRollupFilterer) FilterConfirmedAssertion

func (_ArbRollup *ArbRollupFilterer) FilterConfirmedAssertion(opts *bind.FilterOpts) (*ArbRollupConfirmedAssertionIterator, error)

FilterConfirmedAssertion is a free log retrieval operation binding the contract event 0xded5fa103431438087188a5f8c6a4c3ea90996bbd63be7b1b3fa0a425b37fdd5.

Solidity: event ConfirmedAssertion(bytes32[] logsAccHash)

func (*ArbRollupFilterer) FilterConfirmedValidAssertion

func (_ArbRollup *ArbRollupFilterer) FilterConfirmedValidAssertion(opts *bind.FilterOpts, nodeHash [][32]byte) (*ArbRollupConfirmedValidAssertionIterator, error)

FilterConfirmedValidAssertion is a free log retrieval operation binding the contract event 0x89cc5e236414c34f1206c0c14d8ac5b0e5444b669b309aaca16fe3d27749f50e.

Solidity: event ConfirmedValidAssertion(bytes32 indexed nodeHash)

func (*ArbRollupFilterer) FilterRollupAsserted

func (_ArbRollup *ArbRollupFilterer) FilterRollupAsserted(opts *bind.FilterOpts) (*ArbRollupRollupAssertedIterator, error)

FilterRollupAsserted is a free log retrieval operation binding the contract event 0x3112f8dec1eebe04bc7f92bf1031a1c749e09e57836222fef69df63d591bf603.

Solidity: event RollupAsserted(bytes32[7] fields, uint256 inboxCount, uint256 importedMessageCount, uint64 numArbGas, uint64 numSteps, uint256 beforeMessageCount, uint64 messageCount, uint256 beforeLogCount, uint64 logCount)

func (*ArbRollupFilterer) FilterRollupChallengeCompleted

func (_ArbRollup *ArbRollupFilterer) FilterRollupChallengeCompleted(opts *bind.FilterOpts) (*ArbRollupRollupChallengeCompletedIterator, error)

FilterRollupChallengeCompleted is a free log retrieval operation binding the contract event 0x468aa7d460319b17466ca163bca353a0c62fff0d7d0fa287f634ef305d946f29.

Solidity: event RollupChallengeCompleted(address challengeContract, address winner, address loser)

func (*ArbRollupFilterer) FilterRollupChallengeStarted

func (_ArbRollup *ArbRollupFilterer) FilterRollupChallengeStarted(opts *bind.FilterOpts) (*ArbRollupRollupChallengeStartedIterator, error)

FilterRollupChallengeStarted is a free log retrieval operation binding the contract event 0x6c69257ddf620994c6fb9e5304db0e5563db3765bee033ddd61b6a1caa7d043f.

Solidity: event RollupChallengeStarted(address asserter, address challenger, uint256 challengeType, address challengeContract)

func (*ArbRollupFilterer) FilterRollupConfirmed

func (_ArbRollup *ArbRollupFilterer) FilterRollupConfirmed(opts *bind.FilterOpts) (*ArbRollupRollupConfirmedIterator, error)

FilterRollupConfirmed is a free log retrieval operation binding the contract event 0x9d13d0ad532ca8e545a3b66828cb99a18c3bc98e2a50b4db1990a033fdba6f63.

Solidity: event RollupConfirmed(bytes32 nodeHash)

func (*ArbRollupFilterer) FilterRollupCreated

func (_ArbRollup *ArbRollupFilterer) FilterRollupCreated(opts *bind.FilterOpts) (*ArbRollupRollupCreatedIterator, error)

FilterRollupCreated is a free log retrieval operation binding the contract event 0x3f3efae8ec7ea5f2d06aa37b37bb676f94c915ba05679d32ccdd0dc570dd5864.

Solidity: event RollupCreated(bytes32 initVMHash, uint128 gracePeriodTicks, uint128 arbGasSpeedLimitPerTick, uint64 maxExecutionSteps, uint128 stakeRequirement, address owner, bytes extraConfig)

func (*ArbRollupFilterer) FilterRollupPruned

func (_ArbRollup *ArbRollupFilterer) FilterRollupPruned(opts *bind.FilterOpts) (*ArbRollupRollupPrunedIterator, error)

FilterRollupPruned is a free log retrieval operation binding the contract event 0x3d3e2ada9638548d1bb115fd766ef675213d953efe8d433bbd8d6718f4490950.

Solidity: event RollupPruned(bytes32 leaf)

func (*ArbRollupFilterer) FilterRollupStakeCreated

func (_ArbRollup *ArbRollupFilterer) FilterRollupStakeCreated(opts *bind.FilterOpts) (*ArbRollupRollupStakeCreatedIterator, error)

FilterRollupStakeCreated is a free log retrieval operation binding the contract event 0xcbafbb223ed21c82af9e2ad20cdfdf55d3263d06f9a65b3f70da613f32d81f88.

Solidity: event RollupStakeCreated(address staker, bytes32 nodeHash)

func (*ArbRollupFilterer) FilterRollupStakeMoved

func (_ArbRollup *ArbRollupFilterer) FilterRollupStakeMoved(opts *bind.FilterOpts) (*ArbRollupRollupStakeMovedIterator, error)

FilterRollupStakeMoved is a free log retrieval operation binding the contract event 0xbe690ac5fe353c094bcc6f187eeb841c0ca61b6edf32c142eadad655b7d173f4.

Solidity: event RollupStakeMoved(address staker, bytes32 toNodeHash)

func (*ArbRollupFilterer) FilterRollupStakeRefunded

func (_ArbRollup *ArbRollupFilterer) FilterRollupStakeRefunded(opts *bind.FilterOpts) (*ArbRollupRollupStakeRefundedIterator, error)

FilterRollupStakeRefunded is a free log retrieval operation binding the contract event 0x953ab9eece73c907353307064109cf873462177a0e358e463fd89f5b206daa6c.

Solidity: event RollupStakeRefunded(address staker)

func (*ArbRollupFilterer) ParseConfirmedAssertion

func (_ArbRollup *ArbRollupFilterer) ParseConfirmedAssertion(log types.Log) (*ArbRollupConfirmedAssertion, error)

ParseConfirmedAssertion is a log parse operation binding the contract event 0xded5fa103431438087188a5f8c6a4c3ea90996bbd63be7b1b3fa0a425b37fdd5.

Solidity: event ConfirmedAssertion(bytes32[] logsAccHash)

func (*ArbRollupFilterer) ParseConfirmedValidAssertion

func (_ArbRollup *ArbRollupFilterer) ParseConfirmedValidAssertion(log types.Log) (*ArbRollupConfirmedValidAssertion, error)

ParseConfirmedValidAssertion is a log parse operation binding the contract event 0x89cc5e236414c34f1206c0c14d8ac5b0e5444b669b309aaca16fe3d27749f50e.

Solidity: event ConfirmedValidAssertion(bytes32 indexed nodeHash)

func (*ArbRollupFilterer) ParseRollupAsserted

func (_ArbRollup *ArbRollupFilterer) ParseRollupAsserted(log types.Log) (*ArbRollupRollupAsserted, error)

ParseRollupAsserted is a log parse operation binding the contract event 0x3112f8dec1eebe04bc7f92bf1031a1c749e09e57836222fef69df63d591bf603.

Solidity: event RollupAsserted(bytes32[7] fields, uint256 inboxCount, uint256 importedMessageCount, uint64 numArbGas, uint64 numSteps, uint256 beforeMessageCount, uint64 messageCount, uint256 beforeLogCount, uint64 logCount)

func (*ArbRollupFilterer) ParseRollupChallengeCompleted

func (_ArbRollup *ArbRollupFilterer) ParseRollupChallengeCompleted(log types.Log) (*ArbRollupRollupChallengeCompleted, error)

ParseRollupChallengeCompleted is a log parse operation binding the contract event 0x468aa7d460319b17466ca163bca353a0c62fff0d7d0fa287f634ef305d946f29.

Solidity: event RollupChallengeCompleted(address challengeContract, address winner, address loser)

func (*ArbRollupFilterer) ParseRollupChallengeStarted

func (_ArbRollup *ArbRollupFilterer) ParseRollupChallengeStarted(log types.Log) (*ArbRollupRollupChallengeStarted, error)

ParseRollupChallengeStarted is a log parse operation binding the contract event 0x6c69257ddf620994c6fb9e5304db0e5563db3765bee033ddd61b6a1caa7d043f.

Solidity: event RollupChallengeStarted(address asserter, address challenger, uint256 challengeType, address challengeContract)

func (*ArbRollupFilterer) ParseRollupConfirmed

func (_ArbRollup *ArbRollupFilterer) ParseRollupConfirmed(log types.Log) (*ArbRollupRollupConfirmed, error)

ParseRollupConfirmed is a log parse operation binding the contract event 0x9d13d0ad532ca8e545a3b66828cb99a18c3bc98e2a50b4db1990a033fdba6f63.

Solidity: event RollupConfirmed(bytes32 nodeHash)

func (*ArbRollupFilterer) ParseRollupCreated

func (_ArbRollup *ArbRollupFilterer) ParseRollupCreated(log types.Log) (*ArbRollupRollupCreated, error)

ParseRollupCreated is a log parse operation binding the contract event 0x3f3efae8ec7ea5f2d06aa37b37bb676f94c915ba05679d32ccdd0dc570dd5864.

Solidity: event RollupCreated(bytes32 initVMHash, uint128 gracePeriodTicks, uint128 arbGasSpeedLimitPerTick, uint64 maxExecutionSteps, uint128 stakeRequirement, address owner, bytes extraConfig)

func (*ArbRollupFilterer) ParseRollupPruned

func (_ArbRollup *ArbRollupFilterer) ParseRollupPruned(log types.Log) (*ArbRollupRollupPruned, error)

ParseRollupPruned is a log parse operation binding the contract event 0x3d3e2ada9638548d1bb115fd766ef675213d953efe8d433bbd8d6718f4490950.

Solidity: event RollupPruned(bytes32 leaf)

func (*ArbRollupFilterer) ParseRollupStakeCreated

func (_ArbRollup *ArbRollupFilterer) ParseRollupStakeCreated(log types.Log) (*ArbRollupRollupStakeCreated, error)

ParseRollupStakeCreated is a log parse operation binding the contract event 0xcbafbb223ed21c82af9e2ad20cdfdf55d3263d06f9a65b3f70da613f32d81f88.

Solidity: event RollupStakeCreated(address staker, bytes32 nodeHash)

func (*ArbRollupFilterer) ParseRollupStakeMoved

func (_ArbRollup *ArbRollupFilterer) ParseRollupStakeMoved(log types.Log) (*ArbRollupRollupStakeMoved, error)

ParseRollupStakeMoved is a log parse operation binding the contract event 0xbe690ac5fe353c094bcc6f187eeb841c0ca61b6edf32c142eadad655b7d173f4.

Solidity: event RollupStakeMoved(address staker, bytes32 toNodeHash)

func (*ArbRollupFilterer) ParseRollupStakeRefunded

func (_ArbRollup *ArbRollupFilterer) ParseRollupStakeRefunded(log types.Log) (*ArbRollupRollupStakeRefunded, error)

ParseRollupStakeRefunded is a log parse operation binding the contract event 0x953ab9eece73c907353307064109cf873462177a0e358e463fd89f5b206daa6c.

Solidity: event RollupStakeRefunded(address staker)

func (*ArbRollupFilterer) WatchConfirmedAssertion

func (_ArbRollup *ArbRollupFilterer) WatchConfirmedAssertion(opts *bind.WatchOpts, sink chan<- *ArbRollupConfirmedAssertion) (event.Subscription, error)

WatchConfirmedAssertion is a free log subscription operation binding the contract event 0xded5fa103431438087188a5f8c6a4c3ea90996bbd63be7b1b3fa0a425b37fdd5.

Solidity: event ConfirmedAssertion(bytes32[] logsAccHash)

func (*ArbRollupFilterer) WatchConfirmedValidAssertion

func (_ArbRollup *ArbRollupFilterer) WatchConfirmedValidAssertion(opts *bind.WatchOpts, sink chan<- *ArbRollupConfirmedValidAssertion, nodeHash [][32]byte) (event.Subscription, error)

WatchConfirmedValidAssertion is a free log subscription operation binding the contract event 0x89cc5e236414c34f1206c0c14d8ac5b0e5444b669b309aaca16fe3d27749f50e.

Solidity: event ConfirmedValidAssertion(bytes32 indexed nodeHash)

func (*ArbRollupFilterer) WatchRollupAsserted

func (_ArbRollup *ArbRollupFilterer) WatchRollupAsserted(opts *bind.WatchOpts, sink chan<- *ArbRollupRollupAsserted) (event.Subscription, error)

WatchRollupAsserted is a free log subscription operation binding the contract event 0x3112f8dec1eebe04bc7f92bf1031a1c749e09e57836222fef69df63d591bf603.

Solidity: event RollupAsserted(bytes32[7] fields, uint256 inboxCount, uint256 importedMessageCount, uint64 numArbGas, uint64 numSteps, uint256 beforeMessageCount, uint64 messageCount, uint256 beforeLogCount, uint64 logCount)

func (*ArbRollupFilterer) WatchRollupChallengeCompleted

func (_ArbRollup *ArbRollupFilterer) WatchRollupChallengeCompleted(opts *bind.WatchOpts, sink chan<- *ArbRollupRollupChallengeCompleted) (event.Subscription, error)

WatchRollupChallengeCompleted is a free log subscription operation binding the contract event 0x468aa7d460319b17466ca163bca353a0c62fff0d7d0fa287f634ef305d946f29.

Solidity: event RollupChallengeCompleted(address challengeContract, address winner, address loser)

func (*ArbRollupFilterer) WatchRollupChallengeStarted

func (_ArbRollup *ArbRollupFilterer) WatchRollupChallengeStarted(opts *bind.WatchOpts, sink chan<- *ArbRollupRollupChallengeStarted) (event.Subscription, error)

WatchRollupChallengeStarted is a free log subscription operation binding the contract event 0x6c69257ddf620994c6fb9e5304db0e5563db3765bee033ddd61b6a1caa7d043f.

Solidity: event RollupChallengeStarted(address asserter, address challenger, uint256 challengeType, address challengeContract)

func (*ArbRollupFilterer) WatchRollupConfirmed

func (_ArbRollup *ArbRollupFilterer) WatchRollupConfirmed(opts *bind.WatchOpts, sink chan<- *ArbRollupRollupConfirmed) (event.Subscription, error)

WatchRollupConfirmed is a free log subscription operation binding the contract event 0x9d13d0ad532ca8e545a3b66828cb99a18c3bc98e2a50b4db1990a033fdba6f63.

Solidity: event RollupConfirmed(bytes32 nodeHash)

func (*ArbRollupFilterer) WatchRollupCreated

func (_ArbRollup *ArbRollupFilterer) WatchRollupCreated(opts *bind.WatchOpts, sink chan<- *ArbRollupRollupCreated) (event.Subscription, error)

WatchRollupCreated is a free log subscription operation binding the contract event 0x3f3efae8ec7ea5f2d06aa37b37bb676f94c915ba05679d32ccdd0dc570dd5864.

Solidity: event RollupCreated(bytes32 initVMHash, uint128 gracePeriodTicks, uint128 arbGasSpeedLimitPerTick, uint64 maxExecutionSteps, uint128 stakeRequirement, address owner, bytes extraConfig)

func (*ArbRollupFilterer) WatchRollupPruned

func (_ArbRollup *ArbRollupFilterer) WatchRollupPruned(opts *bind.WatchOpts, sink chan<- *ArbRollupRollupPruned) (event.Subscription, error)

WatchRollupPruned is a free log subscription operation binding the contract event 0x3d3e2ada9638548d1bb115fd766ef675213d953efe8d433bbd8d6718f4490950.

Solidity: event RollupPruned(bytes32 leaf)

func (*ArbRollupFilterer) WatchRollupStakeCreated

func (_ArbRollup *ArbRollupFilterer) WatchRollupStakeCreated(opts *bind.WatchOpts, sink chan<- *ArbRollupRollupStakeCreated) (event.Subscription, error)

WatchRollupStakeCreated is a free log subscription operation binding the contract event 0xcbafbb223ed21c82af9e2ad20cdfdf55d3263d06f9a65b3f70da613f32d81f88.

Solidity: event RollupStakeCreated(address staker, bytes32 nodeHash)

func (*ArbRollupFilterer) WatchRollupStakeMoved

func (_ArbRollup *ArbRollupFilterer) WatchRollupStakeMoved(opts *bind.WatchOpts, sink chan<- *ArbRollupRollupStakeMoved) (event.Subscription, error)

WatchRollupStakeMoved is a free log subscription operation binding the contract event 0xbe690ac5fe353c094bcc6f187eeb841c0ca61b6edf32c142eadad655b7d173f4.

Solidity: event RollupStakeMoved(address staker, bytes32 toNodeHash)

func (*ArbRollupFilterer) WatchRollupStakeRefunded

func (_ArbRollup *ArbRollupFilterer) WatchRollupStakeRefunded(opts *bind.WatchOpts, sink chan<- *ArbRollupRollupStakeRefunded) (event.Subscription, error)

WatchRollupStakeRefunded is a free log subscription operation binding the contract event 0x953ab9eece73c907353307064109cf873462177a0e358e463fd89f5b206daa6c.

Solidity: event RollupStakeRefunded(address staker)

type ArbRollupRaw

type ArbRollupRaw struct {
	Contract *ArbRollup // Generic contract binding to access the raw methods on
}

ArbRollupRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ArbRollupRaw) Call

func (_ArbRollup *ArbRollupRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ArbRollupRaw) Transact

func (_ArbRollup *ArbRollupRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ArbRollupRaw) Transfer

func (_ArbRollup *ArbRollupRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ArbRollupRollupAsserted

type ArbRollupRollupAsserted struct {
	Fields               [7][32]byte
	InboxCount           *big.Int
	ImportedMessageCount *big.Int
	NumArbGas            uint64
	NumSteps             uint64
	BeforeMessageCount   *big.Int
	MessageCount         uint64
	BeforeLogCount       *big.Int
	LogCount             uint64
	Raw                  types.Log // Blockchain specific contextual infos
}

ArbRollupRollupAsserted represents a RollupAsserted event raised by the ArbRollup contract.

type ArbRollupRollupAssertedIterator

type ArbRollupRollupAssertedIterator struct {
	Event *ArbRollupRollupAsserted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbRollupRollupAssertedIterator is returned from FilterRollupAsserted and is used to iterate over the raw logs and unpacked data for RollupAsserted events raised by the ArbRollup contract.

func (*ArbRollupRollupAssertedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbRollupRollupAssertedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbRollupRollupAssertedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbRollupRollupChallengeCompleted

type ArbRollupRollupChallengeCompleted struct {
	ChallengeContract common.Address
	Winner            common.Address
	Loser             common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

ArbRollupRollupChallengeCompleted represents a RollupChallengeCompleted event raised by the ArbRollup contract.

type ArbRollupRollupChallengeCompletedIterator

type ArbRollupRollupChallengeCompletedIterator struct {
	Event *ArbRollupRollupChallengeCompleted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbRollupRollupChallengeCompletedIterator is returned from FilterRollupChallengeCompleted and is used to iterate over the raw logs and unpacked data for RollupChallengeCompleted events raised by the ArbRollup contract.

func (*ArbRollupRollupChallengeCompletedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbRollupRollupChallengeCompletedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbRollupRollupChallengeCompletedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbRollupRollupChallengeStarted

type ArbRollupRollupChallengeStarted struct {
	Asserter          common.Address
	Challenger        common.Address
	ChallengeType     *big.Int
	ChallengeContract common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

ArbRollupRollupChallengeStarted represents a RollupChallengeStarted event raised by the ArbRollup contract.

type ArbRollupRollupChallengeStartedIterator

type ArbRollupRollupChallengeStartedIterator struct {
	Event *ArbRollupRollupChallengeStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbRollupRollupChallengeStartedIterator is returned from FilterRollupChallengeStarted and is used to iterate over the raw logs and unpacked data for RollupChallengeStarted events raised by the ArbRollup contract.

func (*ArbRollupRollupChallengeStartedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbRollupRollupChallengeStartedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbRollupRollupChallengeStartedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbRollupRollupConfirmed

type ArbRollupRollupConfirmed struct {
	NodeHash [32]byte
	Raw      types.Log // Blockchain specific contextual infos
}

ArbRollupRollupConfirmed represents a RollupConfirmed event raised by the ArbRollup contract.

type ArbRollupRollupConfirmedIterator

type ArbRollupRollupConfirmedIterator struct {
	Event *ArbRollupRollupConfirmed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbRollupRollupConfirmedIterator is returned from FilterRollupConfirmed and is used to iterate over the raw logs and unpacked data for RollupConfirmed events raised by the ArbRollup contract.

func (*ArbRollupRollupConfirmedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbRollupRollupConfirmedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbRollupRollupConfirmedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbRollupRollupCreated

type ArbRollupRollupCreated struct {
	InitVMHash              [32]byte
	GracePeriodTicks        *big.Int
	ArbGasSpeedLimitPerTick *big.Int
	MaxExecutionSteps       uint64
	StakeRequirement        *big.Int
	Owner                   common.Address
	ExtraConfig             []byte
	Raw                     types.Log // Blockchain specific contextual infos
}

ArbRollupRollupCreated represents a RollupCreated event raised by the ArbRollup contract.

type ArbRollupRollupCreatedIterator

type ArbRollupRollupCreatedIterator struct {
	Event *ArbRollupRollupCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbRollupRollupCreatedIterator is returned from FilterRollupCreated and is used to iterate over the raw logs and unpacked data for RollupCreated events raised by the ArbRollup contract.

func (*ArbRollupRollupCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbRollupRollupCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbRollupRollupCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbRollupRollupPruned

type ArbRollupRollupPruned struct {
	Leaf [32]byte
	Raw  types.Log // Blockchain specific contextual infos
}

ArbRollupRollupPruned represents a RollupPruned event raised by the ArbRollup contract.

type ArbRollupRollupPrunedIterator

type ArbRollupRollupPrunedIterator struct {
	Event *ArbRollupRollupPruned // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbRollupRollupPrunedIterator is returned from FilterRollupPruned and is used to iterate over the raw logs and unpacked data for RollupPruned events raised by the ArbRollup contract.

func (*ArbRollupRollupPrunedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbRollupRollupPrunedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbRollupRollupPrunedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbRollupRollupStakeCreated

type ArbRollupRollupStakeCreated struct {
	Staker   common.Address
	NodeHash [32]byte
	Raw      types.Log // Blockchain specific contextual infos
}

ArbRollupRollupStakeCreated represents a RollupStakeCreated event raised by the ArbRollup contract.

type ArbRollupRollupStakeCreatedIterator

type ArbRollupRollupStakeCreatedIterator struct {
	Event *ArbRollupRollupStakeCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbRollupRollupStakeCreatedIterator is returned from FilterRollupStakeCreated and is used to iterate over the raw logs and unpacked data for RollupStakeCreated events raised by the ArbRollup contract.

func (*ArbRollupRollupStakeCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbRollupRollupStakeCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbRollupRollupStakeCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbRollupRollupStakeMoved

type ArbRollupRollupStakeMoved struct {
	Staker     common.Address
	ToNodeHash [32]byte
	Raw        types.Log // Blockchain specific contextual infos
}

ArbRollupRollupStakeMoved represents a RollupStakeMoved event raised by the ArbRollup contract.

type ArbRollupRollupStakeMovedIterator

type ArbRollupRollupStakeMovedIterator struct {
	Event *ArbRollupRollupStakeMoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbRollupRollupStakeMovedIterator is returned from FilterRollupStakeMoved and is used to iterate over the raw logs and unpacked data for RollupStakeMoved events raised by the ArbRollup contract.

func (*ArbRollupRollupStakeMovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbRollupRollupStakeMovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbRollupRollupStakeMovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbRollupRollupStakeRefunded

type ArbRollupRollupStakeRefunded struct {
	Staker common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

ArbRollupRollupStakeRefunded represents a RollupStakeRefunded event raised by the ArbRollup contract.

type ArbRollupRollupStakeRefundedIterator

type ArbRollupRollupStakeRefundedIterator struct {
	Event *ArbRollupRollupStakeRefunded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ArbRollupRollupStakeRefundedIterator is returned from FilterRollupStakeRefunded and is used to iterate over the raw logs and unpacked data for RollupStakeRefunded events raised by the ArbRollup contract.

func (*ArbRollupRollupStakeRefundedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ArbRollupRollupStakeRefundedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ArbRollupRollupStakeRefundedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ArbRollupSession

type ArbRollupSession struct {
	Contract     *ArbRollup        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ArbRollupSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ArbRollupSession) ChallengeFactory

func (_ArbRollup *ArbRollupSession) ChallengeFactory() (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*ArbRollupSession) Confirm

func (_ArbRollup *ArbRollupSession) Confirm(initalProtoStateHash [32]byte, beforeSendCount *big.Int, branches []*big.Int, deadlineTicks []*big.Int, challengeNodeData [][32]byte, logsAcc [][32]byte, vmProtoStateHashes [][32]byte, messageCounts []*big.Int, messages []byte, stakerAddresses []common.Address, stakerProofs [][32]byte, stakerProofOffsets []*big.Int) (*types.Transaction, error)

Confirm is a paid mutator transaction binding the contract method 0x6e64beaa.

Solidity: function confirm(bytes32 initalProtoStateHash, uint256 beforeSendCount, uint256[] branches, uint256[] deadlineTicks, bytes32[] challengeNodeData, bytes32[] logsAcc, bytes32[] vmProtoStateHashes, uint256[] messageCounts, bytes messages, address[] stakerAddresses, bytes32[] stakerProofs, uint256[] stakerProofOffsets) returns()

func (*ArbRollupSession) GetStakeRequired

func (_ArbRollup *ArbRollupSession) GetStakeRequired() (*big.Int, error)

GetStakeRequired is a free data retrieval call binding the contract method 0xd16c305d.

Solidity: function getStakeRequired() view returns(uint128)

func (*ArbRollupSession) GetStakeToken

func (_ArbRollup *ArbRollupSession) GetStakeToken() (common.Address, error)

GetStakeToken is a free data retrieval call binding the contract method 0x500a1564.

Solidity: function getStakeToken() view returns(address)

func (*ArbRollupSession) GetWithdrawnStake

func (_ArbRollup *ArbRollupSession) GetWithdrawnStake(_staker common.Address) (*types.Transaction, error)

GetWithdrawnStake is a paid mutator transaction binding the contract method 0x3fcc045a.

Solidity: function getWithdrawnStake(address _staker) returns()

func (*ArbRollupSession) GlobalInbox

func (_ArbRollup *ArbRollupSession) GlobalInbox() (common.Address, error)

GlobalInbox is a free data retrieval call binding the contract method 0xd489113a.

Solidity: function globalInbox() view returns(address)

func (*ArbRollupSession) Init

func (_ArbRollup *ArbRollupSession) Init(_vmState [32]byte, _gracePeriodTicks *big.Int, _arbGasSpeedLimitPerTick *big.Int, _maxExecutionSteps uint64, _stakeRequirement *big.Int, _stakeToken common.Address, _owner common.Address, _challengeFactoryAddress common.Address, _globalInboxAddress common.Address, _extraConfig []byte) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x1dceffe7.

Solidity: function init(bytes32 _vmState, uint128 _gracePeriodTicks, uint128 _arbGasSpeedLimitPerTick, uint64 _maxExecutionSteps, uint128 _stakeRequirement, address _stakeToken, address _owner, address _challengeFactoryAddress, address _globalInboxAddress, bytes _extraConfig) returns()

func (*ArbRollupSession) IsMaster

func (_ArbRollup *ArbRollupSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*ArbRollupSession) IsStaked

func (_ArbRollup *ArbRollupSession) IsStaked(_stakerAddress common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address _stakerAddress) view returns(bool)

func (*ArbRollupSession) IsValidLeaf

func (_ArbRollup *ArbRollupSession) IsValidLeaf(leaf [32]byte) (bool, error)

IsValidLeaf is a free data retrieval call binding the contract method 0x57ca6d1b.

Solidity: function isValidLeaf(bytes32 leaf) view returns(bool)

func (*ArbRollupSession) LatestConfirmed

func (_ArbRollup *ArbRollupSession) LatestConfirmed() ([32]byte, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(bytes32)

func (*ArbRollupSession) MakeAssertion

func (_ArbRollup *ArbRollupSession) MakeAssertion(fields [8][32]byte, fields2 [5]*big.Int, validBlockHashPrecondition [32]byte, validBlockHeightPrecondition *big.Int, messageCount uint64, logCount uint64, prevChildType uint32, numSteps uint64, numArbGas uint64, stakerProof [][32]byte) (*types.Transaction, error)

MakeAssertion is a paid mutator transaction binding the contract method 0xa0e9f382.

Solidity: function makeAssertion(bytes32[8] fields, uint256[5] fields2, bytes32 validBlockHashPrecondition, uint256 validBlockHeightPrecondition, uint64 messageCount, uint64 logCount, uint32 prevChildType, uint64 numSteps, uint64 numArbGas, bytes32[] stakerProof) returns()

func (*ArbRollupSession) MoveStake

func (_ArbRollup *ArbRollupSession) MoveStake(proof1 [][32]byte, proof2 [][32]byte) (*types.Transaction, error)

MoveStake is a paid mutator transaction binding the contract method 0xdbad0a39.

Solidity: function moveStake(bytes32[] proof1, bytes32[] proof2) returns()

func (*ArbRollupSession) Owner

func (_ArbRollup *ArbRollupSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*ArbRollupSession) OwnerShutdown

func (_ArbRollup *ArbRollupSession) OwnerShutdown() (*types.Transaction, error)

OwnerShutdown is a paid mutator transaction binding the contract method 0xcfa80707.

Solidity: function ownerShutdown() returns()

func (*ArbRollupSession) PlaceStake

func (_ArbRollup *ArbRollupSession) PlaceStake(proof1 [][32]byte, proof2 [][32]byte) (*types.Transaction, error)

PlaceStake is a paid mutator transaction binding the contract method 0xe0620d64.

Solidity: function placeStake(bytes32[] proof1, bytes32[] proof2) payable returns()

func (*ArbRollupSession) PruneLeaves

func (_ArbRollup *ArbRollupSession) PruneLeaves(fromNodes [][32]byte, leafProofs [][32]byte, leafProofLengths []*big.Int, latestConfProofs [][32]byte, latestConfirmedProofLengths []*big.Int) (*types.Transaction, error)

PruneLeaves is a paid mutator transaction binding the contract method 0xfcfd8d3f.

Solidity: function pruneLeaves(bytes32[] fromNodes, bytes32[] leafProofs, uint256[] leafProofLengths, bytes32[] latestConfProofs, uint256[] latestConfirmedProofLengths) returns()

func (*ArbRollupSession) RecoverStakeConfirmed

func (_ArbRollup *ArbRollupSession) RecoverStakeConfirmed(proof [][32]byte) (*types.Transaction, error)

RecoverStakeConfirmed is a paid mutator transaction binding the contract method 0x7cfaaf67.

Solidity: function recoverStakeConfirmed(bytes32[] proof) returns()

func (*ArbRollupSession) RecoverStakeMooted

func (_ArbRollup *ArbRollupSession) RecoverStakeMooted(stakerAddress common.Address, node [32]byte, latestConfirmedProof [][32]byte, stakerProof [][32]byte) (*types.Transaction, error)

RecoverStakeMooted is a paid mutator transaction binding the contract method 0x33554032.

Solidity: function recoverStakeMooted(address stakerAddress, bytes32 node, bytes32[] latestConfirmedProof, bytes32[] stakerProof) returns()

func (*ArbRollupSession) RecoverStakeOld

func (_ArbRollup *ArbRollupSession) RecoverStakeOld(stakerAddress common.Address, proof [][32]byte) (*types.Transaction, error)

RecoverStakeOld is a paid mutator transaction binding the contract method 0x113ec9d8.

Solidity: function recoverStakeOld(address stakerAddress, bytes32[] proof) returns()

func (*ArbRollupSession) RecoverStakePassedDeadline

func (_ArbRollup *ArbRollupSession) RecoverStakePassedDeadline(stakerAddress common.Address, deadlineTicks *big.Int, disputableNodeHashVal [32]byte, childType *big.Int, vmProtoStateHash [32]byte, proof [][32]byte) (*types.Transaction, error)

RecoverStakePassedDeadline is a paid mutator transaction binding the contract method 0xbadb3f14.

Solidity: function recoverStakePassedDeadline(address stakerAddress, uint256 deadlineTicks, bytes32 disputableNodeHashVal, uint256 childType, bytes32 vmProtoStateHash, bytes32[] proof) returns()

func (*ArbRollupSession) ResolveChallenge

func (_ArbRollup *ArbRollupSession) ResolveChallenge(winner common.Address, loser common.Address) (*types.Transaction, error)

ResolveChallenge is a paid mutator transaction binding the contract method 0x396f51cf.

Solidity: function resolveChallenge(address winner, address loser) returns()

func (*ArbRollupSession) StartChallenge

func (_ArbRollup *ArbRollupSession) StartChallenge(asserterAddress common.Address, challengerAddress common.Address, prevNode [32]byte, deadlineTicks *big.Int, stakerNodeTypes [2]*big.Int, vmProtoHashes [2][32]byte, asserterProof [][32]byte, challengerProof [][32]byte, asserterNodeHash [32]byte, challengerDataHash [32]byte, challengerPeriodTicks *big.Int) (*types.Transaction, error)

StartChallenge is a paid mutator transaction binding the contract method 0xbac5963f.

Solidity: function startChallenge(address asserterAddress, address challengerAddress, bytes32 prevNode, uint256 deadlineTicks, uint256[2] stakerNodeTypes, bytes32[2] vmProtoHashes, bytes32[] asserterProof, bytes32[] challengerProof, bytes32 asserterNodeHash, bytes32 challengerDataHash, uint128 challengerPeriodTicks) returns()

func (*ArbRollupSession) VERSION

func (_ArbRollup *ArbRollupSession) VERSION() (string, error)

VERSION is a free data retrieval call binding the contract method 0xffa1ad74.

Solidity: function VERSION() view returns(string)

func (*ArbRollupSession) VmParams

func (_ArbRollup *ArbRollupSession) VmParams() (struct {
	GracePeriodTicks        *big.Int
	ArbGasSpeedLimitPerTick *big.Int
	MaxExecutionSteps       uint64
}, error)

VmParams is a free data retrieval call binding the contract method 0xbbc2cc00.

Solidity: function vmParams() view returns(uint256 gracePeriodTicks, uint256 arbGasSpeedLimitPerTick, uint64 maxExecutionSteps)

type ArbRollupTransactor

type ArbRollupTransactor struct {
	// contains filtered or unexported fields
}

ArbRollupTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewArbRollupTransactor

func NewArbRollupTransactor(address common.Address, transactor bind.ContractTransactor) (*ArbRollupTransactor, error)

NewArbRollupTransactor creates a new write-only instance of ArbRollup, bound to a specific deployed contract.

func (*ArbRollupTransactor) Confirm

func (_ArbRollup *ArbRollupTransactor) Confirm(opts *bind.TransactOpts, initalProtoStateHash [32]byte, beforeSendCount *big.Int, branches []*big.Int, deadlineTicks []*big.Int, challengeNodeData [][32]byte, logsAcc [][32]byte, vmProtoStateHashes [][32]byte, messageCounts []*big.Int, messages []byte, stakerAddresses []common.Address, stakerProofs [][32]byte, stakerProofOffsets []*big.Int) (*types.Transaction, error)

Confirm is a paid mutator transaction binding the contract method 0x6e64beaa.

Solidity: function confirm(bytes32 initalProtoStateHash, uint256 beforeSendCount, uint256[] branches, uint256[] deadlineTicks, bytes32[] challengeNodeData, bytes32[] logsAcc, bytes32[] vmProtoStateHashes, uint256[] messageCounts, bytes messages, address[] stakerAddresses, bytes32[] stakerProofs, uint256[] stakerProofOffsets) returns()

func (*ArbRollupTransactor) ConfirmCall

func (_ArbRollup *ArbRollupTransactor) ConfirmCall(ctx context.Context, client ethutils.EthClient, from common.Address, contractAddress common.Address, initalProtoStateHash [32]byte, beforeSendCount *big.Int, branches []*big.Int, deadlineTicks []*big.Int, challengeNodeData [][32]byte, logsAcc [][32]byte, vmProtoStateHashes [][32]byte, messagesLengths []*big.Int, messages []byte, stakerAddresses []common.Address, stakerProofs [][32]byte, stakerProofOffsets []*big.Int) error

func (*ArbRollupTransactor) GetWithdrawnStake

func (_ArbRollup *ArbRollupTransactor) GetWithdrawnStake(opts *bind.TransactOpts, _staker common.Address) (*types.Transaction, error)

GetWithdrawnStake is a paid mutator transaction binding the contract method 0x3fcc045a.

Solidity: function getWithdrawnStake(address _staker) returns()

func (*ArbRollupTransactor) Init

func (_ArbRollup *ArbRollupTransactor) Init(opts *bind.TransactOpts, _vmState [32]byte, _gracePeriodTicks *big.Int, _arbGasSpeedLimitPerTick *big.Int, _maxExecutionSteps uint64, _stakeRequirement *big.Int, _stakeToken common.Address, _owner common.Address, _challengeFactoryAddress common.Address, _globalInboxAddress common.Address, _extraConfig []byte) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x1dceffe7.

Solidity: function init(bytes32 _vmState, uint128 _gracePeriodTicks, uint128 _arbGasSpeedLimitPerTick, uint64 _maxExecutionSteps, uint128 _stakeRequirement, address _stakeToken, address _owner, address _challengeFactoryAddress, address _globalInboxAddress, bytes _extraConfig) returns()

func (*ArbRollupTransactor) MakeAssertion

func (_ArbRollup *ArbRollupTransactor) MakeAssertion(opts *bind.TransactOpts, fields [8][32]byte, fields2 [5]*big.Int, validBlockHashPrecondition [32]byte, validBlockHeightPrecondition *big.Int, messageCount uint64, logCount uint64, prevChildType uint32, numSteps uint64, numArbGas uint64, stakerProof [][32]byte) (*types.Transaction, error)

MakeAssertion is a paid mutator transaction binding the contract method 0xa0e9f382.

Solidity: function makeAssertion(bytes32[8] fields, uint256[5] fields2, bytes32 validBlockHashPrecondition, uint256 validBlockHeightPrecondition, uint64 messageCount, uint64 logCount, uint32 prevChildType, uint64 numSteps, uint64 numArbGas, bytes32[] stakerProof) returns()

func (*ArbRollupTransactor) MakeAssertionCall

func (_ArbRollup *ArbRollupTransactor) MakeAssertionCall(ctx context.Context, client ethutils.EthClient, from common.Address, contractAddress common.Address, fields [8][32]byte, fields2 [5]*big.Int, validBlockHashPrecondition [32]byte, validBlockHeightPrecondition *big.Int, messageCount uint64, logCount uint64, prevChildType uint32, numSteps uint64, numArbGas uint64, stakerProof [][32]byte) error

func (*ArbRollupTransactor) MoveStake

func (_ArbRollup *ArbRollupTransactor) MoveStake(opts *bind.TransactOpts, proof1 [][32]byte, proof2 [][32]byte) (*types.Transaction, error)

MoveStake is a paid mutator transaction binding the contract method 0xdbad0a39.

Solidity: function moveStake(bytes32[] proof1, bytes32[] proof2) returns()

func (*ArbRollupTransactor) OwnerShutdown

func (_ArbRollup *ArbRollupTransactor) OwnerShutdown(opts *bind.TransactOpts) (*types.Transaction, error)

OwnerShutdown is a paid mutator transaction binding the contract method 0xcfa80707.

Solidity: function ownerShutdown() returns()

func (*ArbRollupTransactor) PlaceStake

func (_ArbRollup *ArbRollupTransactor) PlaceStake(opts *bind.TransactOpts, proof1 [][32]byte, proof2 [][32]byte) (*types.Transaction, error)

PlaceStake is a paid mutator transaction binding the contract method 0xe0620d64.

Solidity: function placeStake(bytes32[] proof1, bytes32[] proof2) payable returns()

func (*ArbRollupTransactor) PruneLeaves

func (_ArbRollup *ArbRollupTransactor) PruneLeaves(opts *bind.TransactOpts, fromNodes [][32]byte, leafProofs [][32]byte, leafProofLengths []*big.Int, latestConfProofs [][32]byte, latestConfirmedProofLengths []*big.Int) (*types.Transaction, error)

PruneLeaves is a paid mutator transaction binding the contract method 0xfcfd8d3f.

Solidity: function pruneLeaves(bytes32[] fromNodes, bytes32[] leafProofs, uint256[] leafProofLengths, bytes32[] latestConfProofs, uint256[] latestConfirmedProofLengths) returns()

func (*ArbRollupTransactor) RecoverStakeConfirmed

func (_ArbRollup *ArbRollupTransactor) RecoverStakeConfirmed(opts *bind.TransactOpts, proof [][32]byte) (*types.Transaction, error)

RecoverStakeConfirmed is a paid mutator transaction binding the contract method 0x7cfaaf67.

Solidity: function recoverStakeConfirmed(bytes32[] proof) returns()

func (*ArbRollupTransactor) RecoverStakeMooted

func (_ArbRollup *ArbRollupTransactor) RecoverStakeMooted(opts *bind.TransactOpts, stakerAddress common.Address, node [32]byte, latestConfirmedProof [][32]byte, stakerProof [][32]byte) (*types.Transaction, error)

RecoverStakeMooted is a paid mutator transaction binding the contract method 0x33554032.

Solidity: function recoverStakeMooted(address stakerAddress, bytes32 node, bytes32[] latestConfirmedProof, bytes32[] stakerProof) returns()

func (*ArbRollupTransactor) RecoverStakeOld

func (_ArbRollup *ArbRollupTransactor) RecoverStakeOld(opts *bind.TransactOpts, stakerAddress common.Address, proof [][32]byte) (*types.Transaction, error)

RecoverStakeOld is a paid mutator transaction binding the contract method 0x113ec9d8.

Solidity: function recoverStakeOld(address stakerAddress, bytes32[] proof) returns()

func (*ArbRollupTransactor) RecoverStakePassedDeadline

func (_ArbRollup *ArbRollupTransactor) RecoverStakePassedDeadline(opts *bind.TransactOpts, stakerAddress common.Address, deadlineTicks *big.Int, disputableNodeHashVal [32]byte, childType *big.Int, vmProtoStateHash [32]byte, proof [][32]byte) (*types.Transaction, error)

RecoverStakePassedDeadline is a paid mutator transaction binding the contract method 0xbadb3f14.

Solidity: function recoverStakePassedDeadline(address stakerAddress, uint256 deadlineTicks, bytes32 disputableNodeHashVal, uint256 childType, bytes32 vmProtoStateHash, bytes32[] proof) returns()

func (*ArbRollupTransactor) ResolveChallenge

func (_ArbRollup *ArbRollupTransactor) ResolveChallenge(opts *bind.TransactOpts, winner common.Address, loser common.Address) (*types.Transaction, error)

ResolveChallenge is a paid mutator transaction binding the contract method 0x396f51cf.

Solidity: function resolveChallenge(address winner, address loser) returns()

func (*ArbRollupTransactor) StartChallenge

func (_ArbRollup *ArbRollupTransactor) StartChallenge(opts *bind.TransactOpts, asserterAddress common.Address, challengerAddress common.Address, prevNode [32]byte, deadlineTicks *big.Int, stakerNodeTypes [2]*big.Int, vmProtoHashes [2][32]byte, asserterProof [][32]byte, challengerProof [][32]byte, asserterNodeHash [32]byte, challengerDataHash [32]byte, challengerPeriodTicks *big.Int) (*types.Transaction, error)

StartChallenge is a paid mutator transaction binding the contract method 0xbac5963f.

Solidity: function startChallenge(address asserterAddress, address challengerAddress, bytes32 prevNode, uint256 deadlineTicks, uint256[2] stakerNodeTypes, bytes32[2] vmProtoHashes, bytes32[] asserterProof, bytes32[] challengerProof, bytes32 asserterNodeHash, bytes32 challengerDataHash, uint128 challengerPeriodTicks) returns()

type ArbRollupTransactorRaw

type ArbRollupTransactorRaw struct {
	Contract *ArbRollupTransactor // Generic write-only contract binding to access the raw methods on
}

ArbRollupTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ArbRollupTransactorRaw) Transact

func (_ArbRollup *ArbRollupTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ArbRollupTransactorRaw) Transfer

func (_ArbRollup *ArbRollupTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ArbRollupTransactorSession

type ArbRollupTransactorSession struct {
	Contract     *ArbRollupTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

ArbRollupTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ArbRollupTransactorSession) Confirm

func (_ArbRollup *ArbRollupTransactorSession) Confirm(initalProtoStateHash [32]byte, beforeSendCount *big.Int, branches []*big.Int, deadlineTicks []*big.Int, challengeNodeData [][32]byte, logsAcc [][32]byte, vmProtoStateHashes [][32]byte, messageCounts []*big.Int, messages []byte, stakerAddresses []common.Address, stakerProofs [][32]byte, stakerProofOffsets []*big.Int) (*types.Transaction, error)

Confirm is a paid mutator transaction binding the contract method 0x6e64beaa.

Solidity: function confirm(bytes32 initalProtoStateHash, uint256 beforeSendCount, uint256[] branches, uint256[] deadlineTicks, bytes32[] challengeNodeData, bytes32[] logsAcc, bytes32[] vmProtoStateHashes, uint256[] messageCounts, bytes messages, address[] stakerAddresses, bytes32[] stakerProofs, uint256[] stakerProofOffsets) returns()

func (*ArbRollupTransactorSession) GetWithdrawnStake

func (_ArbRollup *ArbRollupTransactorSession) GetWithdrawnStake(_staker common.Address) (*types.Transaction, error)

GetWithdrawnStake is a paid mutator transaction binding the contract method 0x3fcc045a.

Solidity: function getWithdrawnStake(address _staker) returns()

func (*ArbRollupTransactorSession) Init

func (_ArbRollup *ArbRollupTransactorSession) Init(_vmState [32]byte, _gracePeriodTicks *big.Int, _arbGasSpeedLimitPerTick *big.Int, _maxExecutionSteps uint64, _stakeRequirement *big.Int, _stakeToken common.Address, _owner common.Address, _challengeFactoryAddress common.Address, _globalInboxAddress common.Address, _extraConfig []byte) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0x1dceffe7.

Solidity: function init(bytes32 _vmState, uint128 _gracePeriodTicks, uint128 _arbGasSpeedLimitPerTick, uint64 _maxExecutionSteps, uint128 _stakeRequirement, address _stakeToken, address _owner, address _challengeFactoryAddress, address _globalInboxAddress, bytes _extraConfig) returns()

func (*ArbRollupTransactorSession) MakeAssertion

func (_ArbRollup *ArbRollupTransactorSession) MakeAssertion(fields [8][32]byte, fields2 [5]*big.Int, validBlockHashPrecondition [32]byte, validBlockHeightPrecondition *big.Int, messageCount uint64, logCount uint64, prevChildType uint32, numSteps uint64, numArbGas uint64, stakerProof [][32]byte) (*types.Transaction, error)

MakeAssertion is a paid mutator transaction binding the contract method 0xa0e9f382.

Solidity: function makeAssertion(bytes32[8] fields, uint256[5] fields2, bytes32 validBlockHashPrecondition, uint256 validBlockHeightPrecondition, uint64 messageCount, uint64 logCount, uint32 prevChildType, uint64 numSteps, uint64 numArbGas, bytes32[] stakerProof) returns()

func (*ArbRollupTransactorSession) MoveStake

func (_ArbRollup *ArbRollupTransactorSession) MoveStake(proof1 [][32]byte, proof2 [][32]byte) (*types.Transaction, error)

MoveStake is a paid mutator transaction binding the contract method 0xdbad0a39.

Solidity: function moveStake(bytes32[] proof1, bytes32[] proof2) returns()

func (*ArbRollupTransactorSession) OwnerShutdown

func (_ArbRollup *ArbRollupTransactorSession) OwnerShutdown() (*types.Transaction, error)

OwnerShutdown is a paid mutator transaction binding the contract method 0xcfa80707.

Solidity: function ownerShutdown() returns()

func (*ArbRollupTransactorSession) PlaceStake

func (_ArbRollup *ArbRollupTransactorSession) PlaceStake(proof1 [][32]byte, proof2 [][32]byte) (*types.Transaction, error)

PlaceStake is a paid mutator transaction binding the contract method 0xe0620d64.

Solidity: function placeStake(bytes32[] proof1, bytes32[] proof2) payable returns()

func (*ArbRollupTransactorSession) PruneLeaves

func (_ArbRollup *ArbRollupTransactorSession) PruneLeaves(fromNodes [][32]byte, leafProofs [][32]byte, leafProofLengths []*big.Int, latestConfProofs [][32]byte, latestConfirmedProofLengths []*big.Int) (*types.Transaction, error)

PruneLeaves is a paid mutator transaction binding the contract method 0xfcfd8d3f.

Solidity: function pruneLeaves(bytes32[] fromNodes, bytes32[] leafProofs, uint256[] leafProofLengths, bytes32[] latestConfProofs, uint256[] latestConfirmedProofLengths) returns()

func (*ArbRollupTransactorSession) RecoverStakeConfirmed

func (_ArbRollup *ArbRollupTransactorSession) RecoverStakeConfirmed(proof [][32]byte) (*types.Transaction, error)

RecoverStakeConfirmed is a paid mutator transaction binding the contract method 0x7cfaaf67.

Solidity: function recoverStakeConfirmed(bytes32[] proof) returns()

func (*ArbRollupTransactorSession) RecoverStakeMooted

func (_ArbRollup *ArbRollupTransactorSession) RecoverStakeMooted(stakerAddress common.Address, node [32]byte, latestConfirmedProof [][32]byte, stakerProof [][32]byte) (*types.Transaction, error)

RecoverStakeMooted is a paid mutator transaction binding the contract method 0x33554032.

Solidity: function recoverStakeMooted(address stakerAddress, bytes32 node, bytes32[] latestConfirmedProof, bytes32[] stakerProof) returns()

func (*ArbRollupTransactorSession) RecoverStakeOld

func (_ArbRollup *ArbRollupTransactorSession) RecoverStakeOld(stakerAddress common.Address, proof [][32]byte) (*types.Transaction, error)

RecoverStakeOld is a paid mutator transaction binding the contract method 0x113ec9d8.

Solidity: function recoverStakeOld(address stakerAddress, bytes32[] proof) returns()

func (*ArbRollupTransactorSession) RecoverStakePassedDeadline

func (_ArbRollup *ArbRollupTransactorSession) RecoverStakePassedDeadline(stakerAddress common.Address, deadlineTicks *big.Int, disputableNodeHashVal [32]byte, childType *big.Int, vmProtoStateHash [32]byte, proof [][32]byte) (*types.Transaction, error)

RecoverStakePassedDeadline is a paid mutator transaction binding the contract method 0xbadb3f14.

Solidity: function recoverStakePassedDeadline(address stakerAddress, uint256 deadlineTicks, bytes32 disputableNodeHashVal, uint256 childType, bytes32 vmProtoStateHash, bytes32[] proof) returns()

func (*ArbRollupTransactorSession) ResolveChallenge

func (_ArbRollup *ArbRollupTransactorSession) ResolveChallenge(winner common.Address, loser common.Address) (*types.Transaction, error)

ResolveChallenge is a paid mutator transaction binding the contract method 0x396f51cf.

Solidity: function resolveChallenge(address winner, address loser) returns()

func (*ArbRollupTransactorSession) StartChallenge

func (_ArbRollup *ArbRollupTransactorSession) StartChallenge(asserterAddress common.Address, challengerAddress common.Address, prevNode [32]byte, deadlineTicks *big.Int, stakerNodeTypes [2]*big.Int, vmProtoHashes [2][32]byte, asserterProof [][32]byte, challengerProof [][32]byte, asserterNodeHash [32]byte, challengerDataHash [32]byte, challengerPeriodTicks *big.Int) (*types.Transaction, error)

StartChallenge is a paid mutator transaction binding the contract method 0xbac5963f.

Solidity: function startChallenge(address asserterAddress, address challengerAddress, bytes32 prevNode, uint256 deadlineTicks, uint256[2] stakerNodeTypes, bytes32[2] vmProtoHashes, bytes32[] asserterProof, bytes32[] challengerProof, bytes32 asserterNodeHash, bytes32 challengerDataHash, uint128 challengerPeriodTicks) returns()

type BisectionChallenge

type BisectionChallenge struct {
	BisectionChallengeCaller     // Read-only binding to the contract
	BisectionChallengeTransactor // Write-only binding to the contract
	BisectionChallengeFilterer   // Log filterer for contract events
}

BisectionChallenge is an auto generated Go binding around an Ethereum contract.

func DeployBisectionChallenge

func DeployBisectionChallenge(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *BisectionChallenge, error)

DeployBisectionChallenge deploys a new Ethereum contract, binding an instance of BisectionChallenge to it.

func NewBisectionChallenge

func NewBisectionChallenge(address common.Address, backend bind.ContractBackend) (*BisectionChallenge, error)

NewBisectionChallenge creates a new instance of BisectionChallenge, bound to a specific deployed contract.

type BisectionChallengeAsserterTimedOut

type BisectionChallengeAsserterTimedOut struct {
	Raw types.Log // Blockchain specific contextual infos
}

BisectionChallengeAsserterTimedOut represents a AsserterTimedOut event raised by the BisectionChallenge contract.

type BisectionChallengeAsserterTimedOutIterator

type BisectionChallengeAsserterTimedOutIterator struct {
	Event *BisectionChallengeAsserterTimedOut // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BisectionChallengeAsserterTimedOutIterator is returned from FilterAsserterTimedOut and is used to iterate over the raw logs and unpacked data for AsserterTimedOut events raised by the BisectionChallenge contract.

func (*BisectionChallengeAsserterTimedOutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BisectionChallengeAsserterTimedOutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BisectionChallengeAsserterTimedOutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BisectionChallengeCaller

type BisectionChallengeCaller struct {
	// contains filtered or unexported fields
}

BisectionChallengeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBisectionChallengeCaller

func NewBisectionChallengeCaller(address common.Address, caller bind.ContractCaller) (*BisectionChallengeCaller, error)

NewBisectionChallengeCaller creates a new read-only instance of BisectionChallenge, bound to a specific deployed contract.

func (*BisectionChallengeCaller) IsMaster

func (_BisectionChallenge *BisectionChallengeCaller) IsMaster(opts *bind.CallOpts) (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

type BisectionChallengeCallerRaw

type BisectionChallengeCallerRaw struct {
	Contract *BisectionChallengeCaller // Generic read-only contract binding to access the raw methods on
}

BisectionChallengeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BisectionChallengeCallerRaw) Call

func (_BisectionChallenge *BisectionChallengeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BisectionChallengeCallerSession

type BisectionChallengeCallerSession struct {
	Contract *BisectionChallengeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

BisectionChallengeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BisectionChallengeCallerSession) IsMaster

func (_BisectionChallenge *BisectionChallengeCallerSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

type BisectionChallengeChallengerTimedOut

type BisectionChallengeChallengerTimedOut struct {
	Raw types.Log // Blockchain specific contextual infos
}

BisectionChallengeChallengerTimedOut represents a ChallengerTimedOut event raised by the BisectionChallenge contract.

type BisectionChallengeChallengerTimedOutIterator

type BisectionChallengeChallengerTimedOutIterator struct {
	Event *BisectionChallengeChallengerTimedOut // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BisectionChallengeChallengerTimedOutIterator is returned from FilterChallengerTimedOut and is used to iterate over the raw logs and unpacked data for ChallengerTimedOut events raised by the BisectionChallenge contract.

func (*BisectionChallengeChallengerTimedOutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BisectionChallengeChallengerTimedOutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BisectionChallengeChallengerTimedOutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BisectionChallengeContinued

type BisectionChallengeContinued struct {
	SegmentIndex  *big.Int
	DeadlineTicks *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

BisectionChallengeContinued represents a Continued event raised by the BisectionChallenge contract.

type BisectionChallengeContinuedIterator

type BisectionChallengeContinuedIterator struct {
	Event *BisectionChallengeContinued // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BisectionChallengeContinuedIterator is returned from FilterContinued and is used to iterate over the raw logs and unpacked data for Continued events raised by the BisectionChallenge contract.

func (*BisectionChallengeContinuedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BisectionChallengeContinuedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BisectionChallengeContinuedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BisectionChallengeFilterer

type BisectionChallengeFilterer struct {
	// contains filtered or unexported fields
}

BisectionChallengeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBisectionChallengeFilterer

func NewBisectionChallengeFilterer(address common.Address, filterer bind.ContractFilterer) (*BisectionChallengeFilterer, error)

NewBisectionChallengeFilterer creates a new log filterer instance of BisectionChallenge, bound to a specific deployed contract.

func (*BisectionChallengeFilterer) FilterAsserterTimedOut

func (_BisectionChallenge *BisectionChallengeFilterer) FilterAsserterTimedOut(opts *bind.FilterOpts) (*BisectionChallengeAsserterTimedOutIterator, error)

FilterAsserterTimedOut is a free log retrieval operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*BisectionChallengeFilterer) FilterChallengerTimedOut

func (_BisectionChallenge *BisectionChallengeFilterer) FilterChallengerTimedOut(opts *bind.FilterOpts) (*BisectionChallengeChallengerTimedOutIterator, error)

FilterChallengerTimedOut is a free log retrieval operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*BisectionChallengeFilterer) FilterContinued

func (_BisectionChallenge *BisectionChallengeFilterer) FilterContinued(opts *bind.FilterOpts) (*BisectionChallengeContinuedIterator, error)

FilterContinued is a free log retrieval operation binding the contract event 0x1e1c1e4e68a25c69a078a396e73975691c071d69ef789015dc16a562957804e4.

Solidity: event Continued(uint256 segmentIndex, uint256 deadlineTicks)

func (*BisectionChallengeFilterer) FilterInitiatedChallenge

func (_BisectionChallenge *BisectionChallengeFilterer) FilterInitiatedChallenge(opts *bind.FilterOpts) (*BisectionChallengeInitiatedChallengeIterator, error)

FilterInitiatedChallenge is a free log retrieval operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

func (*BisectionChallengeFilterer) ParseAsserterTimedOut

func (_BisectionChallenge *BisectionChallengeFilterer) ParseAsserterTimedOut(log types.Log) (*BisectionChallengeAsserterTimedOut, error)

ParseAsserterTimedOut is a log parse operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*BisectionChallengeFilterer) ParseChallengerTimedOut

func (_BisectionChallenge *BisectionChallengeFilterer) ParseChallengerTimedOut(log types.Log) (*BisectionChallengeChallengerTimedOut, error)

ParseChallengerTimedOut is a log parse operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*BisectionChallengeFilterer) ParseContinued

func (_BisectionChallenge *BisectionChallengeFilterer) ParseContinued(log types.Log) (*BisectionChallengeContinued, error)

ParseContinued is a log parse operation binding the contract event 0x1e1c1e4e68a25c69a078a396e73975691c071d69ef789015dc16a562957804e4.

Solidity: event Continued(uint256 segmentIndex, uint256 deadlineTicks)

func (*BisectionChallengeFilterer) ParseInitiatedChallenge

func (_BisectionChallenge *BisectionChallengeFilterer) ParseInitiatedChallenge(log types.Log) (*BisectionChallengeInitiatedChallenge, error)

ParseInitiatedChallenge is a log parse operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

func (*BisectionChallengeFilterer) WatchAsserterTimedOut

func (_BisectionChallenge *BisectionChallengeFilterer) WatchAsserterTimedOut(opts *bind.WatchOpts, sink chan<- *BisectionChallengeAsserterTimedOut) (event.Subscription, error)

WatchAsserterTimedOut is a free log subscription operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*BisectionChallengeFilterer) WatchChallengerTimedOut

func (_BisectionChallenge *BisectionChallengeFilterer) WatchChallengerTimedOut(opts *bind.WatchOpts, sink chan<- *BisectionChallengeChallengerTimedOut) (event.Subscription, error)

WatchChallengerTimedOut is a free log subscription operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*BisectionChallengeFilterer) WatchContinued

func (_BisectionChallenge *BisectionChallengeFilterer) WatchContinued(opts *bind.WatchOpts, sink chan<- *BisectionChallengeContinued) (event.Subscription, error)

WatchContinued is a free log subscription operation binding the contract event 0x1e1c1e4e68a25c69a078a396e73975691c071d69ef789015dc16a562957804e4.

Solidity: event Continued(uint256 segmentIndex, uint256 deadlineTicks)

func (*BisectionChallengeFilterer) WatchInitiatedChallenge

func (_BisectionChallenge *BisectionChallengeFilterer) WatchInitiatedChallenge(opts *bind.WatchOpts, sink chan<- *BisectionChallengeInitiatedChallenge) (event.Subscription, error)

WatchInitiatedChallenge is a free log subscription operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

type BisectionChallengeInitiatedChallenge

type BisectionChallengeInitiatedChallenge struct {
	DeadlineTicks *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

BisectionChallengeInitiatedChallenge represents a InitiatedChallenge event raised by the BisectionChallenge contract.

type BisectionChallengeInitiatedChallengeIterator

type BisectionChallengeInitiatedChallengeIterator struct {
	Event *BisectionChallengeInitiatedChallenge // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BisectionChallengeInitiatedChallengeIterator is returned from FilterInitiatedChallenge and is used to iterate over the raw logs and unpacked data for InitiatedChallenge events raised by the BisectionChallenge contract.

func (*BisectionChallengeInitiatedChallengeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BisectionChallengeInitiatedChallengeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BisectionChallengeInitiatedChallengeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BisectionChallengeRaw

type BisectionChallengeRaw struct {
	Contract *BisectionChallenge // Generic contract binding to access the raw methods on
}

BisectionChallengeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BisectionChallengeRaw) Call

func (_BisectionChallenge *BisectionChallengeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BisectionChallengeRaw) Transact

func (_BisectionChallenge *BisectionChallengeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BisectionChallengeRaw) Transfer

func (_BisectionChallenge *BisectionChallengeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BisectionChallengeSession

type BisectionChallengeSession struct {
	Contract     *BisectionChallenge // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

BisectionChallengeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BisectionChallengeSession) ChooseSegment

func (_BisectionChallenge *BisectionChallengeSession) ChooseSegment(_segmentToChallenge *big.Int, _proof []byte, _bisectionRoot [32]byte, _bisectionHash [32]byte) (*types.Transaction, error)

ChooseSegment is a paid mutator transaction binding the contract method 0x79a9ad85.

Solidity: function chooseSegment(uint256 _segmentToChallenge, bytes _proof, bytes32 _bisectionRoot, bytes32 _bisectionHash) returns()

func (*BisectionChallengeSession) InitializeBisection

func (_BisectionChallenge *BisectionChallengeSession) InitializeBisection(_rollupAddress common.Address, _asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeState [32]byte) (*types.Transaction, error)

InitializeBisection is a paid mutator transaction binding the contract method 0x02ad1e4e.

Solidity: function initializeBisection(address _rollupAddress, address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeState) returns()

func (*BisectionChallengeSession) IsMaster

func (_BisectionChallenge *BisectionChallengeSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*BisectionChallengeSession) TimeoutChallenge

func (_BisectionChallenge *BisectionChallengeSession) TimeoutChallenge() (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

type BisectionChallengeTransactor

type BisectionChallengeTransactor struct {
	// contains filtered or unexported fields
}

BisectionChallengeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBisectionChallengeTransactor

func NewBisectionChallengeTransactor(address common.Address, transactor bind.ContractTransactor) (*BisectionChallengeTransactor, error)

NewBisectionChallengeTransactor creates a new write-only instance of BisectionChallenge, bound to a specific deployed contract.

func (*BisectionChallengeTransactor) ChooseSegment

func (_BisectionChallenge *BisectionChallengeTransactor) ChooseSegment(opts *bind.TransactOpts, _segmentToChallenge *big.Int, _proof []byte, _bisectionRoot [32]byte, _bisectionHash [32]byte) (*types.Transaction, error)

ChooseSegment is a paid mutator transaction binding the contract method 0x79a9ad85.

Solidity: function chooseSegment(uint256 _segmentToChallenge, bytes _proof, bytes32 _bisectionRoot, bytes32 _bisectionHash) returns()

func (*BisectionChallengeTransactor) ChooseSegmentCall

func (_BisectionChallenge *BisectionChallengeTransactor) ChooseSegmentCall(ctx context.Context, client ethutils.EthClient, from common.Address, contractAddress common.Address, _segmentToChallenge *big.Int, _proof []byte, _bisectionRoot [32]byte, _bisectionHash [32]byte) error

func (*BisectionChallengeTransactor) InitializeBisection

func (_BisectionChallenge *BisectionChallengeTransactor) InitializeBisection(opts *bind.TransactOpts, _rollupAddress common.Address, _asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeState [32]byte) (*types.Transaction, error)

InitializeBisection is a paid mutator transaction binding the contract method 0x02ad1e4e.

Solidity: function initializeBisection(address _rollupAddress, address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeState) returns()

func (*BisectionChallengeTransactor) TimeoutChallenge

func (_BisectionChallenge *BisectionChallengeTransactor) TimeoutChallenge(opts *bind.TransactOpts) (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

type BisectionChallengeTransactorRaw

type BisectionChallengeTransactorRaw struct {
	Contract *BisectionChallengeTransactor // Generic write-only contract binding to access the raw methods on
}

BisectionChallengeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BisectionChallengeTransactorRaw) Transact

func (_BisectionChallenge *BisectionChallengeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BisectionChallengeTransactorRaw) Transfer

func (_BisectionChallenge *BisectionChallengeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BisectionChallengeTransactorSession

type BisectionChallengeTransactorSession struct {
	Contract     *BisectionChallengeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

BisectionChallengeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BisectionChallengeTransactorSession) ChooseSegment

func (_BisectionChallenge *BisectionChallengeTransactorSession) ChooseSegment(_segmentToChallenge *big.Int, _proof []byte, _bisectionRoot [32]byte, _bisectionHash [32]byte) (*types.Transaction, error)

ChooseSegment is a paid mutator transaction binding the contract method 0x79a9ad85.

Solidity: function chooseSegment(uint256 _segmentToChallenge, bytes _proof, bytes32 _bisectionRoot, bytes32 _bisectionHash) returns()

func (*BisectionChallengeTransactorSession) InitializeBisection

func (_BisectionChallenge *BisectionChallengeTransactorSession) InitializeBisection(_rollupAddress common.Address, _asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeState [32]byte) (*types.Transaction, error)

InitializeBisection is a paid mutator transaction binding the contract method 0x02ad1e4e.

Solidity: function initializeBisection(address _rollupAddress, address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeState) returns()

func (*BisectionChallengeTransactorSession) TimeoutChallenge

func (_BisectionChallenge *BisectionChallengeTransactorSession) TimeoutChallenge() (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

type Challenge

type Challenge struct {
	ChallengeCaller     // Read-only binding to the contract
	ChallengeTransactor // Write-only binding to the contract
	ChallengeFilterer   // Log filterer for contract events
}

Challenge is an auto generated Go binding around an Ethereum contract.

func DeployChallenge

func DeployChallenge(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Challenge, error)

DeployChallenge deploys a new Ethereum contract, binding an instance of Challenge to it.

func NewChallenge

func NewChallenge(address common.Address, backend bind.ContractBackend) (*Challenge, error)

NewChallenge creates a new instance of Challenge, bound to a specific deployed contract.

type ChallengeAsserterTimedOut

type ChallengeAsserterTimedOut struct {
	Raw types.Log // Blockchain specific contextual infos
}

ChallengeAsserterTimedOut represents a AsserterTimedOut event raised by the Challenge contract.

type ChallengeAsserterTimedOutIterator

type ChallengeAsserterTimedOutIterator struct {
	Event *ChallengeAsserterTimedOut // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChallengeAsserterTimedOutIterator is returned from FilterAsserterTimedOut and is used to iterate over the raw logs and unpacked data for AsserterTimedOut events raised by the Challenge contract.

func (*ChallengeAsserterTimedOutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChallengeAsserterTimedOutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChallengeAsserterTimedOutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChallengeCaller

type ChallengeCaller struct {
	// contains filtered or unexported fields
}

ChallengeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewChallengeCaller

func NewChallengeCaller(address common.Address, caller bind.ContractCaller) (*ChallengeCaller, error)

NewChallengeCaller creates a new read-only instance of Challenge, bound to a specific deployed contract.

func (*ChallengeCaller) IsMaster

func (_Challenge *ChallengeCaller) IsMaster(opts *bind.CallOpts) (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

type ChallengeCallerRaw

type ChallengeCallerRaw struct {
	Contract *ChallengeCaller // Generic read-only contract binding to access the raw methods on
}

ChallengeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ChallengeCallerRaw) Call

func (_Challenge *ChallengeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ChallengeCallerSession

type ChallengeCallerSession struct {
	Contract *ChallengeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

ChallengeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ChallengeCallerSession) IsMaster

func (_Challenge *ChallengeCallerSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

type ChallengeChallengerTimedOut

type ChallengeChallengerTimedOut struct {
	Raw types.Log // Blockchain specific contextual infos
}

ChallengeChallengerTimedOut represents a ChallengerTimedOut event raised by the Challenge contract.

type ChallengeChallengerTimedOutIterator

type ChallengeChallengerTimedOutIterator struct {
	Event *ChallengeChallengerTimedOut // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChallengeChallengerTimedOutIterator is returned from FilterChallengerTimedOut and is used to iterate over the raw logs and unpacked data for ChallengerTimedOut events raised by the Challenge contract.

func (*ChallengeChallengerTimedOutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChallengeChallengerTimedOutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChallengeChallengerTimedOutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChallengeFactory

type ChallengeFactory struct {
	ChallengeFactoryCaller     // Read-only binding to the contract
	ChallengeFactoryTransactor // Write-only binding to the contract
	ChallengeFactoryFilterer   // Log filterer for contract events
}

ChallengeFactory is an auto generated Go binding around an Ethereum contract.

func DeployChallengeFactory

func DeployChallengeFactory(auth *bind.TransactOpts, backend bind.ContractBackend, _inboxTopChallengeTemplate common.Address, _executionChallengeTemplate common.Address, _oneStepProofAddress common.Address) (common.Address, *types.Transaction, *ChallengeFactory, error)

DeployChallengeFactory deploys a new Ethereum contract, binding an instance of ChallengeFactory to it.

func NewChallengeFactory

func NewChallengeFactory(address common.Address, backend bind.ContractBackend) (*ChallengeFactory, error)

NewChallengeFactory creates a new instance of ChallengeFactory, bound to a specific deployed contract.

type ChallengeFactoryCaller

type ChallengeFactoryCaller struct {
	// contains filtered or unexported fields
}

ChallengeFactoryCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewChallengeFactoryCaller

func NewChallengeFactoryCaller(address common.Address, caller bind.ContractCaller) (*ChallengeFactoryCaller, error)

NewChallengeFactoryCaller creates a new read-only instance of ChallengeFactory, bound to a specific deployed contract.

func (*ChallengeFactoryCaller) ExecutionChallengeTemplate

func (_ChallengeFactory *ChallengeFactoryCaller) ExecutionChallengeTemplate(opts *bind.CallOpts) (common.Address, error)

ExecutionChallengeTemplate is a free data retrieval call binding the contract method 0x9b5f4dfc.

Solidity: function executionChallengeTemplate() view returns(address)

func (*ChallengeFactoryCaller) GenerateCloneAddress

func (_ChallengeFactory *ChallengeFactoryCaller) GenerateCloneAddress(opts *bind.CallOpts, asserter common.Address, challenger common.Address, challengeType *big.Int) (common.Address, error)

GenerateCloneAddress is a free data retrieval call binding the contract method 0x729406c8.

Solidity: function generateCloneAddress(address asserter, address challenger, uint256 challengeType) view returns(address)

func (*ChallengeFactoryCaller) INVALIDTYPESTR

func (_ChallengeFactory *ChallengeFactoryCaller) INVALIDTYPESTR(opts *bind.CallOpts) (string, error)

INVALIDTYPESTR is a free data retrieval call binding the contract method 0xe6fcd194.

Solidity: function INVALID_TYPE_STR() view returns(string)

func (*ChallengeFactoryCaller) InboxTopChallengeTemplate

func (_ChallengeFactory *ChallengeFactoryCaller) InboxTopChallengeTemplate(opts *bind.CallOpts) (common.Address, error)

InboxTopChallengeTemplate is a free data retrieval call binding the contract method 0xf089f1c2.

Solidity: function inboxTopChallengeTemplate() view returns(address)

func (*ChallengeFactoryCaller) OneStepProofAddress

func (_ChallengeFactory *ChallengeFactoryCaller) OneStepProofAddress(opts *bind.CallOpts) (common.Address, error)

OneStepProofAddress is a free data retrieval call binding the contract method 0x52ddf4a5.

Solidity: function oneStepProofAddress() view returns(address)

type ChallengeFactoryCallerRaw

type ChallengeFactoryCallerRaw struct {
	Contract *ChallengeFactoryCaller // Generic read-only contract binding to access the raw methods on
}

ChallengeFactoryCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ChallengeFactoryCallerRaw) Call

func (_ChallengeFactory *ChallengeFactoryCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ChallengeFactoryCallerSession

type ChallengeFactoryCallerSession struct {
	Contract *ChallengeFactoryCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts           // Call options to use throughout this session
}

ChallengeFactoryCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ChallengeFactoryCallerSession) ExecutionChallengeTemplate

func (_ChallengeFactory *ChallengeFactoryCallerSession) ExecutionChallengeTemplate() (common.Address, error)

ExecutionChallengeTemplate is a free data retrieval call binding the contract method 0x9b5f4dfc.

Solidity: function executionChallengeTemplate() view returns(address)

func (*ChallengeFactoryCallerSession) GenerateCloneAddress

func (_ChallengeFactory *ChallengeFactoryCallerSession) GenerateCloneAddress(asserter common.Address, challenger common.Address, challengeType *big.Int) (common.Address, error)

GenerateCloneAddress is a free data retrieval call binding the contract method 0x729406c8.

Solidity: function generateCloneAddress(address asserter, address challenger, uint256 challengeType) view returns(address)

func (*ChallengeFactoryCallerSession) INVALIDTYPESTR

func (_ChallengeFactory *ChallengeFactoryCallerSession) INVALIDTYPESTR() (string, error)

INVALIDTYPESTR is a free data retrieval call binding the contract method 0xe6fcd194.

Solidity: function INVALID_TYPE_STR() view returns(string)

func (*ChallengeFactoryCallerSession) InboxTopChallengeTemplate

func (_ChallengeFactory *ChallengeFactoryCallerSession) InboxTopChallengeTemplate() (common.Address, error)

InboxTopChallengeTemplate is a free data retrieval call binding the contract method 0xf089f1c2.

Solidity: function inboxTopChallengeTemplate() view returns(address)

func (*ChallengeFactoryCallerSession) OneStepProofAddress

func (_ChallengeFactory *ChallengeFactoryCallerSession) OneStepProofAddress() (common.Address, error)

OneStepProofAddress is a free data retrieval call binding the contract method 0x52ddf4a5.

Solidity: function oneStepProofAddress() view returns(address)

type ChallengeFactoryFilterer

type ChallengeFactoryFilterer struct {
	// contains filtered or unexported fields
}

ChallengeFactoryFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewChallengeFactoryFilterer

func NewChallengeFactoryFilterer(address common.Address, filterer bind.ContractFilterer) (*ChallengeFactoryFilterer, error)

NewChallengeFactoryFilterer creates a new log filterer instance of ChallengeFactory, bound to a specific deployed contract.

type ChallengeFactoryRaw

type ChallengeFactoryRaw struct {
	Contract *ChallengeFactory // Generic contract binding to access the raw methods on
}

ChallengeFactoryRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ChallengeFactoryRaw) Call

func (_ChallengeFactory *ChallengeFactoryRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ChallengeFactoryRaw) Transact

func (_ChallengeFactory *ChallengeFactoryRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChallengeFactoryRaw) Transfer

func (_ChallengeFactory *ChallengeFactoryRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChallengeFactorySession

type ChallengeFactorySession struct {
	Contract     *ChallengeFactory // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ChallengeFactorySession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ChallengeFactorySession) CreateChallenge

func (_ChallengeFactory *ChallengeFactorySession) CreateChallenge(_asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeHash [32]byte, challengeType *big.Int) (*types.Transaction, error)

CreateChallenge is a paid mutator transaction binding the contract method 0x865da1c2.

Solidity: function createChallenge(address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeHash, uint256 challengeType) returns(address)

func (*ChallengeFactorySession) ExecutionChallengeTemplate

func (_ChallengeFactory *ChallengeFactorySession) ExecutionChallengeTemplate() (common.Address, error)

ExecutionChallengeTemplate is a free data retrieval call binding the contract method 0x9b5f4dfc.

Solidity: function executionChallengeTemplate() view returns(address)

func (*ChallengeFactorySession) GenerateCloneAddress

func (_ChallengeFactory *ChallengeFactorySession) GenerateCloneAddress(asserter common.Address, challenger common.Address, challengeType *big.Int) (common.Address, error)

GenerateCloneAddress is a free data retrieval call binding the contract method 0x729406c8.

Solidity: function generateCloneAddress(address asserter, address challenger, uint256 challengeType) view returns(address)

func (*ChallengeFactorySession) INVALIDTYPESTR

func (_ChallengeFactory *ChallengeFactorySession) INVALIDTYPESTR() (string, error)

INVALIDTYPESTR is a free data retrieval call binding the contract method 0xe6fcd194.

Solidity: function INVALID_TYPE_STR() view returns(string)

func (*ChallengeFactorySession) InboxTopChallengeTemplate

func (_ChallengeFactory *ChallengeFactorySession) InboxTopChallengeTemplate() (common.Address, error)

InboxTopChallengeTemplate is a free data retrieval call binding the contract method 0xf089f1c2.

Solidity: function inboxTopChallengeTemplate() view returns(address)

func (*ChallengeFactorySession) OneStepProofAddress

func (_ChallengeFactory *ChallengeFactorySession) OneStepProofAddress() (common.Address, error)

OneStepProofAddress is a free data retrieval call binding the contract method 0x52ddf4a5.

Solidity: function oneStepProofAddress() view returns(address)

type ChallengeFactoryTransactor

type ChallengeFactoryTransactor struct {
	// contains filtered or unexported fields
}

ChallengeFactoryTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewChallengeFactoryTransactor

func NewChallengeFactoryTransactor(address common.Address, transactor bind.ContractTransactor) (*ChallengeFactoryTransactor, error)

NewChallengeFactoryTransactor creates a new write-only instance of ChallengeFactory, bound to a specific deployed contract.

func (*ChallengeFactoryTransactor) CreateChallenge

func (_ChallengeFactory *ChallengeFactoryTransactor) CreateChallenge(opts *bind.TransactOpts, _asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeHash [32]byte, challengeType *big.Int) (*types.Transaction, error)

CreateChallenge is a paid mutator transaction binding the contract method 0x865da1c2.

Solidity: function createChallenge(address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeHash, uint256 challengeType) returns(address)

type ChallengeFactoryTransactorRaw

type ChallengeFactoryTransactorRaw struct {
	Contract *ChallengeFactoryTransactor // Generic write-only contract binding to access the raw methods on
}

ChallengeFactoryTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ChallengeFactoryTransactorRaw) Transact

func (_ChallengeFactory *ChallengeFactoryTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChallengeFactoryTransactorRaw) Transfer

func (_ChallengeFactory *ChallengeFactoryTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChallengeFactoryTransactorSession

type ChallengeFactoryTransactorSession struct {
	Contract     *ChallengeFactoryTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

ChallengeFactoryTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ChallengeFactoryTransactorSession) CreateChallenge

func (_ChallengeFactory *ChallengeFactoryTransactorSession) CreateChallenge(_asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeHash [32]byte, challengeType *big.Int) (*types.Transaction, error)

CreateChallenge is a paid mutator transaction binding the contract method 0x865da1c2.

Solidity: function createChallenge(address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeHash, uint256 challengeType) returns(address)

type ChallengeFilterer

type ChallengeFilterer struct {
	// contains filtered or unexported fields
}

ChallengeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewChallengeFilterer

func NewChallengeFilterer(address common.Address, filterer bind.ContractFilterer) (*ChallengeFilterer, error)

NewChallengeFilterer creates a new log filterer instance of Challenge, bound to a specific deployed contract.

func (*ChallengeFilterer) FilterAsserterTimedOut

func (_Challenge *ChallengeFilterer) FilterAsserterTimedOut(opts *bind.FilterOpts) (*ChallengeAsserterTimedOutIterator, error)

FilterAsserterTimedOut is a free log retrieval operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*ChallengeFilterer) FilterChallengerTimedOut

func (_Challenge *ChallengeFilterer) FilterChallengerTimedOut(opts *bind.FilterOpts) (*ChallengeChallengerTimedOutIterator, error)

FilterChallengerTimedOut is a free log retrieval operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*ChallengeFilterer) FilterInitiatedChallenge

func (_Challenge *ChallengeFilterer) FilterInitiatedChallenge(opts *bind.FilterOpts) (*ChallengeInitiatedChallengeIterator, error)

FilterInitiatedChallenge is a free log retrieval operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

func (*ChallengeFilterer) ParseAsserterTimedOut

func (_Challenge *ChallengeFilterer) ParseAsserterTimedOut(log types.Log) (*ChallengeAsserterTimedOut, error)

ParseAsserterTimedOut is a log parse operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*ChallengeFilterer) ParseChallengerTimedOut

func (_Challenge *ChallengeFilterer) ParseChallengerTimedOut(log types.Log) (*ChallengeChallengerTimedOut, error)

ParseChallengerTimedOut is a log parse operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*ChallengeFilterer) ParseInitiatedChallenge

func (_Challenge *ChallengeFilterer) ParseInitiatedChallenge(log types.Log) (*ChallengeInitiatedChallenge, error)

ParseInitiatedChallenge is a log parse operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

func (*ChallengeFilterer) WatchAsserterTimedOut

func (_Challenge *ChallengeFilterer) WatchAsserterTimedOut(opts *bind.WatchOpts, sink chan<- *ChallengeAsserterTimedOut) (event.Subscription, error)

WatchAsserterTimedOut is a free log subscription operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*ChallengeFilterer) WatchChallengerTimedOut

func (_Challenge *ChallengeFilterer) WatchChallengerTimedOut(opts *bind.WatchOpts, sink chan<- *ChallengeChallengerTimedOut) (event.Subscription, error)

WatchChallengerTimedOut is a free log subscription operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*ChallengeFilterer) WatchInitiatedChallenge

func (_Challenge *ChallengeFilterer) WatchInitiatedChallenge(opts *bind.WatchOpts, sink chan<- *ChallengeInitiatedChallenge) (event.Subscription, error)

WatchInitiatedChallenge is a free log subscription operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

type ChallengeInitiatedChallenge

type ChallengeInitiatedChallenge struct {
	DeadlineTicks *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

ChallengeInitiatedChallenge represents a InitiatedChallenge event raised by the Challenge contract.

type ChallengeInitiatedChallengeIterator

type ChallengeInitiatedChallengeIterator struct {
	Event *ChallengeInitiatedChallenge // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ChallengeInitiatedChallengeIterator is returned from FilterInitiatedChallenge and is used to iterate over the raw logs and unpacked data for InitiatedChallenge events raised by the Challenge contract.

func (*ChallengeInitiatedChallengeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ChallengeInitiatedChallengeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ChallengeInitiatedChallengeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ChallengeRaw

type ChallengeRaw struct {
	Contract *Challenge // Generic contract binding to access the raw methods on
}

ChallengeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ChallengeRaw) Call

func (_Challenge *ChallengeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ChallengeRaw) Transact

func (_Challenge *ChallengeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChallengeRaw) Transfer

func (_Challenge *ChallengeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChallengeSession

type ChallengeSession struct {
	Contract     *Challenge        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ChallengeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ChallengeSession) IsMaster

func (_Challenge *ChallengeSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*ChallengeSession) TimeoutChallenge

func (_Challenge *ChallengeSession) TimeoutChallenge() (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

type ChallengeTransactor

type ChallengeTransactor struct {
	// contains filtered or unexported fields
}

ChallengeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewChallengeTransactor

func NewChallengeTransactor(address common.Address, transactor bind.ContractTransactor) (*ChallengeTransactor, error)

NewChallengeTransactor creates a new write-only instance of Challenge, bound to a specific deployed contract.

func (*ChallengeTransactor) TimeoutChallenge

func (_Challenge *ChallengeTransactor) TimeoutChallenge(opts *bind.TransactOpts) (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

func (*ChallengeTransactor) TimeoutChallengeCall

func (_Challenge *ChallengeTransactor) TimeoutChallengeCall(ctx context.Context, client ethutils.EthClient, from common.Address, contractAddress common.Address) error

type ChallengeTransactorRaw

type ChallengeTransactorRaw struct {
	Contract *ChallengeTransactor // Generic write-only contract binding to access the raw methods on
}

ChallengeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ChallengeTransactorRaw) Transact

func (_Challenge *ChallengeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChallengeTransactorRaw) Transfer

func (_Challenge *ChallengeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChallengeTransactorSession

type ChallengeTransactorSession struct {
	Contract     *ChallengeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

ChallengeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ChallengeTransactorSession) TimeoutChallenge

func (_Challenge *ChallengeTransactorSession) TimeoutChallenge() (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

type ExecutionChallenge

type ExecutionChallenge struct {
	ExecutionChallengeCaller     // Read-only binding to the contract
	ExecutionChallengeTransactor // Write-only binding to the contract
	ExecutionChallengeFilterer   // Log filterer for contract events
}

ExecutionChallenge is an auto generated Go binding around an Ethereum contract.

func DeployExecutionChallenge

func DeployExecutionChallenge(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ExecutionChallenge, error)

DeployExecutionChallenge deploys a new Ethereum contract, binding an instance of ExecutionChallenge to it.

func NewExecutionChallenge

func NewExecutionChallenge(address common.Address, backend bind.ContractBackend) (*ExecutionChallenge, error)

NewExecutionChallenge creates a new instance of ExecutionChallenge, bound to a specific deployed contract.

type ExecutionChallengeAsserterTimedOut

type ExecutionChallengeAsserterTimedOut struct {
	Raw types.Log // Blockchain specific contextual infos
}

ExecutionChallengeAsserterTimedOut represents a AsserterTimedOut event raised by the ExecutionChallenge contract.

type ExecutionChallengeAsserterTimedOutIterator

type ExecutionChallengeAsserterTimedOutIterator struct {
	Event *ExecutionChallengeAsserterTimedOut // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ExecutionChallengeAsserterTimedOutIterator is returned from FilterAsserterTimedOut and is used to iterate over the raw logs and unpacked data for AsserterTimedOut events raised by the ExecutionChallenge contract.

func (*ExecutionChallengeAsserterTimedOutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ExecutionChallengeAsserterTimedOutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ExecutionChallengeAsserterTimedOutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ExecutionChallengeBisectedAssertion

type ExecutionChallengeBisectedAssertion struct {
	AssertionHashes [][32]byte
	DeadlineTicks   *big.Int
	Raw             types.Log // Blockchain specific contextual infos
}

ExecutionChallengeBisectedAssertion represents a BisectedAssertion event raised by the ExecutionChallenge contract.

type ExecutionChallengeBisectedAssertionIterator

type ExecutionChallengeBisectedAssertionIterator struct {
	Event *ExecutionChallengeBisectedAssertion // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ExecutionChallengeBisectedAssertionIterator is returned from FilterBisectedAssertion and is used to iterate over the raw logs and unpacked data for BisectedAssertion events raised by the ExecutionChallenge contract.

func (*ExecutionChallengeBisectedAssertionIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ExecutionChallengeBisectedAssertionIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ExecutionChallengeBisectedAssertionIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ExecutionChallengeCaller

type ExecutionChallengeCaller struct {
	// contains filtered or unexported fields
}

ExecutionChallengeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewExecutionChallengeCaller

func NewExecutionChallengeCaller(address common.Address, caller bind.ContractCaller) (*ExecutionChallengeCaller, error)

NewExecutionChallengeCaller creates a new read-only instance of ExecutionChallenge, bound to a specific deployed contract.

func (*ExecutionChallengeCaller) IsMaster

func (_ExecutionChallenge *ExecutionChallengeCaller) IsMaster(opts *bind.CallOpts) (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

type ExecutionChallengeCallerRaw

type ExecutionChallengeCallerRaw struct {
	Contract *ExecutionChallengeCaller // Generic read-only contract binding to access the raw methods on
}

ExecutionChallengeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ExecutionChallengeCallerRaw) Call

func (_ExecutionChallenge *ExecutionChallengeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ExecutionChallengeCallerSession

type ExecutionChallengeCallerSession struct {
	Contract *ExecutionChallengeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

ExecutionChallengeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ExecutionChallengeCallerSession) IsMaster

func (_ExecutionChallenge *ExecutionChallengeCallerSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

type ExecutionChallengeChallengerTimedOut

type ExecutionChallengeChallengerTimedOut struct {
	Raw types.Log // Blockchain specific contextual infos
}

ExecutionChallengeChallengerTimedOut represents a ChallengerTimedOut event raised by the ExecutionChallenge contract.

type ExecutionChallengeChallengerTimedOutIterator

type ExecutionChallengeChallengerTimedOutIterator struct {
	Event *ExecutionChallengeChallengerTimedOut // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ExecutionChallengeChallengerTimedOutIterator is returned from FilterChallengerTimedOut and is used to iterate over the raw logs and unpacked data for ChallengerTimedOut events raised by the ExecutionChallenge contract.

func (*ExecutionChallengeChallengerTimedOutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ExecutionChallengeChallengerTimedOutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ExecutionChallengeChallengerTimedOutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ExecutionChallengeContinued

type ExecutionChallengeContinued struct {
	SegmentIndex  *big.Int
	DeadlineTicks *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

ExecutionChallengeContinued represents a Continued event raised by the ExecutionChallenge contract.

type ExecutionChallengeContinuedIterator

type ExecutionChallengeContinuedIterator struct {
	Event *ExecutionChallengeContinued // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ExecutionChallengeContinuedIterator is returned from FilterContinued and is used to iterate over the raw logs and unpacked data for Continued events raised by the ExecutionChallenge contract.

func (*ExecutionChallengeContinuedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ExecutionChallengeContinuedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ExecutionChallengeContinuedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ExecutionChallengeFilterer

type ExecutionChallengeFilterer struct {
	// contains filtered or unexported fields
}

ExecutionChallengeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewExecutionChallengeFilterer

func NewExecutionChallengeFilterer(address common.Address, filterer bind.ContractFilterer) (*ExecutionChallengeFilterer, error)

NewExecutionChallengeFilterer creates a new log filterer instance of ExecutionChallenge, bound to a specific deployed contract.

func (*ExecutionChallengeFilterer) FilterAsserterTimedOut

func (_ExecutionChallenge *ExecutionChallengeFilterer) FilterAsserterTimedOut(opts *bind.FilterOpts) (*ExecutionChallengeAsserterTimedOutIterator, error)

FilterAsserterTimedOut is a free log retrieval operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*ExecutionChallengeFilterer) FilterBisectedAssertion

func (_ExecutionChallenge *ExecutionChallengeFilterer) FilterBisectedAssertion(opts *bind.FilterOpts) (*ExecutionChallengeBisectedAssertionIterator, error)

FilterBisectedAssertion is a free log retrieval operation binding the contract event 0x81050542a90cf16d270921d19aeab083e0a9b460a208b224daf345c77cb4c3ce.

Solidity: event BisectedAssertion(bytes32[] assertionHashes, uint256 deadlineTicks)

func (*ExecutionChallengeFilterer) FilterChallengerTimedOut

func (_ExecutionChallenge *ExecutionChallengeFilterer) FilterChallengerTimedOut(opts *bind.FilterOpts) (*ExecutionChallengeChallengerTimedOutIterator, error)

FilterChallengerTimedOut is a free log retrieval operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*ExecutionChallengeFilterer) FilterContinued

func (_ExecutionChallenge *ExecutionChallengeFilterer) FilterContinued(opts *bind.FilterOpts) (*ExecutionChallengeContinuedIterator, error)

FilterContinued is a free log retrieval operation binding the contract event 0x1e1c1e4e68a25c69a078a396e73975691c071d69ef789015dc16a562957804e4.

Solidity: event Continued(uint256 segmentIndex, uint256 deadlineTicks)

func (*ExecutionChallengeFilterer) FilterInitiatedChallenge

func (_ExecutionChallenge *ExecutionChallengeFilterer) FilterInitiatedChallenge(opts *bind.FilterOpts) (*ExecutionChallengeInitiatedChallengeIterator, error)

FilterInitiatedChallenge is a free log retrieval operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

func (*ExecutionChallengeFilterer) FilterOneStepProofCompleted

func (_ExecutionChallenge *ExecutionChallengeFilterer) FilterOneStepProofCompleted(opts *bind.FilterOpts) (*ExecutionChallengeOneStepProofCompletedIterator, error)

FilterOneStepProofCompleted is a free log retrieval operation binding the contract event 0x117efdf1fdd8be5a6ff0fb3c32333d7033bbd9523924bd0d9ca28f43540516f5.

Solidity: event OneStepProofCompleted()

func (*ExecutionChallengeFilterer) ParseAsserterTimedOut

func (_ExecutionChallenge *ExecutionChallengeFilterer) ParseAsserterTimedOut(log types.Log) (*ExecutionChallengeAsserterTimedOut, error)

ParseAsserterTimedOut is a log parse operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*ExecutionChallengeFilterer) ParseBisectedAssertion

func (_ExecutionChallenge *ExecutionChallengeFilterer) ParseBisectedAssertion(log types.Log) (*ExecutionChallengeBisectedAssertion, error)

ParseBisectedAssertion is a log parse operation binding the contract event 0x81050542a90cf16d270921d19aeab083e0a9b460a208b224daf345c77cb4c3ce.

Solidity: event BisectedAssertion(bytes32[] assertionHashes, uint256 deadlineTicks)

func (*ExecutionChallengeFilterer) ParseChallengerTimedOut

func (_ExecutionChallenge *ExecutionChallengeFilterer) ParseChallengerTimedOut(log types.Log) (*ExecutionChallengeChallengerTimedOut, error)

ParseChallengerTimedOut is a log parse operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*ExecutionChallengeFilterer) ParseContinued

func (_ExecutionChallenge *ExecutionChallengeFilterer) ParseContinued(log types.Log) (*ExecutionChallengeContinued, error)

ParseContinued is a log parse operation binding the contract event 0x1e1c1e4e68a25c69a078a396e73975691c071d69ef789015dc16a562957804e4.

Solidity: event Continued(uint256 segmentIndex, uint256 deadlineTicks)

func (*ExecutionChallengeFilterer) ParseInitiatedChallenge

func (_ExecutionChallenge *ExecutionChallengeFilterer) ParseInitiatedChallenge(log types.Log) (*ExecutionChallengeInitiatedChallenge, error)

ParseInitiatedChallenge is a log parse operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

func (*ExecutionChallengeFilterer) ParseOneStepProofCompleted

func (_ExecutionChallenge *ExecutionChallengeFilterer) ParseOneStepProofCompleted(log types.Log) (*ExecutionChallengeOneStepProofCompleted, error)

ParseOneStepProofCompleted is a log parse operation binding the contract event 0x117efdf1fdd8be5a6ff0fb3c32333d7033bbd9523924bd0d9ca28f43540516f5.

Solidity: event OneStepProofCompleted()

func (*ExecutionChallengeFilterer) WatchAsserterTimedOut

func (_ExecutionChallenge *ExecutionChallengeFilterer) WatchAsserterTimedOut(opts *bind.WatchOpts, sink chan<- *ExecutionChallengeAsserterTimedOut) (event.Subscription, error)

WatchAsserterTimedOut is a free log subscription operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*ExecutionChallengeFilterer) WatchBisectedAssertion

func (_ExecutionChallenge *ExecutionChallengeFilterer) WatchBisectedAssertion(opts *bind.WatchOpts, sink chan<- *ExecutionChallengeBisectedAssertion) (event.Subscription, error)

WatchBisectedAssertion is a free log subscription operation binding the contract event 0x81050542a90cf16d270921d19aeab083e0a9b460a208b224daf345c77cb4c3ce.

Solidity: event BisectedAssertion(bytes32[] assertionHashes, uint256 deadlineTicks)

func (*ExecutionChallengeFilterer) WatchChallengerTimedOut

func (_ExecutionChallenge *ExecutionChallengeFilterer) WatchChallengerTimedOut(opts *bind.WatchOpts, sink chan<- *ExecutionChallengeChallengerTimedOut) (event.Subscription, error)

WatchChallengerTimedOut is a free log subscription operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*ExecutionChallengeFilterer) WatchContinued

func (_ExecutionChallenge *ExecutionChallengeFilterer) WatchContinued(opts *bind.WatchOpts, sink chan<- *ExecutionChallengeContinued) (event.Subscription, error)

WatchContinued is a free log subscription operation binding the contract event 0x1e1c1e4e68a25c69a078a396e73975691c071d69ef789015dc16a562957804e4.

Solidity: event Continued(uint256 segmentIndex, uint256 deadlineTicks)

func (*ExecutionChallengeFilterer) WatchInitiatedChallenge

func (_ExecutionChallenge *ExecutionChallengeFilterer) WatchInitiatedChallenge(opts *bind.WatchOpts, sink chan<- *ExecutionChallengeInitiatedChallenge) (event.Subscription, error)

WatchInitiatedChallenge is a free log subscription operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

func (*ExecutionChallengeFilterer) WatchOneStepProofCompleted

func (_ExecutionChallenge *ExecutionChallengeFilterer) WatchOneStepProofCompleted(opts *bind.WatchOpts, sink chan<- *ExecutionChallengeOneStepProofCompleted) (event.Subscription, error)

WatchOneStepProofCompleted is a free log subscription operation binding the contract event 0x117efdf1fdd8be5a6ff0fb3c32333d7033bbd9523924bd0d9ca28f43540516f5.

Solidity: event OneStepProofCompleted()

type ExecutionChallengeInitiatedChallenge

type ExecutionChallengeInitiatedChallenge struct {
	DeadlineTicks *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

ExecutionChallengeInitiatedChallenge represents a InitiatedChallenge event raised by the ExecutionChallenge contract.

type ExecutionChallengeInitiatedChallengeIterator

type ExecutionChallengeInitiatedChallengeIterator struct {
	Event *ExecutionChallengeInitiatedChallenge // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ExecutionChallengeInitiatedChallengeIterator is returned from FilterInitiatedChallenge and is used to iterate over the raw logs and unpacked data for InitiatedChallenge events raised by the ExecutionChallenge contract.

func (*ExecutionChallengeInitiatedChallengeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ExecutionChallengeInitiatedChallengeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ExecutionChallengeInitiatedChallengeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ExecutionChallengeOneStepProofCompleted

type ExecutionChallengeOneStepProofCompleted struct {
	Raw types.Log // Blockchain specific contextual infos
}

ExecutionChallengeOneStepProofCompleted represents a OneStepProofCompleted event raised by the ExecutionChallenge contract.

type ExecutionChallengeOneStepProofCompletedIterator

type ExecutionChallengeOneStepProofCompletedIterator struct {
	Event *ExecutionChallengeOneStepProofCompleted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ExecutionChallengeOneStepProofCompletedIterator is returned from FilterOneStepProofCompleted and is used to iterate over the raw logs and unpacked data for OneStepProofCompleted events raised by the ExecutionChallenge contract.

func (*ExecutionChallengeOneStepProofCompletedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ExecutionChallengeOneStepProofCompletedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ExecutionChallengeOneStepProofCompletedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ExecutionChallengeRaw

type ExecutionChallengeRaw struct {
	Contract *ExecutionChallenge // Generic contract binding to access the raw methods on
}

ExecutionChallengeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ExecutionChallengeRaw) Call

func (_ExecutionChallenge *ExecutionChallengeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ExecutionChallengeRaw) Transact

func (_ExecutionChallenge *ExecutionChallengeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ExecutionChallengeRaw) Transfer

func (_ExecutionChallenge *ExecutionChallengeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ExecutionChallengeSession

type ExecutionChallengeSession struct {
	Contract     *ExecutionChallenge // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

ExecutionChallengeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ExecutionChallengeSession) BisectAssertion

func (_ExecutionChallenge *ExecutionChallengeSession) BisectAssertion(_machineHashes [][32]byte, _inboxAccs [][32]byte, _messageAccs [][32]byte, _logAccs [][32]byte, _outCounts []uint64, _gases []uint64, _totalSteps uint64) (*types.Transaction, error)

BisectAssertion is a paid mutator transaction binding the contract method 0xefaa0772.

Solidity: function bisectAssertion(bytes32[] _machineHashes, bytes32[] _inboxAccs, bytes32[] _messageAccs, bytes32[] _logAccs, uint64[] _outCounts, uint64[] _gases, uint64 _totalSteps) returns()

func (*ExecutionChallengeSession) ChooseSegment

func (_ExecutionChallenge *ExecutionChallengeSession) ChooseSegment(_segmentToChallenge *big.Int, _proof []byte, _bisectionRoot [32]byte, _bisectionHash [32]byte) (*types.Transaction, error)

ChooseSegment is a paid mutator transaction binding the contract method 0x79a9ad85.

Solidity: function chooseSegment(uint256 _segmentToChallenge, bytes _proof, bytes32 _bisectionRoot, bytes32 _bisectionHash) returns()

func (*ExecutionChallengeSession) ConnectOneStepProof

func (_ExecutionChallenge *ExecutionChallengeSession) ConnectOneStepProof(oneStepProof common.Address) (*types.Transaction, error)

ConnectOneStepProof is a paid mutator transaction binding the contract method 0x2cb970f3.

Solidity: function connectOneStepProof(address oneStepProof) returns()

func (*ExecutionChallengeSession) InitializeBisection

func (_ExecutionChallenge *ExecutionChallengeSession) InitializeBisection(_rollupAddress common.Address, _asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeState [32]byte) (*types.Transaction, error)

InitializeBisection is a paid mutator transaction binding the contract method 0x02ad1e4e.

Solidity: function initializeBisection(address _rollupAddress, address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeState) returns()

func (*ExecutionChallengeSession) IsMaster

func (_ExecutionChallenge *ExecutionChallengeSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*ExecutionChallengeSession) OneStepProof

func (_ExecutionChallenge *ExecutionChallengeSession) OneStepProof(_firstInbox [32]byte, _firstMessage [32]byte, _firstLog [32]byte, _proof []byte) (*types.Transaction, error)

OneStepProof is a paid mutator transaction binding the contract method 0x082379bb.

Solidity: function oneStepProof(bytes32 _firstInbox, bytes32 _firstMessage, bytes32 _firstLog, bytes _proof) returns()

func (*ExecutionChallengeSession) OneStepProofWithMessage

func (_ExecutionChallenge *ExecutionChallengeSession) OneStepProofWithMessage(_firstInbox [32]byte, _firstMessage [32]byte, _firstLog [32]byte, _proof []byte, _kind uint8, _blockNumber *big.Int, _timestamp *big.Int, _sender common.Address, _inboxSeqNum *big.Int, _msgData []byte) (*types.Transaction, error)

OneStepProofWithMessage is a paid mutator transaction binding the contract method 0x5cd53989.

Solidity: function oneStepProofWithMessage(bytes32 _firstInbox, bytes32 _firstMessage, bytes32 _firstLog, bytes _proof, uint8 _kind, uint256 _blockNumber, uint256 _timestamp, address _sender, uint256 _inboxSeqNum, bytes _msgData) returns()

func (*ExecutionChallengeSession) TimeoutChallenge

func (_ExecutionChallenge *ExecutionChallengeSession) TimeoutChallenge() (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

type ExecutionChallengeTransactor

type ExecutionChallengeTransactor struct {
	// contains filtered or unexported fields
}

ExecutionChallengeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewExecutionChallengeTransactor

func NewExecutionChallengeTransactor(address common.Address, transactor bind.ContractTransactor) (*ExecutionChallengeTransactor, error)

NewExecutionChallengeTransactor creates a new write-only instance of ExecutionChallenge, bound to a specific deployed contract.

func (*ExecutionChallengeTransactor) BisectAssertion

func (_ExecutionChallenge *ExecutionChallengeTransactor) BisectAssertion(opts *bind.TransactOpts, _machineHashes [][32]byte, _inboxAccs [][32]byte, _messageAccs [][32]byte, _logAccs [][32]byte, _outCounts []uint64, _gases []uint64, _totalSteps uint64) (*types.Transaction, error)

BisectAssertion is a paid mutator transaction binding the contract method 0xefaa0772.

Solidity: function bisectAssertion(bytes32[] _machineHashes, bytes32[] _inboxAccs, bytes32[] _messageAccs, bytes32[] _logAccs, uint64[] _outCounts, uint64[] _gases, uint64 _totalSteps) returns()

func (*ExecutionChallengeTransactor) BisectAssertionCall

func (_ExecutionChallenge *ExecutionChallengeTransactor) BisectAssertionCall(ctx context.Context, client ethutils.EthClient, from common.Address, contractAddress common.Address, _machineHashes [][32]byte, _inboxHashes [][32]byte, _messageAccs [][32]byte, _logAccs [][32]byte, _outCounts []uint64, _gases []uint64, _totalSteps uint64) error

func (*ExecutionChallengeTransactor) ChooseSegment

func (_ExecutionChallenge *ExecutionChallengeTransactor) ChooseSegment(opts *bind.TransactOpts, _segmentToChallenge *big.Int, _proof []byte, _bisectionRoot [32]byte, _bisectionHash [32]byte) (*types.Transaction, error)

ChooseSegment is a paid mutator transaction binding the contract method 0x79a9ad85.

Solidity: function chooseSegment(uint256 _segmentToChallenge, bytes _proof, bytes32 _bisectionRoot, bytes32 _bisectionHash) returns()

func (*ExecutionChallengeTransactor) ConnectOneStepProof

func (_ExecutionChallenge *ExecutionChallengeTransactor) ConnectOneStepProof(opts *bind.TransactOpts, oneStepProof common.Address) (*types.Transaction, error)

ConnectOneStepProof is a paid mutator transaction binding the contract method 0x2cb970f3.

Solidity: function connectOneStepProof(address oneStepProof) returns()

func (*ExecutionChallengeTransactor) InitializeBisection

func (_ExecutionChallenge *ExecutionChallengeTransactor) InitializeBisection(opts *bind.TransactOpts, _rollupAddress common.Address, _asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeState [32]byte) (*types.Transaction, error)

InitializeBisection is a paid mutator transaction binding the contract method 0x02ad1e4e.

Solidity: function initializeBisection(address _rollupAddress, address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeState) returns()

func (*ExecutionChallengeTransactor) OneStepProof

func (_ExecutionChallenge *ExecutionChallengeTransactor) OneStepProof(opts *bind.TransactOpts, _firstInbox [32]byte, _firstMessage [32]byte, _firstLog [32]byte, _proof []byte) (*types.Transaction, error)

OneStepProof is a paid mutator transaction binding the contract method 0x082379bb.

Solidity: function oneStepProof(bytes32 _firstInbox, bytes32 _firstMessage, bytes32 _firstLog, bytes _proof) returns()

func (*ExecutionChallengeTransactor) OneStepProofCall

func (_ExecutionChallenge *ExecutionChallengeTransactor) OneStepProofCall(ctx context.Context, client ethutils.EthClient, from common.Address, contractAddress common.Address, _inboxHash [32]byte, _firstMessage [32]byte, _firstLog [32]byte, _proof []byte) error

func (*ExecutionChallengeTransactor) OneStepProofInboxCall

func (_ExecutionChallenge *ExecutionChallengeTransactor) OneStepProofInboxCall(ctx context.Context, client ethutils.EthClient, from common.Address, contractAddress common.Address, _firstInbox [32]byte, _firstMessage [32]byte, _firstLog [32]byte, _proof []byte, _kind uint8, _blockNumber *big.Int, _timestamp *big.Int, _sender common.Address, _inboxSeqNum *big.Int, _msgData []byte) error

func (*ExecutionChallengeTransactor) OneStepProofWithMessage

func (_ExecutionChallenge *ExecutionChallengeTransactor) OneStepProofWithMessage(opts *bind.TransactOpts, _firstInbox [32]byte, _firstMessage [32]byte, _firstLog [32]byte, _proof []byte, _kind uint8, _blockNumber *big.Int, _timestamp *big.Int, _sender common.Address, _inboxSeqNum *big.Int, _msgData []byte) (*types.Transaction, error)

OneStepProofWithMessage is a paid mutator transaction binding the contract method 0x5cd53989.

Solidity: function oneStepProofWithMessage(bytes32 _firstInbox, bytes32 _firstMessage, bytes32 _firstLog, bytes _proof, uint8 _kind, uint256 _blockNumber, uint256 _timestamp, address _sender, uint256 _inboxSeqNum, bytes _msgData) returns()

func (*ExecutionChallengeTransactor) TimeoutChallenge

func (_ExecutionChallenge *ExecutionChallengeTransactor) TimeoutChallenge(opts *bind.TransactOpts) (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

type ExecutionChallengeTransactorRaw

type ExecutionChallengeTransactorRaw struct {
	Contract *ExecutionChallengeTransactor // Generic write-only contract binding to access the raw methods on
}

ExecutionChallengeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ExecutionChallengeTransactorRaw) Transact

func (_ExecutionChallenge *ExecutionChallengeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ExecutionChallengeTransactorRaw) Transfer

func (_ExecutionChallenge *ExecutionChallengeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ExecutionChallengeTransactorSession

type ExecutionChallengeTransactorSession struct {
	Contract     *ExecutionChallengeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

ExecutionChallengeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ExecutionChallengeTransactorSession) BisectAssertion

func (_ExecutionChallenge *ExecutionChallengeTransactorSession) BisectAssertion(_machineHashes [][32]byte, _inboxAccs [][32]byte, _messageAccs [][32]byte, _logAccs [][32]byte, _outCounts []uint64, _gases []uint64, _totalSteps uint64) (*types.Transaction, error)

BisectAssertion is a paid mutator transaction binding the contract method 0xefaa0772.

Solidity: function bisectAssertion(bytes32[] _machineHashes, bytes32[] _inboxAccs, bytes32[] _messageAccs, bytes32[] _logAccs, uint64[] _outCounts, uint64[] _gases, uint64 _totalSteps) returns()

func (*ExecutionChallengeTransactorSession) ChooseSegment

func (_ExecutionChallenge *ExecutionChallengeTransactorSession) ChooseSegment(_segmentToChallenge *big.Int, _proof []byte, _bisectionRoot [32]byte, _bisectionHash [32]byte) (*types.Transaction, error)

ChooseSegment is a paid mutator transaction binding the contract method 0x79a9ad85.

Solidity: function chooseSegment(uint256 _segmentToChallenge, bytes _proof, bytes32 _bisectionRoot, bytes32 _bisectionHash) returns()

func (*ExecutionChallengeTransactorSession) ConnectOneStepProof

func (_ExecutionChallenge *ExecutionChallengeTransactorSession) ConnectOneStepProof(oneStepProof common.Address) (*types.Transaction, error)

ConnectOneStepProof is a paid mutator transaction binding the contract method 0x2cb970f3.

Solidity: function connectOneStepProof(address oneStepProof) returns()

func (*ExecutionChallengeTransactorSession) InitializeBisection

func (_ExecutionChallenge *ExecutionChallengeTransactorSession) InitializeBisection(_rollupAddress common.Address, _asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeState [32]byte) (*types.Transaction, error)

InitializeBisection is a paid mutator transaction binding the contract method 0x02ad1e4e.

Solidity: function initializeBisection(address _rollupAddress, address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeState) returns()

func (*ExecutionChallengeTransactorSession) OneStepProof

func (_ExecutionChallenge *ExecutionChallengeTransactorSession) OneStepProof(_firstInbox [32]byte, _firstMessage [32]byte, _firstLog [32]byte, _proof []byte) (*types.Transaction, error)

OneStepProof is a paid mutator transaction binding the contract method 0x082379bb.

Solidity: function oneStepProof(bytes32 _firstInbox, bytes32 _firstMessage, bytes32 _firstLog, bytes _proof) returns()

func (*ExecutionChallengeTransactorSession) OneStepProofWithMessage

func (_ExecutionChallenge *ExecutionChallengeTransactorSession) OneStepProofWithMessage(_firstInbox [32]byte, _firstMessage [32]byte, _firstLog [32]byte, _proof []byte, _kind uint8, _blockNumber *big.Int, _timestamp *big.Int, _sender common.Address, _inboxSeqNum *big.Int, _msgData []byte) (*types.Transaction, error)

OneStepProofWithMessage is a paid mutator transaction binding the contract method 0x5cd53989.

Solidity: function oneStepProofWithMessage(bytes32 _firstInbox, bytes32 _firstMessage, bytes32 _firstLog, bytes _proof, uint8 _kind, uint256 _blockNumber, uint256 _timestamp, address _sender, uint256 _inboxSeqNum, bytes _msgData) returns()

func (*ExecutionChallengeTransactorSession) TimeoutChallenge

func (_ExecutionChallenge *ExecutionChallengeTransactorSession) TimeoutChallenge() (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

type GlobalEthWallet

type GlobalEthWallet struct {
	GlobalEthWalletCaller     // Read-only binding to the contract
	GlobalEthWalletTransactor // Write-only binding to the contract
	GlobalEthWalletFilterer   // Log filterer for contract events
}

GlobalEthWallet is an auto generated Go binding around an Ethereum contract.

func DeployGlobalEthWallet

func DeployGlobalEthWallet(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *GlobalEthWallet, error)

DeployGlobalEthWallet deploys a new Ethereum contract, binding an instance of GlobalEthWallet to it.

func NewGlobalEthWallet

func NewGlobalEthWallet(address common.Address, backend bind.ContractBackend) (*GlobalEthWallet, error)

NewGlobalEthWallet creates a new instance of GlobalEthWallet, bound to a specific deployed contract.

type GlobalEthWalletCaller

type GlobalEthWalletCaller struct {
	// contains filtered or unexported fields
}

GlobalEthWalletCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewGlobalEthWalletCaller

func NewGlobalEthWalletCaller(address common.Address, caller bind.ContractCaller) (*GlobalEthWalletCaller, error)

NewGlobalEthWalletCaller creates a new read-only instance of GlobalEthWallet, bound to a specific deployed contract.

func (*GlobalEthWalletCaller) GetEthBalance

func (_GlobalEthWallet *GlobalEthWalletCaller) GetEthBalance(opts *bind.CallOpts, _owner common.Address) (*big.Int, error)

GetEthBalance is a free data retrieval call binding the contract method 0x4d2301cc.

Solidity: function getEthBalance(address _owner) view returns(uint256)

type GlobalEthWalletCallerRaw

type GlobalEthWalletCallerRaw struct {
	Contract *GlobalEthWalletCaller // Generic read-only contract binding to access the raw methods on
}

GlobalEthWalletCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*GlobalEthWalletCallerRaw) Call

func (_GlobalEthWallet *GlobalEthWalletCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type GlobalEthWalletCallerSession

type GlobalEthWalletCallerSession struct {
	Contract *GlobalEthWalletCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

GlobalEthWalletCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*GlobalEthWalletCallerSession) GetEthBalance

func (_GlobalEthWallet *GlobalEthWalletCallerSession) GetEthBalance(_owner common.Address) (*big.Int, error)

GetEthBalance is a free data retrieval call binding the contract method 0x4d2301cc.

Solidity: function getEthBalance(address _owner) view returns(uint256)

type GlobalEthWalletFilterer

type GlobalEthWalletFilterer struct {
	// contains filtered or unexported fields
}

GlobalEthWalletFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewGlobalEthWalletFilterer

func NewGlobalEthWalletFilterer(address common.Address, filterer bind.ContractFilterer) (*GlobalEthWalletFilterer, error)

NewGlobalEthWalletFilterer creates a new log filterer instance of GlobalEthWallet, bound to a specific deployed contract.

type GlobalEthWalletRaw

type GlobalEthWalletRaw struct {
	Contract *GlobalEthWallet // Generic contract binding to access the raw methods on
}

GlobalEthWalletRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*GlobalEthWalletRaw) Call

func (_GlobalEthWallet *GlobalEthWalletRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*GlobalEthWalletRaw) Transact

func (_GlobalEthWallet *GlobalEthWalletRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GlobalEthWalletRaw) Transfer

func (_GlobalEthWallet *GlobalEthWalletRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GlobalEthWalletSession

type GlobalEthWalletSession struct {
	Contract     *GlobalEthWallet  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

GlobalEthWalletSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*GlobalEthWalletSession) GetEthBalance

func (_GlobalEthWallet *GlobalEthWalletSession) GetEthBalance(_owner common.Address) (*big.Int, error)

GetEthBalance is a free data retrieval call binding the contract method 0x4d2301cc.

Solidity: function getEthBalance(address _owner) view returns(uint256)

func (*GlobalEthWalletSession) WithdrawEth

func (_GlobalEthWallet *GlobalEthWalletSession) WithdrawEth() (*types.Transaction, error)

WithdrawEth is a paid mutator transaction binding the contract method 0xa0ef91df.

Solidity: function withdrawEth() returns()

type GlobalEthWalletTransactor

type GlobalEthWalletTransactor struct {
	// contains filtered or unexported fields
}

GlobalEthWalletTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewGlobalEthWalletTransactor

func NewGlobalEthWalletTransactor(address common.Address, transactor bind.ContractTransactor) (*GlobalEthWalletTransactor, error)

NewGlobalEthWalletTransactor creates a new write-only instance of GlobalEthWallet, bound to a specific deployed contract.

func (*GlobalEthWalletTransactor) WithdrawEth

func (_GlobalEthWallet *GlobalEthWalletTransactor) WithdrawEth(opts *bind.TransactOpts) (*types.Transaction, error)

WithdrawEth is a paid mutator transaction binding the contract method 0xa0ef91df.

Solidity: function withdrawEth() returns()

type GlobalEthWalletTransactorRaw

type GlobalEthWalletTransactorRaw struct {
	Contract *GlobalEthWalletTransactor // Generic write-only contract binding to access the raw methods on
}

GlobalEthWalletTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*GlobalEthWalletTransactorRaw) Transact

func (_GlobalEthWallet *GlobalEthWalletTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GlobalEthWalletTransactorRaw) Transfer

func (_GlobalEthWallet *GlobalEthWalletTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GlobalEthWalletTransactorSession

type GlobalEthWalletTransactorSession struct {
	Contract     *GlobalEthWalletTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

GlobalEthWalletTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*GlobalEthWalletTransactorSession) WithdrawEth

func (_GlobalEthWallet *GlobalEthWalletTransactorSession) WithdrawEth() (*types.Transaction, error)

WithdrawEth is a paid mutator transaction binding the contract method 0xa0ef91df.

Solidity: function withdrawEth() returns()

type GlobalFTWallet

type GlobalFTWallet struct {
	GlobalFTWalletCaller     // Read-only binding to the contract
	GlobalFTWalletTransactor // Write-only binding to the contract
	GlobalFTWalletFilterer   // Log filterer for contract events
}

GlobalFTWallet is an auto generated Go binding around an Ethereum contract.

func DeployGlobalFTWallet

func DeployGlobalFTWallet(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *GlobalFTWallet, error)

DeployGlobalFTWallet deploys a new Ethereum contract, binding an instance of GlobalFTWallet to it.

func NewGlobalFTWallet

func NewGlobalFTWallet(address common.Address, backend bind.ContractBackend) (*GlobalFTWallet, error)

NewGlobalFTWallet creates a new instance of GlobalFTWallet, bound to a specific deployed contract.

type GlobalFTWalletCaller

type GlobalFTWalletCaller struct {
	// contains filtered or unexported fields
}

GlobalFTWalletCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewGlobalFTWalletCaller

func NewGlobalFTWalletCaller(address common.Address, caller bind.ContractCaller) (*GlobalFTWalletCaller, error)

NewGlobalFTWalletCaller creates a new read-only instance of GlobalFTWallet, bound to a specific deployed contract.

func (*GlobalFTWalletCaller) FAILEDTRANSFER

func (_GlobalFTWallet *GlobalFTWalletCaller) FAILEDTRANSFER(opts *bind.CallOpts) (string, error)

FAILEDTRANSFER is a free data retrieval call binding the contract method 0x56434fe9.

Solidity: function FAILED_TRANSFER() view returns(string)

func (*GlobalFTWalletCaller) GetERC20Balance

func (_GlobalFTWallet *GlobalFTWalletCaller) GetERC20Balance(opts *bind.CallOpts, _tokenContract common.Address, _owner common.Address) (*big.Int, error)

GetERC20Balance is a free data retrieval call binding the contract method 0xc3a8962c.

Solidity: function getERC20Balance(address _tokenContract, address _owner) view returns(uint256)

func (*GlobalFTWalletCaller) IsPairedContract

func (_GlobalFTWallet *GlobalFTWalletCaller) IsPairedContract(opts *bind.CallOpts, _tokenContract common.Address, _chain common.Address) (uint8, error)

IsPairedContract is a free data retrieval call binding the contract method 0x659e42cd.

Solidity: function isPairedContract(address _tokenContract, address _chain) view returns(uint8)

func (*GlobalFTWalletCaller) OwnedERC20s

func (_GlobalFTWallet *GlobalFTWalletCaller) OwnedERC20s(opts *bind.CallOpts, _owner common.Address) ([]common.Address, error)

OwnedERC20s is a free data retrieval call binding the contract method 0x6e2b89c5.

Solidity: function ownedERC20s(address _owner) view returns(address[])

type GlobalFTWalletCallerRaw

type GlobalFTWalletCallerRaw struct {
	Contract *GlobalFTWalletCaller // Generic read-only contract binding to access the raw methods on
}

GlobalFTWalletCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*GlobalFTWalletCallerRaw) Call

func (_GlobalFTWallet *GlobalFTWalletCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type GlobalFTWalletCallerSession

type GlobalFTWalletCallerSession struct {
	Contract *GlobalFTWalletCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

GlobalFTWalletCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*GlobalFTWalletCallerSession) FAILEDTRANSFER

func (_GlobalFTWallet *GlobalFTWalletCallerSession) FAILEDTRANSFER() (string, error)

FAILEDTRANSFER is a free data retrieval call binding the contract method 0x56434fe9.

Solidity: function FAILED_TRANSFER() view returns(string)

func (*GlobalFTWalletCallerSession) GetERC20Balance

func (_GlobalFTWallet *GlobalFTWalletCallerSession) GetERC20Balance(_tokenContract common.Address, _owner common.Address) (*big.Int, error)

GetERC20Balance is a free data retrieval call binding the contract method 0xc3a8962c.

Solidity: function getERC20Balance(address _tokenContract, address _owner) view returns(uint256)

func (*GlobalFTWalletCallerSession) IsPairedContract

func (_GlobalFTWallet *GlobalFTWalletCallerSession) IsPairedContract(_tokenContract common.Address, _chain common.Address) (uint8, error)

IsPairedContract is a free data retrieval call binding the contract method 0x659e42cd.

Solidity: function isPairedContract(address _tokenContract, address _chain) view returns(uint8)

func (*GlobalFTWalletCallerSession) OwnedERC20s

func (_GlobalFTWallet *GlobalFTWalletCallerSession) OwnedERC20s(_owner common.Address) ([]common.Address, error)

OwnedERC20s is a free data retrieval call binding the contract method 0x6e2b89c5.

Solidity: function ownedERC20s(address _owner) view returns(address[])

type GlobalFTWalletFilterer

type GlobalFTWalletFilterer struct {
	// contains filtered or unexported fields
}

GlobalFTWalletFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewGlobalFTWalletFilterer

func NewGlobalFTWalletFilterer(address common.Address, filterer bind.ContractFilterer) (*GlobalFTWalletFilterer, error)

NewGlobalFTWalletFilterer creates a new log filterer instance of GlobalFTWallet, bound to a specific deployed contract.

type GlobalFTWalletRaw

type GlobalFTWalletRaw struct {
	Contract *GlobalFTWallet // Generic contract binding to access the raw methods on
}

GlobalFTWalletRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*GlobalFTWalletRaw) Call

func (_GlobalFTWallet *GlobalFTWalletRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*GlobalFTWalletRaw) Transact

func (_GlobalFTWallet *GlobalFTWalletRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GlobalFTWalletRaw) Transfer

func (_GlobalFTWallet *GlobalFTWalletRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GlobalFTWalletSession

type GlobalFTWalletSession struct {
	Contract     *GlobalFTWallet   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

GlobalFTWalletSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*GlobalFTWalletSession) FAILEDTRANSFER

func (_GlobalFTWallet *GlobalFTWalletSession) FAILEDTRANSFER() (string, error)

FAILEDTRANSFER is a free data retrieval call binding the contract method 0x56434fe9.

Solidity: function FAILED_TRANSFER() view returns(string)

func (*GlobalFTWalletSession) GetERC20Balance

func (_GlobalFTWallet *GlobalFTWalletSession) GetERC20Balance(_tokenContract common.Address, _owner common.Address) (*big.Int, error)

GetERC20Balance is a free data retrieval call binding the contract method 0xc3a8962c.

Solidity: function getERC20Balance(address _tokenContract, address _owner) view returns(uint256)

func (*GlobalFTWalletSession) IsPairedContract

func (_GlobalFTWallet *GlobalFTWalletSession) IsPairedContract(_tokenContract common.Address, _chain common.Address) (uint8, error)

IsPairedContract is a free data retrieval call binding the contract method 0x659e42cd.

Solidity: function isPairedContract(address _tokenContract, address _chain) view returns(uint8)

func (*GlobalFTWalletSession) OwnedERC20s

func (_GlobalFTWallet *GlobalFTWalletSession) OwnedERC20s(_owner common.Address) ([]common.Address, error)

OwnedERC20s is a free data retrieval call binding the contract method 0x6e2b89c5.

Solidity: function ownedERC20s(address _owner) view returns(address[])

func (*GlobalFTWalletSession) WithdrawERC20

func (_GlobalFTWallet *GlobalFTWalletSession) WithdrawERC20(_tokenContract common.Address) (*types.Transaction, error)

WithdrawERC20 is a paid mutator transaction binding the contract method 0xf4f3b200.

Solidity: function withdrawERC20(address _tokenContract) returns()

type GlobalFTWalletTransactor

type GlobalFTWalletTransactor struct {
	// contains filtered or unexported fields
}

GlobalFTWalletTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewGlobalFTWalletTransactor

func NewGlobalFTWalletTransactor(address common.Address, transactor bind.ContractTransactor) (*GlobalFTWalletTransactor, error)

NewGlobalFTWalletTransactor creates a new write-only instance of GlobalFTWallet, bound to a specific deployed contract.

func (*GlobalFTWalletTransactor) WithdrawERC20

func (_GlobalFTWallet *GlobalFTWalletTransactor) WithdrawERC20(opts *bind.TransactOpts, _tokenContract common.Address) (*types.Transaction, error)

WithdrawERC20 is a paid mutator transaction binding the contract method 0xf4f3b200.

Solidity: function withdrawERC20(address _tokenContract) returns()

type GlobalFTWalletTransactorRaw

type GlobalFTWalletTransactorRaw struct {
	Contract *GlobalFTWalletTransactor // Generic write-only contract binding to access the raw methods on
}

GlobalFTWalletTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*GlobalFTWalletTransactorRaw) Transact

func (_GlobalFTWallet *GlobalFTWalletTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GlobalFTWalletTransactorRaw) Transfer

func (_GlobalFTWallet *GlobalFTWalletTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GlobalFTWalletTransactorSession

type GlobalFTWalletTransactorSession struct {
	Contract     *GlobalFTWalletTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

GlobalFTWalletTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*GlobalFTWalletTransactorSession) WithdrawERC20

func (_GlobalFTWallet *GlobalFTWalletTransactorSession) WithdrawERC20(_tokenContract common.Address) (*types.Transaction, error)

WithdrawERC20 is a paid mutator transaction binding the contract method 0xf4f3b200.

Solidity: function withdrawERC20(address _tokenContract) returns()

type GlobalInbox

type GlobalInbox struct {
	GlobalInboxCaller     // Read-only binding to the contract
	GlobalInboxTransactor // Write-only binding to the contract
	GlobalInboxFilterer   // Log filterer for contract events
}

GlobalInbox is an auto generated Go binding around an Ethereum contract.

func DeployGlobalInbox

func DeployGlobalInbox(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *GlobalInbox, error)

DeployGlobalInbox deploys a new Ethereum contract, binding an instance of GlobalInbox to it.

func NewGlobalInbox

func NewGlobalInbox(address common.Address, backend bind.ContractBackend) (*GlobalInbox, error)

NewGlobalInbox creates a new instance of GlobalInbox, bound to a specific deployed contract.

type GlobalInboxBuddyContractDeployed

type GlobalInboxBuddyContractDeployed struct {
	Sender common.Address
	Data   []byte
	Raw    types.Log // Blockchain specific contextual infos
}

GlobalInboxBuddyContractDeployed represents a BuddyContractDeployed event raised by the GlobalInbox contract.

type GlobalInboxBuddyContractDeployedIterator

type GlobalInboxBuddyContractDeployedIterator struct {
	Event *GlobalInboxBuddyContractDeployed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GlobalInboxBuddyContractDeployedIterator is returned from FilterBuddyContractDeployed and is used to iterate over the raw logs and unpacked data for BuddyContractDeployed events raised by the GlobalInbox contract.

func (*GlobalInboxBuddyContractDeployedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GlobalInboxBuddyContractDeployedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GlobalInboxBuddyContractDeployedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GlobalInboxBuddyContractPair

type GlobalInboxBuddyContractPair struct {
	Sender common.Address
	Data   common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

GlobalInboxBuddyContractPair represents a BuddyContractPair event raised by the GlobalInbox contract.

type GlobalInboxBuddyContractPairIterator

type GlobalInboxBuddyContractPairIterator struct {
	Event *GlobalInboxBuddyContractPair // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GlobalInboxBuddyContractPairIterator is returned from FilterBuddyContractPair and is used to iterate over the raw logs and unpacked data for BuddyContractPair events raised by the GlobalInbox contract.

func (*GlobalInboxBuddyContractPairIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GlobalInboxBuddyContractPairIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GlobalInboxBuddyContractPairIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GlobalInboxCaller

type GlobalInboxCaller struct {
	// contains filtered or unexported fields
}

GlobalInboxCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewGlobalInboxCaller

func NewGlobalInboxCaller(address common.Address, caller bind.ContractCaller) (*GlobalInboxCaller, error)

NewGlobalInboxCaller creates a new read-only instance of GlobalInbox, bound to a specific deployed contract.

func (*GlobalInboxCaller) FAILEDTRANSFER

func (_GlobalInbox *GlobalInboxCaller) FAILEDTRANSFER(opts *bind.CallOpts) (string, error)

FAILEDTRANSFER is a free data retrieval call binding the contract method 0x56434fe9.

Solidity: function FAILED_TRANSFER() view returns(string)

func (*GlobalInboxCaller) GetERC20Balance

func (_GlobalInbox *GlobalInboxCaller) GetERC20Balance(opts *bind.CallOpts, _tokenContract common.Address, _owner common.Address) (*big.Int, error)

GetERC20Balance is a free data retrieval call binding the contract method 0xc3a8962c.

Solidity: function getERC20Balance(address _tokenContract, address _owner) view returns(uint256)

func (*GlobalInboxCaller) GetERC721Tokens

func (_GlobalInbox *GlobalInboxCaller) GetERC721Tokens(opts *bind.CallOpts, _erc721 common.Address, _owner common.Address) ([]*big.Int, error)

GetERC721Tokens is a free data retrieval call binding the contract method 0x0758fb0a.

Solidity: function getERC721Tokens(address _erc721, address _owner) view returns(uint256[])

func (*GlobalInboxCaller) GetEthBalance

func (_GlobalInbox *GlobalInboxCaller) GetEthBalance(opts *bind.CallOpts, _owner common.Address) (*big.Int, error)

GetEthBalance is a free data retrieval call binding the contract method 0x4d2301cc.

Solidity: function getEthBalance(address _owner) view returns(uint256)

func (*GlobalInboxCaller) GetInbox

func (_GlobalInbox *GlobalInboxCaller) GetInbox(opts *bind.CallOpts, account common.Address) ([32]byte, *big.Int, error)

GetInbox is a free data retrieval call binding the contract method 0x02201681.

Solidity: function getInbox(address account) view returns(bytes32, uint256)

func (*GlobalInboxCaller) GetPaymentOwner

func (_GlobalInbox *GlobalInboxCaller) GetPaymentOwner(opts *bind.CallOpts, originalOwner common.Address, messageIndex *big.Int) (common.Address, error)

GetPaymentOwner is a free data retrieval call binding the contract method 0x0547e1b4.

Solidity: function getPaymentOwner(address originalOwner, uint256 messageIndex) view returns(address)

func (*GlobalInboxCaller) HasERC721

func (_GlobalInbox *GlobalInboxCaller) HasERC721(opts *bind.CallOpts, _erc721 common.Address, _owner common.Address, _tokenId *big.Int) (bool, error)

HasERC721 is a free data retrieval call binding the contract method 0x45a53f09.

Solidity: function hasERC721(address _erc721, address _owner, uint256 _tokenId) view returns(bool)

func (*GlobalInboxCaller) IsPairedContract

func (_GlobalInbox *GlobalInboxCaller) IsPairedContract(opts *bind.CallOpts, _tokenContract common.Address, _chain common.Address) (uint8, error)

IsPairedContract is a free data retrieval call binding the contract method 0x659e42cd.

Solidity: function isPairedContract(address _tokenContract, address _chain) view returns(uint8)

func (*GlobalInboxCaller) OwnedERC20s

func (_GlobalInbox *GlobalInboxCaller) OwnedERC20s(opts *bind.CallOpts, _owner common.Address) ([]common.Address, error)

OwnedERC20s is a free data retrieval call binding the contract method 0x6e2b89c5.

Solidity: function ownedERC20s(address _owner) view returns(address[])

func (*GlobalInboxCaller) OwnedERC721s

func (_GlobalInbox *GlobalInboxCaller) OwnedERC721s(opts *bind.CallOpts, _owner common.Address) ([]common.Address, error)

OwnedERC721s is a free data retrieval call binding the contract method 0x33f2ac42.

Solidity: function ownedERC721s(address _owner) view returns(address[])

type GlobalInboxCallerRaw

type GlobalInboxCallerRaw struct {
	Contract *GlobalInboxCaller // Generic read-only contract binding to access the raw methods on
}

GlobalInboxCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*GlobalInboxCallerRaw) Call

func (_GlobalInbox *GlobalInboxCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type GlobalInboxCallerSession

type GlobalInboxCallerSession struct {
	Contract *GlobalInboxCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

GlobalInboxCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*GlobalInboxCallerSession) FAILEDTRANSFER

func (_GlobalInbox *GlobalInboxCallerSession) FAILEDTRANSFER() (string, error)

FAILEDTRANSFER is a free data retrieval call binding the contract method 0x56434fe9.

Solidity: function FAILED_TRANSFER() view returns(string)

func (*GlobalInboxCallerSession) GetERC20Balance

func (_GlobalInbox *GlobalInboxCallerSession) GetERC20Balance(_tokenContract common.Address, _owner common.Address) (*big.Int, error)

GetERC20Balance is a free data retrieval call binding the contract method 0xc3a8962c.

Solidity: function getERC20Balance(address _tokenContract, address _owner) view returns(uint256)

func (*GlobalInboxCallerSession) GetERC721Tokens

func (_GlobalInbox *GlobalInboxCallerSession) GetERC721Tokens(_erc721 common.Address, _owner common.Address) ([]*big.Int, error)

GetERC721Tokens is a free data retrieval call binding the contract method 0x0758fb0a.

Solidity: function getERC721Tokens(address _erc721, address _owner) view returns(uint256[])

func (*GlobalInboxCallerSession) GetEthBalance

func (_GlobalInbox *GlobalInboxCallerSession) GetEthBalance(_owner common.Address) (*big.Int, error)

GetEthBalance is a free data retrieval call binding the contract method 0x4d2301cc.

Solidity: function getEthBalance(address _owner) view returns(uint256)

func (*GlobalInboxCallerSession) GetInbox

func (_GlobalInbox *GlobalInboxCallerSession) GetInbox(account common.Address) ([32]byte, *big.Int, error)

GetInbox is a free data retrieval call binding the contract method 0x02201681.

Solidity: function getInbox(address account) view returns(bytes32, uint256)

func (*GlobalInboxCallerSession) GetPaymentOwner

func (_GlobalInbox *GlobalInboxCallerSession) GetPaymentOwner(originalOwner common.Address, messageIndex *big.Int) (common.Address, error)

GetPaymentOwner is a free data retrieval call binding the contract method 0x0547e1b4.

Solidity: function getPaymentOwner(address originalOwner, uint256 messageIndex) view returns(address)

func (*GlobalInboxCallerSession) HasERC721

func (_GlobalInbox *GlobalInboxCallerSession) HasERC721(_erc721 common.Address, _owner common.Address, _tokenId *big.Int) (bool, error)

HasERC721 is a free data retrieval call binding the contract method 0x45a53f09.

Solidity: function hasERC721(address _erc721, address _owner, uint256 _tokenId) view returns(bool)

func (*GlobalInboxCallerSession) IsPairedContract

func (_GlobalInbox *GlobalInboxCallerSession) IsPairedContract(_tokenContract common.Address, _chain common.Address) (uint8, error)

IsPairedContract is a free data retrieval call binding the contract method 0x659e42cd.

Solidity: function isPairedContract(address _tokenContract, address _chain) view returns(uint8)

func (*GlobalInboxCallerSession) OwnedERC20s

func (_GlobalInbox *GlobalInboxCallerSession) OwnedERC20s(_owner common.Address) ([]common.Address, error)

OwnedERC20s is a free data retrieval call binding the contract method 0x6e2b89c5.

Solidity: function ownedERC20s(address _owner) view returns(address[])

func (*GlobalInboxCallerSession) OwnedERC721s

func (_GlobalInbox *GlobalInboxCallerSession) OwnedERC721s(_owner common.Address) ([]common.Address, error)

OwnedERC721s is a free data retrieval call binding the contract method 0x33f2ac42.

Solidity: function ownedERC721s(address _owner) view returns(address[])

type GlobalInboxFilterer

type GlobalInboxFilterer struct {
	// contains filtered or unexported fields
}

GlobalInboxFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewGlobalInboxFilterer

func NewGlobalInboxFilterer(address common.Address, filterer bind.ContractFilterer) (*GlobalInboxFilterer, error)

NewGlobalInboxFilterer creates a new log filterer instance of GlobalInbox, bound to a specific deployed contract.

func (*GlobalInboxFilterer) FilterBuddyContractDeployed

func (_GlobalInbox *GlobalInboxFilterer) FilterBuddyContractDeployed(opts *bind.FilterOpts, sender []common.Address) (*GlobalInboxBuddyContractDeployedIterator, error)

FilterBuddyContractDeployed is a free log retrieval operation binding the contract event 0xa98915d9854858ea787b0abcd4e8e3a96802bc19a25474a8b7017a303628e444.

Solidity: event BuddyContractDeployed(address indexed sender, bytes data)

func (*GlobalInboxFilterer) FilterBuddyContractPair

func (_GlobalInbox *GlobalInboxFilterer) FilterBuddyContractPair(opts *bind.FilterOpts, sender []common.Address) (*GlobalInboxBuddyContractPairIterator, error)

FilterBuddyContractPair is a free log retrieval operation binding the contract event 0xeaa7eb17fe081a8c502cff47a2a944377a71c63065a02cd44b16a06d1a0d4dc7.

Solidity: event BuddyContractPair(address indexed sender, address data)

func (*GlobalInboxFilterer) FilterMessageDelivered

func (_GlobalInbox *GlobalInboxFilterer) FilterMessageDelivered(opts *bind.FilterOpts, chain []common.Address, kind []uint8, sender []common.Address) (*GlobalInboxMessageDeliveredIterator, error)

FilterMessageDelivered is a free log retrieval operation binding the contract event 0x35e48d636f39df5c5ca2278452d6d89bf9f07c2ff15f46d08aa402c46638b882.

Solidity: event MessageDelivered(address indexed chain, uint8 indexed kind, address indexed sender, uint256 inboxSeqNum, bytes data)

func (*GlobalInboxFilterer) FilterMessageDeliveredFromOrigin

func (_GlobalInbox *GlobalInboxFilterer) FilterMessageDeliveredFromOrigin(opts *bind.FilterOpts, chain []common.Address, kind []uint8, sender []common.Address) (*GlobalInboxMessageDeliveredFromOriginIterator, error)

FilterMessageDeliveredFromOrigin is a free log retrieval operation binding the contract event 0xe923069519faf69b0726ed766a213f61b6f07f2ecf11d55582cc440d8806b0bc.

Solidity: event MessageDeliveredFromOrigin(address indexed chain, uint8 indexed kind, address indexed sender, uint256 inboxSeqNum)

func (*GlobalInboxFilterer) FilterPaymentTransfer

func (_GlobalInbox *GlobalInboxFilterer) FilterPaymentTransfer(opts *bind.FilterOpts) (*GlobalInboxPaymentTransferIterator, error)

FilterPaymentTransfer is a free log retrieval operation binding the contract event 0x56e2b14cbe3f09b8a7337ab17e6ce5da744339e435db498d5ba53655695c03e5.

Solidity: event PaymentTransfer(uint256 messageIndex, address originalOwner, address prevOwner, address newOwner)

func (*GlobalInboxFilterer) ParseBuddyContractDeployed

func (_GlobalInbox *GlobalInboxFilterer) ParseBuddyContractDeployed(log types.Log) (*GlobalInboxBuddyContractDeployed, error)

ParseBuddyContractDeployed is a log parse operation binding the contract event 0xa98915d9854858ea787b0abcd4e8e3a96802bc19a25474a8b7017a303628e444.

Solidity: event BuddyContractDeployed(address indexed sender, bytes data)

func (*GlobalInboxFilterer) ParseBuddyContractPair

func (_GlobalInbox *GlobalInboxFilterer) ParseBuddyContractPair(log types.Log) (*GlobalInboxBuddyContractPair, error)

ParseBuddyContractPair is a log parse operation binding the contract event 0xeaa7eb17fe081a8c502cff47a2a944377a71c63065a02cd44b16a06d1a0d4dc7.

Solidity: event BuddyContractPair(address indexed sender, address data)

func (*GlobalInboxFilterer) ParseMessageDelivered

func (_GlobalInbox *GlobalInboxFilterer) ParseMessageDelivered(log types.Log) (*GlobalInboxMessageDelivered, error)

ParseMessageDelivered is a log parse operation binding the contract event 0x35e48d636f39df5c5ca2278452d6d89bf9f07c2ff15f46d08aa402c46638b882.

Solidity: event MessageDelivered(address indexed chain, uint8 indexed kind, address indexed sender, uint256 inboxSeqNum, bytes data)

func (*GlobalInboxFilterer) ParseMessageDeliveredFromOrigin

func (_GlobalInbox *GlobalInboxFilterer) ParseMessageDeliveredFromOrigin(log types.Log) (*GlobalInboxMessageDeliveredFromOrigin, error)

ParseMessageDeliveredFromOrigin is a log parse operation binding the contract event 0xe923069519faf69b0726ed766a213f61b6f07f2ecf11d55582cc440d8806b0bc.

Solidity: event MessageDeliveredFromOrigin(address indexed chain, uint8 indexed kind, address indexed sender, uint256 inboxSeqNum)

func (*GlobalInboxFilterer) ParsePaymentTransfer

func (_GlobalInbox *GlobalInboxFilterer) ParsePaymentTransfer(log types.Log) (*GlobalInboxPaymentTransfer, error)

ParsePaymentTransfer is a log parse operation binding the contract event 0x56e2b14cbe3f09b8a7337ab17e6ce5da744339e435db498d5ba53655695c03e5.

Solidity: event PaymentTransfer(uint256 messageIndex, address originalOwner, address prevOwner, address newOwner)

func (*GlobalInboxFilterer) WatchBuddyContractDeployed

func (_GlobalInbox *GlobalInboxFilterer) WatchBuddyContractDeployed(opts *bind.WatchOpts, sink chan<- *GlobalInboxBuddyContractDeployed, sender []common.Address) (event.Subscription, error)

WatchBuddyContractDeployed is a free log subscription operation binding the contract event 0xa98915d9854858ea787b0abcd4e8e3a96802bc19a25474a8b7017a303628e444.

Solidity: event BuddyContractDeployed(address indexed sender, bytes data)

func (*GlobalInboxFilterer) WatchBuddyContractPair

func (_GlobalInbox *GlobalInboxFilterer) WatchBuddyContractPair(opts *bind.WatchOpts, sink chan<- *GlobalInboxBuddyContractPair, sender []common.Address) (event.Subscription, error)

WatchBuddyContractPair is a free log subscription operation binding the contract event 0xeaa7eb17fe081a8c502cff47a2a944377a71c63065a02cd44b16a06d1a0d4dc7.

Solidity: event BuddyContractPair(address indexed sender, address data)

func (*GlobalInboxFilterer) WatchMessageDelivered

func (_GlobalInbox *GlobalInboxFilterer) WatchMessageDelivered(opts *bind.WatchOpts, sink chan<- *GlobalInboxMessageDelivered, chain []common.Address, kind []uint8, sender []common.Address) (event.Subscription, error)

WatchMessageDelivered is a free log subscription operation binding the contract event 0x35e48d636f39df5c5ca2278452d6d89bf9f07c2ff15f46d08aa402c46638b882.

Solidity: event MessageDelivered(address indexed chain, uint8 indexed kind, address indexed sender, uint256 inboxSeqNum, bytes data)

func (*GlobalInboxFilterer) WatchMessageDeliveredFromOrigin

func (_GlobalInbox *GlobalInboxFilterer) WatchMessageDeliveredFromOrigin(opts *bind.WatchOpts, sink chan<- *GlobalInboxMessageDeliveredFromOrigin, chain []common.Address, kind []uint8, sender []common.Address) (event.Subscription, error)

WatchMessageDeliveredFromOrigin is a free log subscription operation binding the contract event 0xe923069519faf69b0726ed766a213f61b6f07f2ecf11d55582cc440d8806b0bc.

Solidity: event MessageDeliveredFromOrigin(address indexed chain, uint8 indexed kind, address indexed sender, uint256 inboxSeqNum)

func (*GlobalInboxFilterer) WatchPaymentTransfer

func (_GlobalInbox *GlobalInboxFilterer) WatchPaymentTransfer(opts *bind.WatchOpts, sink chan<- *GlobalInboxPaymentTransfer) (event.Subscription, error)

WatchPaymentTransfer is a free log subscription operation binding the contract event 0x56e2b14cbe3f09b8a7337ab17e6ce5da744339e435db498d5ba53655695c03e5.

Solidity: event PaymentTransfer(uint256 messageIndex, address originalOwner, address prevOwner, address newOwner)

type GlobalInboxMessageDelivered

type GlobalInboxMessageDelivered struct {
	Chain       common.Address
	Kind        uint8
	Sender      common.Address
	InboxSeqNum *big.Int
	Data        []byte
	Raw         types.Log // Blockchain specific contextual infos
}

GlobalInboxMessageDelivered represents a MessageDelivered event raised by the GlobalInbox contract.

type GlobalInboxMessageDeliveredFromOrigin

type GlobalInboxMessageDeliveredFromOrigin struct {
	Chain       common.Address
	Kind        uint8
	Sender      common.Address
	InboxSeqNum *big.Int
	Raw         types.Log // Blockchain specific contextual infos
}

GlobalInboxMessageDeliveredFromOrigin represents a MessageDeliveredFromOrigin event raised by the GlobalInbox contract.

type GlobalInboxMessageDeliveredFromOriginIterator

type GlobalInboxMessageDeliveredFromOriginIterator struct {
	Event *GlobalInboxMessageDeliveredFromOrigin // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GlobalInboxMessageDeliveredFromOriginIterator is returned from FilterMessageDeliveredFromOrigin and is used to iterate over the raw logs and unpacked data for MessageDeliveredFromOrigin events raised by the GlobalInbox contract.

func (*GlobalInboxMessageDeliveredFromOriginIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GlobalInboxMessageDeliveredFromOriginIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GlobalInboxMessageDeliveredFromOriginIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GlobalInboxMessageDeliveredIterator

type GlobalInboxMessageDeliveredIterator struct {
	Event *GlobalInboxMessageDelivered // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GlobalInboxMessageDeliveredIterator is returned from FilterMessageDelivered and is used to iterate over the raw logs and unpacked data for MessageDelivered events raised by the GlobalInbox contract.

func (*GlobalInboxMessageDeliveredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GlobalInboxMessageDeliveredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GlobalInboxMessageDeliveredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GlobalInboxPaymentTransfer

type GlobalInboxPaymentTransfer struct {
	MessageIndex  *big.Int
	OriginalOwner common.Address
	PrevOwner     common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

GlobalInboxPaymentTransfer represents a PaymentTransfer event raised by the GlobalInbox contract.

type GlobalInboxPaymentTransferIterator

type GlobalInboxPaymentTransferIterator struct {
	Event *GlobalInboxPaymentTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

GlobalInboxPaymentTransferIterator is returned from FilterPaymentTransfer and is used to iterate over the raw logs and unpacked data for PaymentTransfer events raised by the GlobalInbox contract.

func (*GlobalInboxPaymentTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*GlobalInboxPaymentTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*GlobalInboxPaymentTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type GlobalInboxRaw

type GlobalInboxRaw struct {
	Contract *GlobalInbox // Generic contract binding to access the raw methods on
}

GlobalInboxRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*GlobalInboxRaw) Call

func (_GlobalInbox *GlobalInboxRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*GlobalInboxRaw) Transact

func (_GlobalInbox *GlobalInboxRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GlobalInboxRaw) Transfer

func (_GlobalInbox *GlobalInboxRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GlobalInboxSession

type GlobalInboxSession struct {
	Contract     *GlobalInbox      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

GlobalInboxSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*GlobalInboxSession) DeployL2ContractPair

func (_GlobalInbox *GlobalInboxSession) DeployL2ContractPair(chain common.Address, maxGas *big.Int, gasPriceBid *big.Int, payment *big.Int, contractData []byte) (*types.Transaction, error)

DeployL2ContractPair is a paid mutator transaction binding the contract method 0x41acf614.

Solidity: function deployL2ContractPair(address chain, uint256 maxGas, uint256 gasPriceBid, uint256 payment, bytes contractData) returns()

func (*GlobalInboxSession) DepositERC20Message

func (_GlobalInbox *GlobalInboxSession) DepositERC20Message(chain common.Address, erc20 common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

DepositERC20Message is a paid mutator transaction binding the contract method 0xbca22b76.

Solidity: function depositERC20Message(address chain, address erc20, address to, uint256 value) returns()

func (*GlobalInboxSession) DepositERC721Message

func (_GlobalInbox *GlobalInboxSession) DepositERC721Message(chain common.Address, erc721 common.Address, to common.Address, id *big.Int) (*types.Transaction, error)

DepositERC721Message is a paid mutator transaction binding the contract method 0x8b7010aa.

Solidity: function depositERC721Message(address chain, address erc721, address to, uint256 id) returns()

func (*GlobalInboxSession) DepositEthMessage

func (_GlobalInbox *GlobalInboxSession) DepositEthMessage(chain common.Address, to common.Address) (*types.Transaction, error)

DepositEthMessage is a paid mutator transaction binding the contract method 0x5bd21290.

Solidity: function depositEthMessage(address chain, address to) payable returns()

func (*GlobalInboxSession) FAILEDTRANSFER

func (_GlobalInbox *GlobalInboxSession) FAILEDTRANSFER() (string, error)

FAILEDTRANSFER is a free data retrieval call binding the contract method 0x56434fe9.

Solidity: function FAILED_TRANSFER() view returns(string)

func (*GlobalInboxSession) GetERC20Balance

func (_GlobalInbox *GlobalInboxSession) GetERC20Balance(_tokenContract common.Address, _owner common.Address) (*big.Int, error)

GetERC20Balance is a free data retrieval call binding the contract method 0xc3a8962c.

Solidity: function getERC20Balance(address _tokenContract, address _owner) view returns(uint256)

func (*GlobalInboxSession) GetERC721Tokens

func (_GlobalInbox *GlobalInboxSession) GetERC721Tokens(_erc721 common.Address, _owner common.Address) ([]*big.Int, error)

GetERC721Tokens is a free data retrieval call binding the contract method 0x0758fb0a.

Solidity: function getERC721Tokens(address _erc721, address _owner) view returns(uint256[])

func (*GlobalInboxSession) GetEthBalance

func (_GlobalInbox *GlobalInboxSession) GetEthBalance(_owner common.Address) (*big.Int, error)

GetEthBalance is a free data retrieval call binding the contract method 0x4d2301cc.

Solidity: function getEthBalance(address _owner) view returns(uint256)

func (*GlobalInboxSession) GetInbox

func (_GlobalInbox *GlobalInboxSession) GetInbox(account common.Address) ([32]byte, *big.Int, error)

GetInbox is a free data retrieval call binding the contract method 0x02201681.

Solidity: function getInbox(address account) view returns(bytes32, uint256)

func (*GlobalInboxSession) GetPaymentOwner

func (_GlobalInbox *GlobalInboxSession) GetPaymentOwner(originalOwner common.Address, messageIndex *big.Int) (common.Address, error)

GetPaymentOwner is a free data retrieval call binding the contract method 0x0547e1b4.

Solidity: function getPaymentOwner(address originalOwner, uint256 messageIndex) view returns(address)

func (*GlobalInboxSession) HasERC721

func (_GlobalInbox *GlobalInboxSession) HasERC721(_erc721 common.Address, _owner common.Address, _tokenId *big.Int) (bool, error)

HasERC721 is a free data retrieval call binding the contract method 0x45a53f09.

Solidity: function hasERC721(address _erc721, address _owner, uint256 _tokenId) view returns(bool)

func (*GlobalInboxSession) IsPairedContract

func (_GlobalInbox *GlobalInboxSession) IsPairedContract(_tokenContract common.Address, _chain common.Address) (uint8, error)

IsPairedContract is a free data retrieval call binding the contract method 0x659e42cd.

Solidity: function isPairedContract(address _tokenContract, address _chain) view returns(uint8)

func (*GlobalInboxSession) OwnedERC20s

func (_GlobalInbox *GlobalInboxSession) OwnedERC20s(_owner common.Address) ([]common.Address, error)

OwnedERC20s is a free data retrieval call binding the contract method 0x6e2b89c5.

Solidity: function ownedERC20s(address _owner) view returns(address[])

func (*GlobalInboxSession) OwnedERC721s

func (_GlobalInbox *GlobalInboxSession) OwnedERC721s(_owner common.Address) ([]common.Address, error)

OwnedERC721s is a free data retrieval call binding the contract method 0x33f2ac42.

Solidity: function ownedERC721s(address _owner) view returns(address[])

func (*GlobalInboxSession) SendInitializationMessage

func (_GlobalInbox *GlobalInboxSession) SendInitializationMessage(messageData []byte) (*types.Transaction, error)

SendInitializationMessage is a paid mutator transaction binding the contract method 0x5cc96efa.

Solidity: function sendInitializationMessage(bytes messageData) returns()

func (*GlobalInboxSession) SendL2Message

func (_GlobalInbox *GlobalInboxSession) SendL2Message(chain common.Address, messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0x74c6eccc.

Solidity: function sendL2Message(address chain, bytes messageData) returns()

func (*GlobalInboxSession) SendL2MessageFromOrigin

func (_GlobalInbox *GlobalInboxSession) SendL2MessageFromOrigin(chain common.Address, messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0xfbef861b.

Solidity: function sendL2MessageFromOrigin(address chain, bytes messageData) returns()

func (*GlobalInboxSession) SendMessages

func (_GlobalInbox *GlobalInboxSession) SendMessages(messages []byte, initialMaxSendCount *big.Int, finalMaxSendCount *big.Int) (*types.Transaction, error)

SendMessages is a paid mutator transaction binding the contract method 0xcaba3af0.

Solidity: function sendMessages(bytes messages, uint256 initialMaxSendCount, uint256 finalMaxSendCount) returns()

func (*GlobalInboxSession) TransferPayment

func (_GlobalInbox *GlobalInboxSession) TransferPayment(originalOwner common.Address, newOwner common.Address, messageIndex *big.Int) (*types.Transaction, error)

TransferPayment is a paid mutator transaction binding the contract method 0xe628c91c.

Solidity: function transferPayment(address originalOwner, address newOwner, uint256 messageIndex) returns()

func (*GlobalInboxSession) WithdrawERC20

func (_GlobalInbox *GlobalInboxSession) WithdrawERC20(_tokenContract common.Address) (*types.Transaction, error)

WithdrawERC20 is a paid mutator transaction binding the contract method 0xf4f3b200.

Solidity: function withdrawERC20(address _tokenContract) returns()

func (*GlobalInboxSession) WithdrawERC721

func (_GlobalInbox *GlobalInboxSession) WithdrawERC721(_erc721 common.Address, _tokenId *big.Int) (*types.Transaction, error)

WithdrawERC721 is a paid mutator transaction binding the contract method 0xf3e414f8.

Solidity: function withdrawERC721(address _erc721, uint256 _tokenId) returns()

func (*GlobalInboxSession) WithdrawEth

func (_GlobalInbox *GlobalInboxSession) WithdrawEth() (*types.Transaction, error)

WithdrawEth is a paid mutator transaction binding the contract method 0xa0ef91df.

Solidity: function withdrawEth() returns()

type GlobalInboxTransactor

type GlobalInboxTransactor struct {
	// contains filtered or unexported fields
}

GlobalInboxTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewGlobalInboxTransactor

func NewGlobalInboxTransactor(address common.Address, transactor bind.ContractTransactor) (*GlobalInboxTransactor, error)

NewGlobalInboxTransactor creates a new write-only instance of GlobalInbox, bound to a specific deployed contract.

func (*GlobalInboxTransactor) DeployL2ContractPair

func (_GlobalInbox *GlobalInboxTransactor) DeployL2ContractPair(opts *bind.TransactOpts, chain common.Address, maxGas *big.Int, gasPriceBid *big.Int, payment *big.Int, contractData []byte) (*types.Transaction, error)

DeployL2ContractPair is a paid mutator transaction binding the contract method 0x41acf614.

Solidity: function deployL2ContractPair(address chain, uint256 maxGas, uint256 gasPriceBid, uint256 payment, bytes contractData) returns()

func (*GlobalInboxTransactor) DepositERC20Message

func (_GlobalInbox *GlobalInboxTransactor) DepositERC20Message(opts *bind.TransactOpts, chain common.Address, erc20 common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

DepositERC20Message is a paid mutator transaction binding the contract method 0xbca22b76.

Solidity: function depositERC20Message(address chain, address erc20, address to, uint256 value) returns()

func (*GlobalInboxTransactor) DepositERC721Message

func (_GlobalInbox *GlobalInboxTransactor) DepositERC721Message(opts *bind.TransactOpts, chain common.Address, erc721 common.Address, to common.Address, id *big.Int) (*types.Transaction, error)

DepositERC721Message is a paid mutator transaction binding the contract method 0x8b7010aa.

Solidity: function depositERC721Message(address chain, address erc721, address to, uint256 id) returns()

func (*GlobalInboxTransactor) DepositEthMessage

func (_GlobalInbox *GlobalInboxTransactor) DepositEthMessage(opts *bind.TransactOpts, chain common.Address, to common.Address) (*types.Transaction, error)

DepositEthMessage is a paid mutator transaction binding the contract method 0x5bd21290.

Solidity: function depositEthMessage(address chain, address to) payable returns()

func (*GlobalInboxTransactor) SendInitializationMessage

func (_GlobalInbox *GlobalInboxTransactor) SendInitializationMessage(opts *bind.TransactOpts, messageData []byte) (*types.Transaction, error)

SendInitializationMessage is a paid mutator transaction binding the contract method 0x5cc96efa.

Solidity: function sendInitializationMessage(bytes messageData) returns()

func (*GlobalInboxTransactor) SendL2Message

func (_GlobalInbox *GlobalInboxTransactor) SendL2Message(opts *bind.TransactOpts, chain common.Address, messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0x74c6eccc.

Solidity: function sendL2Message(address chain, bytes messageData) returns()

func (*GlobalInboxTransactor) SendL2MessageFromOrigin

func (_GlobalInbox *GlobalInboxTransactor) SendL2MessageFromOrigin(opts *bind.TransactOpts, chain common.Address, messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0xfbef861b.

Solidity: function sendL2MessageFromOrigin(address chain, bytes messageData) returns()

func (*GlobalInboxTransactor) SendMessages

func (_GlobalInbox *GlobalInboxTransactor) SendMessages(opts *bind.TransactOpts, messages []byte, initialMaxSendCount *big.Int, finalMaxSendCount *big.Int) (*types.Transaction, error)

SendMessages is a paid mutator transaction binding the contract method 0xcaba3af0.

Solidity: function sendMessages(bytes messages, uint256 initialMaxSendCount, uint256 finalMaxSendCount) returns()

func (*GlobalInboxTransactor) TransferPayment

func (_GlobalInbox *GlobalInboxTransactor) TransferPayment(opts *bind.TransactOpts, originalOwner common.Address, newOwner common.Address, messageIndex *big.Int) (*types.Transaction, error)

TransferPayment is a paid mutator transaction binding the contract method 0xe628c91c.

Solidity: function transferPayment(address originalOwner, address newOwner, uint256 messageIndex) returns()

func (*GlobalInboxTransactor) WithdrawERC20

func (_GlobalInbox *GlobalInboxTransactor) WithdrawERC20(opts *bind.TransactOpts, _tokenContract common.Address) (*types.Transaction, error)

WithdrawERC20 is a paid mutator transaction binding the contract method 0xf4f3b200.

Solidity: function withdrawERC20(address _tokenContract) returns()

func (*GlobalInboxTransactor) WithdrawERC721

func (_GlobalInbox *GlobalInboxTransactor) WithdrawERC721(opts *bind.TransactOpts, _erc721 common.Address, _tokenId *big.Int) (*types.Transaction, error)

WithdrawERC721 is a paid mutator transaction binding the contract method 0xf3e414f8.

Solidity: function withdrawERC721(address _erc721, uint256 _tokenId) returns()

func (*GlobalInboxTransactor) WithdrawEth

func (_GlobalInbox *GlobalInboxTransactor) WithdrawEth(opts *bind.TransactOpts) (*types.Transaction, error)

WithdrawEth is a paid mutator transaction binding the contract method 0xa0ef91df.

Solidity: function withdrawEth() returns()

type GlobalInboxTransactorRaw

type GlobalInboxTransactorRaw struct {
	Contract *GlobalInboxTransactor // Generic write-only contract binding to access the raw methods on
}

GlobalInboxTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*GlobalInboxTransactorRaw) Transact

func (_GlobalInbox *GlobalInboxTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GlobalInboxTransactorRaw) Transfer

func (_GlobalInbox *GlobalInboxTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GlobalInboxTransactorSession

type GlobalInboxTransactorSession struct {
	Contract     *GlobalInboxTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

GlobalInboxTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*GlobalInboxTransactorSession) DeployL2ContractPair

func (_GlobalInbox *GlobalInboxTransactorSession) DeployL2ContractPair(chain common.Address, maxGas *big.Int, gasPriceBid *big.Int, payment *big.Int, contractData []byte) (*types.Transaction, error)

DeployL2ContractPair is a paid mutator transaction binding the contract method 0x41acf614.

Solidity: function deployL2ContractPair(address chain, uint256 maxGas, uint256 gasPriceBid, uint256 payment, bytes contractData) returns()

func (*GlobalInboxTransactorSession) DepositERC20Message

func (_GlobalInbox *GlobalInboxTransactorSession) DepositERC20Message(chain common.Address, erc20 common.Address, to common.Address, value *big.Int) (*types.Transaction, error)

DepositERC20Message is a paid mutator transaction binding the contract method 0xbca22b76.

Solidity: function depositERC20Message(address chain, address erc20, address to, uint256 value) returns()

func (*GlobalInboxTransactorSession) DepositERC721Message

func (_GlobalInbox *GlobalInboxTransactorSession) DepositERC721Message(chain common.Address, erc721 common.Address, to common.Address, id *big.Int) (*types.Transaction, error)

DepositERC721Message is a paid mutator transaction binding the contract method 0x8b7010aa.

Solidity: function depositERC721Message(address chain, address erc721, address to, uint256 id) returns()

func (*GlobalInboxTransactorSession) DepositEthMessage

func (_GlobalInbox *GlobalInboxTransactorSession) DepositEthMessage(chain common.Address, to common.Address) (*types.Transaction, error)

DepositEthMessage is a paid mutator transaction binding the contract method 0x5bd21290.

Solidity: function depositEthMessage(address chain, address to) payable returns()

func (*GlobalInboxTransactorSession) SendInitializationMessage

func (_GlobalInbox *GlobalInboxTransactorSession) SendInitializationMessage(messageData []byte) (*types.Transaction, error)

SendInitializationMessage is a paid mutator transaction binding the contract method 0x5cc96efa.

Solidity: function sendInitializationMessage(bytes messageData) returns()

func (*GlobalInboxTransactorSession) SendL2Message

func (_GlobalInbox *GlobalInboxTransactorSession) SendL2Message(chain common.Address, messageData []byte) (*types.Transaction, error)

SendL2Message is a paid mutator transaction binding the contract method 0x74c6eccc.

Solidity: function sendL2Message(address chain, bytes messageData) returns()

func (*GlobalInboxTransactorSession) SendL2MessageFromOrigin

func (_GlobalInbox *GlobalInboxTransactorSession) SendL2MessageFromOrigin(chain common.Address, messageData []byte) (*types.Transaction, error)

SendL2MessageFromOrigin is a paid mutator transaction binding the contract method 0xfbef861b.

Solidity: function sendL2MessageFromOrigin(address chain, bytes messageData) returns()

func (*GlobalInboxTransactorSession) SendMessages

func (_GlobalInbox *GlobalInboxTransactorSession) SendMessages(messages []byte, initialMaxSendCount *big.Int, finalMaxSendCount *big.Int) (*types.Transaction, error)

SendMessages is a paid mutator transaction binding the contract method 0xcaba3af0.

Solidity: function sendMessages(bytes messages, uint256 initialMaxSendCount, uint256 finalMaxSendCount) returns()

func (*GlobalInboxTransactorSession) TransferPayment

func (_GlobalInbox *GlobalInboxTransactorSession) TransferPayment(originalOwner common.Address, newOwner common.Address, messageIndex *big.Int) (*types.Transaction, error)

TransferPayment is a paid mutator transaction binding the contract method 0xe628c91c.

Solidity: function transferPayment(address originalOwner, address newOwner, uint256 messageIndex) returns()

func (*GlobalInboxTransactorSession) WithdrawERC20

func (_GlobalInbox *GlobalInboxTransactorSession) WithdrawERC20(_tokenContract common.Address) (*types.Transaction, error)

WithdrawERC20 is a paid mutator transaction binding the contract method 0xf4f3b200.

Solidity: function withdrawERC20(address _tokenContract) returns()

func (*GlobalInboxTransactorSession) WithdrawERC721

func (_GlobalInbox *GlobalInboxTransactorSession) WithdrawERC721(_erc721 common.Address, _tokenId *big.Int) (*types.Transaction, error)

WithdrawERC721 is a paid mutator transaction binding the contract method 0xf3e414f8.

Solidity: function withdrawERC721(address _erc721, uint256 _tokenId) returns()

func (*GlobalInboxTransactorSession) WithdrawEth

func (_GlobalInbox *GlobalInboxTransactorSession) WithdrawEth() (*types.Transaction, error)

WithdrawEth is a paid mutator transaction binding the contract method 0xa0ef91df.

Solidity: function withdrawEth() returns()

type GlobalNFTWallet

type GlobalNFTWallet struct {
	GlobalNFTWalletCaller     // Read-only binding to the contract
	GlobalNFTWalletTransactor // Write-only binding to the contract
	GlobalNFTWalletFilterer   // Log filterer for contract events
}

GlobalNFTWallet is an auto generated Go binding around an Ethereum contract.

func DeployGlobalNFTWallet

func DeployGlobalNFTWallet(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *GlobalNFTWallet, error)

DeployGlobalNFTWallet deploys a new Ethereum contract, binding an instance of GlobalNFTWallet to it.

func NewGlobalNFTWallet

func NewGlobalNFTWallet(address common.Address, backend bind.ContractBackend) (*GlobalNFTWallet, error)

NewGlobalNFTWallet creates a new instance of GlobalNFTWallet, bound to a specific deployed contract.

type GlobalNFTWalletCaller

type GlobalNFTWalletCaller struct {
	// contains filtered or unexported fields
}

GlobalNFTWalletCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewGlobalNFTWalletCaller

func NewGlobalNFTWalletCaller(address common.Address, caller bind.ContractCaller) (*GlobalNFTWalletCaller, error)

NewGlobalNFTWalletCaller creates a new read-only instance of GlobalNFTWallet, bound to a specific deployed contract.

func (*GlobalNFTWalletCaller) GetERC721Tokens

func (_GlobalNFTWallet *GlobalNFTWalletCaller) GetERC721Tokens(opts *bind.CallOpts, _erc721 common.Address, _owner common.Address) ([]*big.Int, error)

GetERC721Tokens is a free data retrieval call binding the contract method 0x0758fb0a.

Solidity: function getERC721Tokens(address _erc721, address _owner) view returns(uint256[])

func (*GlobalNFTWalletCaller) HasERC721

func (_GlobalNFTWallet *GlobalNFTWalletCaller) HasERC721(opts *bind.CallOpts, _erc721 common.Address, _owner common.Address, _tokenId *big.Int) (bool, error)

HasERC721 is a free data retrieval call binding the contract method 0x45a53f09.

Solidity: function hasERC721(address _erc721, address _owner, uint256 _tokenId) view returns(bool)

func (*GlobalNFTWalletCaller) OwnedERC721s

func (_GlobalNFTWallet *GlobalNFTWalletCaller) OwnedERC721s(opts *bind.CallOpts, _owner common.Address) ([]common.Address, error)

OwnedERC721s is a free data retrieval call binding the contract method 0x33f2ac42.

Solidity: function ownedERC721s(address _owner) view returns(address[])

type GlobalNFTWalletCallerRaw

type GlobalNFTWalletCallerRaw struct {
	Contract *GlobalNFTWalletCaller // Generic read-only contract binding to access the raw methods on
}

GlobalNFTWalletCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*GlobalNFTWalletCallerRaw) Call

func (_GlobalNFTWallet *GlobalNFTWalletCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type GlobalNFTWalletCallerSession

type GlobalNFTWalletCallerSession struct {
	Contract *GlobalNFTWalletCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

GlobalNFTWalletCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*GlobalNFTWalletCallerSession) GetERC721Tokens

func (_GlobalNFTWallet *GlobalNFTWalletCallerSession) GetERC721Tokens(_erc721 common.Address, _owner common.Address) ([]*big.Int, error)

GetERC721Tokens is a free data retrieval call binding the contract method 0x0758fb0a.

Solidity: function getERC721Tokens(address _erc721, address _owner) view returns(uint256[])

func (*GlobalNFTWalletCallerSession) HasERC721

func (_GlobalNFTWallet *GlobalNFTWalletCallerSession) HasERC721(_erc721 common.Address, _owner common.Address, _tokenId *big.Int) (bool, error)

HasERC721 is a free data retrieval call binding the contract method 0x45a53f09.

Solidity: function hasERC721(address _erc721, address _owner, uint256 _tokenId) view returns(bool)

func (*GlobalNFTWalletCallerSession) OwnedERC721s

func (_GlobalNFTWallet *GlobalNFTWalletCallerSession) OwnedERC721s(_owner common.Address) ([]common.Address, error)

OwnedERC721s is a free data retrieval call binding the contract method 0x33f2ac42.

Solidity: function ownedERC721s(address _owner) view returns(address[])

type GlobalNFTWalletFilterer

type GlobalNFTWalletFilterer struct {
	// contains filtered or unexported fields
}

GlobalNFTWalletFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewGlobalNFTWalletFilterer

func NewGlobalNFTWalletFilterer(address common.Address, filterer bind.ContractFilterer) (*GlobalNFTWalletFilterer, error)

NewGlobalNFTWalletFilterer creates a new log filterer instance of GlobalNFTWallet, bound to a specific deployed contract.

type GlobalNFTWalletRaw

type GlobalNFTWalletRaw struct {
	Contract *GlobalNFTWallet // Generic contract binding to access the raw methods on
}

GlobalNFTWalletRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*GlobalNFTWalletRaw) Call

func (_GlobalNFTWallet *GlobalNFTWalletRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*GlobalNFTWalletRaw) Transact

func (_GlobalNFTWallet *GlobalNFTWalletRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GlobalNFTWalletRaw) Transfer

func (_GlobalNFTWallet *GlobalNFTWalletRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GlobalNFTWalletSession

type GlobalNFTWalletSession struct {
	Contract     *GlobalNFTWallet  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

GlobalNFTWalletSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*GlobalNFTWalletSession) GetERC721Tokens

func (_GlobalNFTWallet *GlobalNFTWalletSession) GetERC721Tokens(_erc721 common.Address, _owner common.Address) ([]*big.Int, error)

GetERC721Tokens is a free data retrieval call binding the contract method 0x0758fb0a.

Solidity: function getERC721Tokens(address _erc721, address _owner) view returns(uint256[])

func (*GlobalNFTWalletSession) HasERC721

func (_GlobalNFTWallet *GlobalNFTWalletSession) HasERC721(_erc721 common.Address, _owner common.Address, _tokenId *big.Int) (bool, error)

HasERC721 is a free data retrieval call binding the contract method 0x45a53f09.

Solidity: function hasERC721(address _erc721, address _owner, uint256 _tokenId) view returns(bool)

func (*GlobalNFTWalletSession) OwnedERC721s

func (_GlobalNFTWallet *GlobalNFTWalletSession) OwnedERC721s(_owner common.Address) ([]common.Address, error)

OwnedERC721s is a free data retrieval call binding the contract method 0x33f2ac42.

Solidity: function ownedERC721s(address _owner) view returns(address[])

func (*GlobalNFTWalletSession) WithdrawERC721

func (_GlobalNFTWallet *GlobalNFTWalletSession) WithdrawERC721(_erc721 common.Address, _tokenId *big.Int) (*types.Transaction, error)

WithdrawERC721 is a paid mutator transaction binding the contract method 0xf3e414f8.

Solidity: function withdrawERC721(address _erc721, uint256 _tokenId) returns()

type GlobalNFTWalletTransactor

type GlobalNFTWalletTransactor struct {
	// contains filtered or unexported fields
}

GlobalNFTWalletTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewGlobalNFTWalletTransactor

func NewGlobalNFTWalletTransactor(address common.Address, transactor bind.ContractTransactor) (*GlobalNFTWalletTransactor, error)

NewGlobalNFTWalletTransactor creates a new write-only instance of GlobalNFTWallet, bound to a specific deployed contract.

func (*GlobalNFTWalletTransactor) WithdrawERC721

func (_GlobalNFTWallet *GlobalNFTWalletTransactor) WithdrawERC721(opts *bind.TransactOpts, _erc721 common.Address, _tokenId *big.Int) (*types.Transaction, error)

WithdrawERC721 is a paid mutator transaction binding the contract method 0xf3e414f8.

Solidity: function withdrawERC721(address _erc721, uint256 _tokenId) returns()

type GlobalNFTWalletTransactorRaw

type GlobalNFTWalletTransactorRaw struct {
	Contract *GlobalNFTWalletTransactor // Generic write-only contract binding to access the raw methods on
}

GlobalNFTWalletTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*GlobalNFTWalletTransactorRaw) Transact

func (_GlobalNFTWallet *GlobalNFTWalletTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GlobalNFTWalletTransactorRaw) Transfer

func (_GlobalNFTWallet *GlobalNFTWalletTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GlobalNFTWalletTransactorSession

type GlobalNFTWalletTransactorSession struct {
	Contract     *GlobalNFTWalletTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

GlobalNFTWalletTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*GlobalNFTWalletTransactorSession) WithdrawERC721

func (_GlobalNFTWallet *GlobalNFTWalletTransactorSession) WithdrawERC721(_erc721 common.Address, _tokenId *big.Int) (*types.Transaction, error)

WithdrawERC721 is a paid mutator transaction binding the contract method 0xf3e414f8.

Solidity: function withdrawERC721(address _erc721, uint256 _tokenId) returns()

type IERC165

type IERC165 struct {
	IERC165Caller     // Read-only binding to the contract
	IERC165Transactor // Write-only binding to the contract
	IERC165Filterer   // Log filterer for contract events
}

IERC165 is an auto generated Go binding around an Ethereum contract.

func NewIERC165

func NewIERC165(address common.Address, backend bind.ContractBackend) (*IERC165, error)

NewIERC165 creates a new instance of IERC165, bound to a specific deployed contract.

type IERC165Caller

type IERC165Caller struct {
	// contains filtered or unexported fields
}

IERC165Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC165Caller

func NewIERC165Caller(address common.Address, caller bind.ContractCaller) (*IERC165Caller, error)

NewIERC165Caller creates a new read-only instance of IERC165, bound to a specific deployed contract.

func (*IERC165Caller) SupportsInterface

func (_IERC165 *IERC165Caller) SupportsInterface(opts *bind.CallOpts, interfaceID [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceID) view returns(bool)

type IERC165CallerRaw

type IERC165CallerRaw struct {
	Contract *IERC165Caller // Generic read-only contract binding to access the raw methods on
}

IERC165CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC165CallerRaw) Call

func (_IERC165 *IERC165CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC165CallerSession

type IERC165CallerSession struct {
	Contract *IERC165Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

IERC165CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC165CallerSession) SupportsInterface

func (_IERC165 *IERC165CallerSession) SupportsInterface(interfaceID [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceID) view returns(bool)

type IERC165Filterer

type IERC165Filterer struct {
	// contains filtered or unexported fields
}

IERC165Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC165Filterer

func NewIERC165Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC165Filterer, error)

NewIERC165Filterer creates a new log filterer instance of IERC165, bound to a specific deployed contract.

type IERC165Raw

type IERC165Raw struct {
	Contract *IERC165 // Generic contract binding to access the raw methods on
}

IERC165Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC165Raw) Call

func (_IERC165 *IERC165Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC165Raw) Transact

func (_IERC165 *IERC165Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC165Raw) Transfer

func (_IERC165 *IERC165Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC165Session

type IERC165Session struct {
	Contract     *IERC165          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC165Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC165Session) SupportsInterface

func (_IERC165 *IERC165Session) SupportsInterface(interfaceID [4]byte) (bool, error)

SupportsInterface is a free data retrieval call binding the contract method 0x01ffc9a7.

Solidity: function supportsInterface(bytes4 interfaceID) view returns(bool)

type IERC165Transactor

type IERC165Transactor struct {
	// contains filtered or unexported fields
}

IERC165Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC165Transactor

func NewIERC165Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC165Transactor, error)

NewIERC165Transactor creates a new write-only instance of IERC165, bound to a specific deployed contract.

type IERC165TransactorRaw

type IERC165TransactorRaw struct {
	Contract *IERC165Transactor // Generic write-only contract binding to access the raw methods on
}

IERC165TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC165TransactorRaw) Transact

func (_IERC165 *IERC165TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC165TransactorRaw) Transfer

func (_IERC165 *IERC165TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC165TransactorSession

type IERC165TransactorSession struct {
	Contract     *IERC165Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IERC165TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IERC20

type IERC20 struct {
	IERC20Caller     // Read-only binding to the contract
	IERC20Transactor // Write-only binding to the contract
	IERC20Filterer   // Log filterer for contract events
}

IERC20 is an auto generated Go binding around an Ethereum contract.

func NewIERC20

func NewIERC20(address common.Address, backend bind.ContractBackend) (*IERC20, error)

NewIERC20 creates a new instance of IERC20, bound to a specific deployed contract.

type IERC20Approval

type IERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20Approval represents a Approval event raised by the IERC20 contract.

type IERC20ApprovalIterator

type IERC20ApprovalIterator struct {
	Event *IERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.

func (*IERC20ApprovalIterator) Close

func (it *IERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20ApprovalIterator) Error

func (it *IERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20ApprovalIterator) Next

func (it *IERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Caller

type IERC20Caller struct {
	// contains filtered or unexported fields
}

IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20Caller

func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)

NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Caller) Allowance

func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Caller) BalanceOf

func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Caller) TotalSupply

func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20CallerRaw

type IERC20CallerRaw struct {
	Contract *IERC20Caller // Generic read-only contract binding to access the raw methods on
}

IERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20CallerRaw) Call

func (_IERC20 *IERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20CallerSession

type IERC20CallerSession struct {
	Contract *IERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20CallerSession) Allowance

func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20CallerSession) BalanceOf

func (_IERC20 *IERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20CallerSession) TotalSupply

func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20Filterer

type IERC20Filterer struct {
	// contains filtered or unexported fields
}

IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20Filterer

func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)

NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.

func (*IERC20Filterer) FilterApproval

func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) FilterTransfer

func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) ParseApproval

func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) ParseTransfer

func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) WatchApproval

func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) WatchTransfer

func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20Raw

type IERC20Raw struct {
	Contract *IERC20 // Generic contract binding to access the raw methods on
}

IERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20Raw) Call

func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20Raw) Transact

func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20Raw) Transfer

func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20Session

type IERC20Session struct {
	Contract     *IERC20           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20Session) Allowance

func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Session) Approve

func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Session) BalanceOf

func (_IERC20 *IERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Session) TotalSupply

func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IERC20Session) Transfer

func (_IERC20 *IERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Session) TransferFrom

func (_IERC20 *IERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transactor

type IERC20Transactor struct {
	// contains filtered or unexported fields
}

IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20Transactor

func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)

NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Transactor) Approve

func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Transactor) Transfer

func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Transactor) TransferFrom

func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20TransactorRaw

type IERC20TransactorRaw struct {
	Contract *IERC20Transactor // Generic write-only contract binding to access the raw methods on
}

IERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20TransactorRaw) Transact

func (_IERC20 *IERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20TransactorRaw) Transfer

func (_IERC20 *IERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20TransactorSession

type IERC20TransactorSession struct {
	Contract     *IERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20TransactorSession) Approve

func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20TransactorSession) Transfer

func (_IERC20 *IERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20TransactorSession) TransferFrom

func (_IERC20 *IERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transfer

type IERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20Transfer represents a Transfer event raised by the IERC20 contract.

type IERC20TransferIterator

type IERC20TransferIterator struct {
	Event *IERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.

func (*IERC20TransferIterator) Close

func (it *IERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20TransferIterator) Error

func (it *IERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20TransferIterator) Next

func (it *IERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721

type IERC721 struct {
	IERC721Caller     // Read-only binding to the contract
	IERC721Transactor // Write-only binding to the contract
	IERC721Filterer   // Log filterer for contract events
}

IERC721 is an auto generated Go binding around an Ethereum contract.

func NewIERC721

func NewIERC721(address common.Address, backend bind.ContractBackend) (*IERC721, error)

NewIERC721 creates a new instance of IERC721, bound to a specific deployed contract.

type IERC721Approval

type IERC721Approval struct {
	Owner    common.Address
	Approved common.Address
	TokenId  *big.Int
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721Approval represents a Approval event raised by the IERC721 contract.

type IERC721ApprovalForAll

type IERC721ApprovalForAll struct {
	Owner    common.Address
	Operator common.Address
	Approved bool
	Raw      types.Log // Blockchain specific contextual infos
}

IERC721ApprovalForAll represents a ApprovalForAll event raised by the IERC721 contract.

type IERC721ApprovalForAllIterator

type IERC721ApprovalForAllIterator struct {
	Event *IERC721ApprovalForAll // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721ApprovalForAllIterator is returned from FilterApprovalForAll and is used to iterate over the raw logs and unpacked data for ApprovalForAll events raised by the IERC721 contract.

func (*IERC721ApprovalForAllIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721ApprovalForAllIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721ApprovalForAllIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721ApprovalIterator

type IERC721ApprovalIterator struct {
	Event *IERC721Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC721 contract.

func (*IERC721ApprovalIterator) Close

func (it *IERC721ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721ApprovalIterator) Error

func (it *IERC721ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721ApprovalIterator) Next

func (it *IERC721ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC721Caller

type IERC721Caller struct {
	// contains filtered or unexported fields
}

IERC721Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC721Caller

func NewIERC721Caller(address common.Address, caller bind.ContractCaller) (*IERC721Caller, error)

NewIERC721Caller creates a new read-only instance of IERC721, bound to a specific deployed contract.

func (*IERC721Caller) BalanceOf

func (_IERC721 *IERC721Caller) BalanceOf(opts *bind.CallOpts, _owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256)

func (*IERC721Caller) GetApproved

func (_IERC721 *IERC721Caller) GetApproved(opts *bind.CallOpts, _tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 _tokenId) view returns(address)

func (*IERC721Caller) IsApprovedForAll

func (_IERC721 *IERC721Caller) IsApprovedForAll(opts *bind.CallOpts, _owner common.Address, _operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address _owner, address _operator) view returns(bool)

func (*IERC721Caller) OwnerOf

func (_IERC721 *IERC721Caller) OwnerOf(opts *bind.CallOpts, _tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 _tokenId) view returns(address)

type IERC721CallerRaw

type IERC721CallerRaw struct {
	Contract *IERC721Caller // Generic read-only contract binding to access the raw methods on
}

IERC721CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC721CallerRaw) Call

func (_IERC721 *IERC721CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC721CallerSession

type IERC721CallerSession struct {
	Contract *IERC721Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

IERC721CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC721CallerSession) BalanceOf

func (_IERC721 *IERC721CallerSession) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256)

func (*IERC721CallerSession) GetApproved

func (_IERC721 *IERC721CallerSession) GetApproved(_tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 _tokenId) view returns(address)

func (*IERC721CallerSession) IsApprovedForAll

func (_IERC721 *IERC721CallerSession) IsApprovedForAll(_owner common.Address, _operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address _owner, address _operator) view returns(bool)

func (*IERC721CallerSession) OwnerOf

func (_IERC721 *IERC721CallerSession) OwnerOf(_tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 _tokenId) view returns(address)

type IERC721Filterer

type IERC721Filterer struct {
	// contains filtered or unexported fields
}

IERC721Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC721Filterer

func NewIERC721Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC721Filterer, error)

NewIERC721Filterer creates a new log filterer instance of IERC721, bound to a specific deployed contract.

func (*IERC721Filterer) FilterApproval

func (_IERC721 *IERC721Filterer) FilterApproval(opts *bind.FilterOpts, _owner []common.Address, _approved []common.Address, _tokenId []*big.Int) (*IERC721ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed _owner, address indexed _approved, uint256 indexed _tokenId)

func (*IERC721Filterer) FilterApprovalForAll

func (_IERC721 *IERC721Filterer) FilterApprovalForAll(opts *bind.FilterOpts, _owner []common.Address, _operator []common.Address) (*IERC721ApprovalForAllIterator, error)

FilterApprovalForAll is a free log retrieval operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed _owner, address indexed _operator, bool _approved)

func (*IERC721Filterer) FilterTransfer

func (_IERC721 *IERC721Filterer) FilterTransfer(opts *bind.FilterOpts, _from []common.Address, _to []common.Address, _tokenId []*big.Int) (*IERC721TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed _from, address indexed _to, uint256 indexed _tokenId)

func (*IERC721Filterer) ParseApproval

func (_IERC721 *IERC721Filterer) ParseApproval(log types.Log) (*IERC721Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed _owner, address indexed _approved, uint256 indexed _tokenId)

func (*IERC721Filterer) ParseApprovalForAll

func (_IERC721 *IERC721Filterer) ParseApprovalForAll(log types.Log) (*IERC721ApprovalForAll, error)

ParseApprovalForAll is a log parse operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed _owner, address indexed _operator, bool _approved)

func (*IERC721Filterer) ParseTransfer

func (_IERC721 *IERC721Filterer) ParseTransfer(log types.Log) (*IERC721Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed _from, address indexed _to, uint256 indexed _tokenId)

func (*IERC721Filterer) WatchApproval

func (_IERC721 *IERC721Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC721Approval, _owner []common.Address, _approved []common.Address, _tokenId []*big.Int) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed _owner, address indexed _approved, uint256 indexed _tokenId)

func (*IERC721Filterer) WatchApprovalForAll

func (_IERC721 *IERC721Filterer) WatchApprovalForAll(opts *bind.WatchOpts, sink chan<- *IERC721ApprovalForAll, _owner []common.Address, _operator []common.Address) (event.Subscription, error)

WatchApprovalForAll is a free log subscription operation binding the contract event 0x17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31.

Solidity: event ApprovalForAll(address indexed _owner, address indexed _operator, bool _approved)

func (*IERC721Filterer) WatchTransfer

func (_IERC721 *IERC721Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC721Transfer, _from []common.Address, _to []common.Address, _tokenId []*big.Int) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed _from, address indexed _to, uint256 indexed _tokenId)

type IERC721Raw

type IERC721Raw struct {
	Contract *IERC721 // Generic contract binding to access the raw methods on
}

IERC721Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC721Raw) Call

func (_IERC721 *IERC721Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC721Raw) Transact

func (_IERC721 *IERC721Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721Raw) Transfer

func (_IERC721 *IERC721Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721Session

type IERC721Session struct {
	Contract     *IERC721          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC721Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC721Session) Approve

func (_IERC721 *IERC721Session) Approve(_approved common.Address, _tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _approved, uint256 _tokenId) payable returns()

func (*IERC721Session) BalanceOf

func (_IERC721 *IERC721Session) BalanceOf(_owner common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address _owner) view returns(uint256)

func (*IERC721Session) GetApproved

func (_IERC721 *IERC721Session) GetApproved(_tokenId *big.Int) (common.Address, error)

GetApproved is a free data retrieval call binding the contract method 0x081812fc.

Solidity: function getApproved(uint256 _tokenId) view returns(address)

func (*IERC721Session) IsApprovedForAll

func (_IERC721 *IERC721Session) IsApprovedForAll(_owner common.Address, _operator common.Address) (bool, error)

IsApprovedForAll is a free data retrieval call binding the contract method 0xe985e9c5.

Solidity: function isApprovedForAll(address _owner, address _operator) view returns(bool)

func (*IERC721Session) OwnerOf

func (_IERC721 *IERC721Session) OwnerOf(_tokenId *big.Int) (common.Address, error)

OwnerOf is a free data retrieval call binding the contract method 0x6352211e.

Solidity: function ownerOf(uint256 _tokenId) view returns(address)

func (*IERC721Session) SafeTransferFrom

func (_IERC721 *IERC721Session) SafeTransferFrom(_from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId) payable returns()

func (*IERC721Session) SafeTransferFrom0

func (_IERC721 *IERC721Session) SafeTransferFrom0(_from common.Address, _to common.Address, _tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId, bytes data) payable returns()

func (*IERC721Session) SetApprovalForAll

func (_IERC721 *IERC721Session) SetApprovalForAll(_operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address _operator, bool _approved) returns()

func (*IERC721Session) TransferFrom

func (_IERC721 *IERC721Session) TransferFrom(_from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _tokenId) payable returns()

type IERC721Transactor

type IERC721Transactor struct {
	// contains filtered or unexported fields
}

IERC721Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC721Transactor

func NewIERC721Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC721Transactor, error)

NewIERC721Transactor creates a new write-only instance of IERC721, bound to a specific deployed contract.

func (*IERC721Transactor) Approve

func (_IERC721 *IERC721Transactor) Approve(opts *bind.TransactOpts, _approved common.Address, _tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _approved, uint256 _tokenId) payable returns()

func (*IERC721Transactor) SafeTransferFrom

func (_IERC721 *IERC721Transactor) SafeTransferFrom(opts *bind.TransactOpts, _from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId) payable returns()

func (*IERC721Transactor) SafeTransferFrom0

func (_IERC721 *IERC721Transactor) SafeTransferFrom0(opts *bind.TransactOpts, _from common.Address, _to common.Address, _tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId, bytes data) payable returns()

func (*IERC721Transactor) SetApprovalForAll

func (_IERC721 *IERC721Transactor) SetApprovalForAll(opts *bind.TransactOpts, _operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address _operator, bool _approved) returns()

func (*IERC721Transactor) TransferFrom

func (_IERC721 *IERC721Transactor) TransferFrom(opts *bind.TransactOpts, _from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _tokenId) payable returns()

type IERC721TransactorRaw

type IERC721TransactorRaw struct {
	Contract *IERC721Transactor // Generic write-only contract binding to access the raw methods on
}

IERC721TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC721TransactorRaw) Transact

func (_IERC721 *IERC721TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC721TransactorRaw) Transfer

func (_IERC721 *IERC721TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC721TransactorSession

type IERC721TransactorSession struct {
	Contract     *IERC721Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

IERC721TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC721TransactorSession) Approve

func (_IERC721 *IERC721TransactorSession) Approve(_approved common.Address, _tokenId *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address _approved, uint256 _tokenId) payable returns()

func (*IERC721TransactorSession) SafeTransferFrom

func (_IERC721 *IERC721TransactorSession) SafeTransferFrom(_from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

SafeTransferFrom is a paid mutator transaction binding the contract method 0x42842e0e.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId) payable returns()

func (*IERC721TransactorSession) SafeTransferFrom0

func (_IERC721 *IERC721TransactorSession) SafeTransferFrom0(_from common.Address, _to common.Address, _tokenId *big.Int, data []byte) (*types.Transaction, error)

SafeTransferFrom0 is a paid mutator transaction binding the contract method 0xb88d4fde.

Solidity: function safeTransferFrom(address _from, address _to, uint256 _tokenId, bytes data) payable returns()

func (*IERC721TransactorSession) SetApprovalForAll

func (_IERC721 *IERC721TransactorSession) SetApprovalForAll(_operator common.Address, _approved bool) (*types.Transaction, error)

SetApprovalForAll is a paid mutator transaction binding the contract method 0xa22cb465.

Solidity: function setApprovalForAll(address _operator, bool _approved) returns()

func (*IERC721TransactorSession) TransferFrom

func (_IERC721 *IERC721TransactorSession) TransferFrom(_from common.Address, _to common.Address, _tokenId *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address _from, address _to, uint256 _tokenId) payable returns()

type IERC721Transfer

type IERC721Transfer struct {
	From    common.Address
	To      common.Address
	TokenId *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC721Transfer represents a Transfer event raised by the IERC721 contract.

type IERC721TransferIterator

type IERC721TransferIterator struct {
	Event *IERC721Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC721TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC721 contract.

func (*IERC721TransferIterator) Close

func (it *IERC721TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC721TransferIterator) Error

func (it *IERC721TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC721TransferIterator) Next

func (it *IERC721TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IPairedErc20

type IPairedErc20 struct {
	IPairedErc20Caller     // Read-only binding to the contract
	IPairedErc20Transactor // Write-only binding to the contract
	IPairedErc20Filterer   // Log filterer for contract events
}

IPairedErc20 is an auto generated Go binding around an Ethereum contract.

func NewIPairedErc20

func NewIPairedErc20(address common.Address, backend bind.ContractBackend) (*IPairedErc20, error)

NewIPairedErc20 creates a new instance of IPairedErc20, bound to a specific deployed contract.

type IPairedErc20Caller

type IPairedErc20Caller struct {
	// contains filtered or unexported fields
}

IPairedErc20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIPairedErc20Caller

func NewIPairedErc20Caller(address common.Address, caller bind.ContractCaller) (*IPairedErc20Caller, error)

NewIPairedErc20Caller creates a new read-only instance of IPairedErc20, bound to a specific deployed contract.

func (*IPairedErc20Caller) BalanceOf

func (_IPairedErc20 *IPairedErc20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

type IPairedErc20CallerRaw

type IPairedErc20CallerRaw struct {
	Contract *IPairedErc20Caller // Generic read-only contract binding to access the raw methods on
}

IPairedErc20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IPairedErc20CallerRaw) Call

func (_IPairedErc20 *IPairedErc20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IPairedErc20CallerSession

type IPairedErc20CallerSession struct {
	Contract *IPairedErc20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

IPairedErc20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IPairedErc20CallerSession) BalanceOf

func (_IPairedErc20 *IPairedErc20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

type IPairedErc20Filterer

type IPairedErc20Filterer struct {
	// contains filtered or unexported fields
}

IPairedErc20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIPairedErc20Filterer

func NewIPairedErc20Filterer(address common.Address, filterer bind.ContractFilterer) (*IPairedErc20Filterer, error)

NewIPairedErc20Filterer creates a new log filterer instance of IPairedErc20, bound to a specific deployed contract.

type IPairedErc20Raw

type IPairedErc20Raw struct {
	Contract *IPairedErc20 // Generic contract binding to access the raw methods on
}

IPairedErc20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IPairedErc20Raw) Call

func (_IPairedErc20 *IPairedErc20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IPairedErc20Raw) Transact

func (_IPairedErc20 *IPairedErc20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IPairedErc20Raw) Transfer

func (_IPairedErc20 *IPairedErc20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IPairedErc20Session

type IPairedErc20Session struct {
	Contract     *IPairedErc20     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IPairedErc20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IPairedErc20Session) BalanceOf

func (_IPairedErc20 *IPairedErc20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IPairedErc20Session) Burn

func (_IPairedErc20 *IPairedErc20Session) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address account, uint256 amount) returns()

func (*IPairedErc20Session) Mint

func (_IPairedErc20 *IPairedErc20Session) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns()

type IPairedErc20Transactor

type IPairedErc20Transactor struct {
	// contains filtered or unexported fields
}

IPairedErc20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIPairedErc20Transactor

func NewIPairedErc20Transactor(address common.Address, transactor bind.ContractTransactor) (*IPairedErc20Transactor, error)

NewIPairedErc20Transactor creates a new write-only instance of IPairedErc20, bound to a specific deployed contract.

func (*IPairedErc20Transactor) Burn

func (_IPairedErc20 *IPairedErc20Transactor) Burn(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address account, uint256 amount) returns()

func (*IPairedErc20Transactor) Mint

func (_IPairedErc20 *IPairedErc20Transactor) Mint(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns()

type IPairedErc20TransactorRaw

type IPairedErc20TransactorRaw struct {
	Contract *IPairedErc20Transactor // Generic write-only contract binding to access the raw methods on
}

IPairedErc20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IPairedErc20TransactorRaw) Transact

func (_IPairedErc20 *IPairedErc20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IPairedErc20TransactorRaw) Transfer

func (_IPairedErc20 *IPairedErc20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IPairedErc20TransactorSession

type IPairedErc20TransactorSession struct {
	Contract     *IPairedErc20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

IPairedErc20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IPairedErc20TransactorSession) Burn

func (_IPairedErc20 *IPairedErc20TransactorSession) Burn(account common.Address, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x9dc29fac.

Solidity: function burn(address account, uint256 amount) returns()

func (*IPairedErc20TransactorSession) Mint

func (_IPairedErc20 *IPairedErc20TransactorSession) Mint(account common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address account, uint256 amount) returns()

type InboxTopChallenge

type InboxTopChallenge struct {
	InboxTopChallengeCaller     // Read-only binding to the contract
	InboxTopChallengeTransactor // Write-only binding to the contract
	InboxTopChallengeFilterer   // Log filterer for contract events
}

InboxTopChallenge is an auto generated Go binding around an Ethereum contract.

func DeployInboxTopChallenge

func DeployInboxTopChallenge(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *InboxTopChallenge, error)

DeployInboxTopChallenge deploys a new Ethereum contract, binding an instance of InboxTopChallenge to it.

func NewInboxTopChallenge

func NewInboxTopChallenge(address common.Address, backend bind.ContractBackend) (*InboxTopChallenge, error)

NewInboxTopChallenge creates a new instance of InboxTopChallenge, bound to a specific deployed contract.

type InboxTopChallengeAsserterTimedOut

type InboxTopChallengeAsserterTimedOut struct {
	Raw types.Log // Blockchain specific contextual infos
}

InboxTopChallengeAsserterTimedOut represents a AsserterTimedOut event raised by the InboxTopChallenge contract.

type InboxTopChallengeAsserterTimedOutIterator

type InboxTopChallengeAsserterTimedOutIterator struct {
	Event *InboxTopChallengeAsserterTimedOut // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxTopChallengeAsserterTimedOutIterator is returned from FilterAsserterTimedOut and is used to iterate over the raw logs and unpacked data for AsserterTimedOut events raised by the InboxTopChallenge contract.

func (*InboxTopChallengeAsserterTimedOutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxTopChallengeAsserterTimedOutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxTopChallengeAsserterTimedOutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxTopChallengeBisected

type InboxTopChallengeBisected struct {
	ChainHashes   [][32]byte
	TotalLength   *big.Int
	DeadlineTicks *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

InboxTopChallengeBisected represents a Bisected event raised by the InboxTopChallenge contract.

type InboxTopChallengeBisectedIterator

type InboxTopChallengeBisectedIterator struct {
	Event *InboxTopChallengeBisected // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxTopChallengeBisectedIterator is returned from FilterBisected and is used to iterate over the raw logs and unpacked data for Bisected events raised by the InboxTopChallenge contract.

func (*InboxTopChallengeBisectedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxTopChallengeBisectedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxTopChallengeBisectedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxTopChallengeCaller

type InboxTopChallengeCaller struct {
	// contains filtered or unexported fields
}

InboxTopChallengeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInboxTopChallengeCaller

func NewInboxTopChallengeCaller(address common.Address, caller bind.ContractCaller) (*InboxTopChallengeCaller, error)

NewInboxTopChallengeCaller creates a new read-only instance of InboxTopChallenge, bound to a specific deployed contract.

func (*InboxTopChallengeCaller) IsMaster

func (_InboxTopChallenge *InboxTopChallengeCaller) IsMaster(opts *bind.CallOpts) (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

type InboxTopChallengeCallerRaw

type InboxTopChallengeCallerRaw struct {
	Contract *InboxTopChallengeCaller // Generic read-only contract binding to access the raw methods on
}

InboxTopChallengeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InboxTopChallengeCallerRaw) Call

func (_InboxTopChallenge *InboxTopChallengeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InboxTopChallengeCallerSession

type InboxTopChallengeCallerSession struct {
	Contract *InboxTopChallengeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts            // Call options to use throughout this session
}

InboxTopChallengeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InboxTopChallengeCallerSession) IsMaster

func (_InboxTopChallenge *InboxTopChallengeCallerSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

type InboxTopChallengeChallengerTimedOut

type InboxTopChallengeChallengerTimedOut struct {
	Raw types.Log // Blockchain specific contextual infos
}

InboxTopChallengeChallengerTimedOut represents a ChallengerTimedOut event raised by the InboxTopChallenge contract.

type InboxTopChallengeChallengerTimedOutIterator

type InboxTopChallengeChallengerTimedOutIterator struct {
	Event *InboxTopChallengeChallengerTimedOut // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxTopChallengeChallengerTimedOutIterator is returned from FilterChallengerTimedOut and is used to iterate over the raw logs and unpacked data for ChallengerTimedOut events raised by the InboxTopChallenge contract.

func (*InboxTopChallengeChallengerTimedOutIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxTopChallengeChallengerTimedOutIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxTopChallengeChallengerTimedOutIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxTopChallengeContinued

type InboxTopChallengeContinued struct {
	SegmentIndex  *big.Int
	DeadlineTicks *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

InboxTopChallengeContinued represents a Continued event raised by the InboxTopChallenge contract.

type InboxTopChallengeContinuedIterator

type InboxTopChallengeContinuedIterator struct {
	Event *InboxTopChallengeContinued // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxTopChallengeContinuedIterator is returned from FilterContinued and is used to iterate over the raw logs and unpacked data for Continued events raised by the InboxTopChallenge contract.

func (*InboxTopChallengeContinuedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxTopChallengeContinuedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxTopChallengeContinuedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxTopChallengeFilterer

type InboxTopChallengeFilterer struct {
	// contains filtered or unexported fields
}

InboxTopChallengeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInboxTopChallengeFilterer

func NewInboxTopChallengeFilterer(address common.Address, filterer bind.ContractFilterer) (*InboxTopChallengeFilterer, error)

NewInboxTopChallengeFilterer creates a new log filterer instance of InboxTopChallenge, bound to a specific deployed contract.

func (*InboxTopChallengeFilterer) FilterAsserterTimedOut

func (_InboxTopChallenge *InboxTopChallengeFilterer) FilterAsserterTimedOut(opts *bind.FilterOpts) (*InboxTopChallengeAsserterTimedOutIterator, error)

FilterAsserterTimedOut is a free log retrieval operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*InboxTopChallengeFilterer) FilterBisected

func (_InboxTopChallenge *InboxTopChallengeFilterer) FilterBisected(opts *bind.FilterOpts) (*InboxTopChallengeBisectedIterator, error)

FilterBisected is a free log retrieval operation binding the contract event 0x6ccb624e36453fb82f1a793715d74763283e458adc397e1f7d73dcdf604afbb1.

Solidity: event Bisected(bytes32[] chainHashes, uint256 totalLength, uint256 deadlineTicks)

func (*InboxTopChallengeFilterer) FilterChallengerTimedOut

func (_InboxTopChallenge *InboxTopChallengeFilterer) FilterChallengerTimedOut(opts *bind.FilterOpts) (*InboxTopChallengeChallengerTimedOutIterator, error)

FilterChallengerTimedOut is a free log retrieval operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*InboxTopChallengeFilterer) FilterContinued

func (_InboxTopChallenge *InboxTopChallengeFilterer) FilterContinued(opts *bind.FilterOpts) (*InboxTopChallengeContinuedIterator, error)

FilterContinued is a free log retrieval operation binding the contract event 0x1e1c1e4e68a25c69a078a396e73975691c071d69ef789015dc16a562957804e4.

Solidity: event Continued(uint256 segmentIndex, uint256 deadlineTicks)

func (*InboxTopChallengeFilterer) FilterInitiatedChallenge

func (_InboxTopChallenge *InboxTopChallengeFilterer) FilterInitiatedChallenge(opts *bind.FilterOpts) (*InboxTopChallengeInitiatedChallengeIterator, error)

FilterInitiatedChallenge is a free log retrieval operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

func (*InboxTopChallengeFilterer) FilterOneStepProofCompleted

func (_InboxTopChallenge *InboxTopChallengeFilterer) FilterOneStepProofCompleted(opts *bind.FilterOpts) (*InboxTopChallengeOneStepProofCompletedIterator, error)

FilterOneStepProofCompleted is a free log retrieval operation binding the contract event 0x117efdf1fdd8be5a6ff0fb3c32333d7033bbd9523924bd0d9ca28f43540516f5.

Solidity: event OneStepProofCompleted()

func (*InboxTopChallengeFilterer) ParseAsserterTimedOut

func (_InboxTopChallenge *InboxTopChallengeFilterer) ParseAsserterTimedOut(log types.Log) (*InboxTopChallengeAsserterTimedOut, error)

ParseAsserterTimedOut is a log parse operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*InboxTopChallengeFilterer) ParseBisected

func (_InboxTopChallenge *InboxTopChallengeFilterer) ParseBisected(log types.Log) (*InboxTopChallengeBisected, error)

ParseBisected is a log parse operation binding the contract event 0x6ccb624e36453fb82f1a793715d74763283e458adc397e1f7d73dcdf604afbb1.

Solidity: event Bisected(bytes32[] chainHashes, uint256 totalLength, uint256 deadlineTicks)

func (*InboxTopChallengeFilterer) ParseChallengerTimedOut

func (_InboxTopChallenge *InboxTopChallengeFilterer) ParseChallengerTimedOut(log types.Log) (*InboxTopChallengeChallengerTimedOut, error)

ParseChallengerTimedOut is a log parse operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*InboxTopChallengeFilterer) ParseContinued

func (_InboxTopChallenge *InboxTopChallengeFilterer) ParseContinued(log types.Log) (*InboxTopChallengeContinued, error)

ParseContinued is a log parse operation binding the contract event 0x1e1c1e4e68a25c69a078a396e73975691c071d69ef789015dc16a562957804e4.

Solidity: event Continued(uint256 segmentIndex, uint256 deadlineTicks)

func (*InboxTopChallengeFilterer) ParseInitiatedChallenge

func (_InboxTopChallenge *InboxTopChallengeFilterer) ParseInitiatedChallenge(log types.Log) (*InboxTopChallengeInitiatedChallenge, error)

ParseInitiatedChallenge is a log parse operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

func (*InboxTopChallengeFilterer) ParseOneStepProofCompleted

func (_InboxTopChallenge *InboxTopChallengeFilterer) ParseOneStepProofCompleted(log types.Log) (*InboxTopChallengeOneStepProofCompleted, error)

ParseOneStepProofCompleted is a log parse operation binding the contract event 0x117efdf1fdd8be5a6ff0fb3c32333d7033bbd9523924bd0d9ca28f43540516f5.

Solidity: event OneStepProofCompleted()

func (*InboxTopChallengeFilterer) WatchAsserterTimedOut

func (_InboxTopChallenge *InboxTopChallengeFilterer) WatchAsserterTimedOut(opts *bind.WatchOpts, sink chan<- *InboxTopChallengeAsserterTimedOut) (event.Subscription, error)

WatchAsserterTimedOut is a free log subscription operation binding the contract event 0x2b92a4b014281aa2424baba9ea60bf4f26833d1c1fbd873e51cd1a6caeef48f0.

Solidity: event AsserterTimedOut()

func (*InboxTopChallengeFilterer) WatchBisected

func (_InboxTopChallenge *InboxTopChallengeFilterer) WatchBisected(opts *bind.WatchOpts, sink chan<- *InboxTopChallengeBisected) (event.Subscription, error)

WatchBisected is a free log subscription operation binding the contract event 0x6ccb624e36453fb82f1a793715d74763283e458adc397e1f7d73dcdf604afbb1.

Solidity: event Bisected(bytes32[] chainHashes, uint256 totalLength, uint256 deadlineTicks)

func (*InboxTopChallengeFilterer) WatchChallengerTimedOut

func (_InboxTopChallenge *InboxTopChallengeFilterer) WatchChallengerTimedOut(opts *bind.WatchOpts, sink chan<- *InboxTopChallengeChallengerTimedOut) (event.Subscription, error)

WatchChallengerTimedOut is a free log subscription operation binding the contract event 0x4e1f1f06cf69d199fcdb4d87a5a92d5248ca6b540e9fc2d3698927c5002a236a.

Solidity: event ChallengerTimedOut()

func (*InboxTopChallengeFilterer) WatchContinued

func (_InboxTopChallenge *InboxTopChallengeFilterer) WatchContinued(opts *bind.WatchOpts, sink chan<- *InboxTopChallengeContinued) (event.Subscription, error)

WatchContinued is a free log subscription operation binding the contract event 0x1e1c1e4e68a25c69a078a396e73975691c071d69ef789015dc16a562957804e4.

Solidity: event Continued(uint256 segmentIndex, uint256 deadlineTicks)

func (*InboxTopChallengeFilterer) WatchInitiatedChallenge

func (_InboxTopChallenge *InboxTopChallengeFilterer) WatchInitiatedChallenge(opts *bind.WatchOpts, sink chan<- *InboxTopChallengeInitiatedChallenge) (event.Subscription, error)

WatchInitiatedChallenge is a free log subscription operation binding the contract event 0xe070f23072cbc6c0fc7253b8d0120649d5f9d6e19a8aeab79eb50aa6360bcc67.

Solidity: event InitiatedChallenge(uint256 deadlineTicks)

func (*InboxTopChallengeFilterer) WatchOneStepProofCompleted

func (_InboxTopChallenge *InboxTopChallengeFilterer) WatchOneStepProofCompleted(opts *bind.WatchOpts, sink chan<- *InboxTopChallengeOneStepProofCompleted) (event.Subscription, error)

WatchOneStepProofCompleted is a free log subscription operation binding the contract event 0x117efdf1fdd8be5a6ff0fb3c32333d7033bbd9523924bd0d9ca28f43540516f5.

Solidity: event OneStepProofCompleted()

type InboxTopChallengeInitiatedChallenge

type InboxTopChallengeInitiatedChallenge struct {
	DeadlineTicks *big.Int
	Raw           types.Log // Blockchain specific contextual infos
}

InboxTopChallengeInitiatedChallenge represents a InitiatedChallenge event raised by the InboxTopChallenge contract.

type InboxTopChallengeInitiatedChallengeIterator

type InboxTopChallengeInitiatedChallengeIterator struct {
	Event *InboxTopChallengeInitiatedChallenge // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxTopChallengeInitiatedChallengeIterator is returned from FilterInitiatedChallenge and is used to iterate over the raw logs and unpacked data for InitiatedChallenge events raised by the InboxTopChallenge contract.

func (*InboxTopChallengeInitiatedChallengeIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxTopChallengeInitiatedChallengeIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxTopChallengeInitiatedChallengeIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxTopChallengeOneStepProofCompleted

type InboxTopChallengeOneStepProofCompleted struct {
	Raw types.Log // Blockchain specific contextual infos
}

InboxTopChallengeOneStepProofCompleted represents a OneStepProofCompleted event raised by the InboxTopChallenge contract.

type InboxTopChallengeOneStepProofCompletedIterator

type InboxTopChallengeOneStepProofCompletedIterator struct {
	Event *InboxTopChallengeOneStepProofCompleted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InboxTopChallengeOneStepProofCompletedIterator is returned from FilterOneStepProofCompleted and is used to iterate over the raw logs and unpacked data for OneStepProofCompleted events raised by the InboxTopChallenge contract.

func (*InboxTopChallengeOneStepProofCompletedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InboxTopChallengeOneStepProofCompletedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InboxTopChallengeOneStepProofCompletedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InboxTopChallengeRaw

type InboxTopChallengeRaw struct {
	Contract *InboxTopChallenge // Generic contract binding to access the raw methods on
}

InboxTopChallengeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InboxTopChallengeRaw) Call

func (_InboxTopChallenge *InboxTopChallengeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InboxTopChallengeRaw) Transact

func (_InboxTopChallenge *InboxTopChallengeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxTopChallengeRaw) Transfer

func (_InboxTopChallenge *InboxTopChallengeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxTopChallengeSession

type InboxTopChallengeSession struct {
	Contract     *InboxTopChallenge // Generic contract binding to set the session for
	CallOpts     bind.CallOpts      // Call options to use throughout this session
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

InboxTopChallengeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InboxTopChallengeSession) Bisect

func (_InboxTopChallenge *InboxTopChallengeSession) Bisect(_chainHashes [][32]byte, _chainLength *big.Int) (*types.Transaction, error)

Bisect is a paid mutator transaction binding the contract method 0x37423267.

Solidity: function bisect(bytes32[] _chainHashes, uint256 _chainLength) returns()

func (*InboxTopChallengeSession) ChooseSegment

func (_InboxTopChallenge *InboxTopChallengeSession) ChooseSegment(_segmentToChallenge *big.Int, _proof []byte, _bisectionRoot [32]byte, _bisectionHash [32]byte) (*types.Transaction, error)

ChooseSegment is a paid mutator transaction binding the contract method 0x79a9ad85.

Solidity: function chooseSegment(uint256 _segmentToChallenge, bytes _proof, bytes32 _bisectionRoot, bytes32 _bisectionHash) returns()

func (*InboxTopChallengeSession) InitializeBisection

func (_InboxTopChallenge *InboxTopChallengeSession) InitializeBisection(_rollupAddress common.Address, _asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeState [32]byte) (*types.Transaction, error)

InitializeBisection is a paid mutator transaction binding the contract method 0x02ad1e4e.

Solidity: function initializeBisection(address _rollupAddress, address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeState) returns()

func (*InboxTopChallengeSession) IsMaster

func (_InboxTopChallenge *InboxTopChallengeSession) IsMaster() (bool, error)

IsMaster is a free data retrieval call binding the contract method 0x6f791d29.

Solidity: function isMaster() view returns(bool)

func (*InboxTopChallengeSession) OneStepProof

func (_InboxTopChallenge *InboxTopChallengeSession) OneStepProof(_lowerHash [32]byte, _value [32]byte) (*types.Transaction, error)

OneStepProof is a paid mutator transaction binding the contract method 0xdf9ce01b.

Solidity: function oneStepProof(bytes32 _lowerHash, bytes32 _value) returns()

func (*InboxTopChallengeSession) TimeoutChallenge

func (_InboxTopChallenge *InboxTopChallengeSession) TimeoutChallenge() (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

type InboxTopChallengeTransactor

type InboxTopChallengeTransactor struct {
	// contains filtered or unexported fields
}

InboxTopChallengeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInboxTopChallengeTransactor

func NewInboxTopChallengeTransactor(address common.Address, transactor bind.ContractTransactor) (*InboxTopChallengeTransactor, error)

NewInboxTopChallengeTransactor creates a new write-only instance of InboxTopChallenge, bound to a specific deployed contract.

func (*InboxTopChallengeTransactor) Bisect

func (_InboxTopChallenge *InboxTopChallengeTransactor) Bisect(opts *bind.TransactOpts, _chainHashes [][32]byte, _chainLength *big.Int) (*types.Transaction, error)

Bisect is a paid mutator transaction binding the contract method 0x37423267.

Solidity: function bisect(bytes32[] _chainHashes, uint256 _chainLength) returns()

func (*InboxTopChallengeTransactor) BisectCall

func (_InboxTopChallenge *InboxTopChallengeTransactor) BisectCall(ctx context.Context, client ethutils.EthClient, from common.Address, contractAddress common.Address, _chainHashes [][32]byte, _chainLength *big.Int) error

func (*InboxTopChallengeTransactor) ChooseSegment

func (_InboxTopChallenge *InboxTopChallengeTransactor) ChooseSegment(opts *bind.TransactOpts, _segmentToChallenge *big.Int, _proof []byte, _bisectionRoot [32]byte, _bisectionHash [32]byte) (*types.Transaction, error)

ChooseSegment is a paid mutator transaction binding the contract method 0x79a9ad85.

Solidity: function chooseSegment(uint256 _segmentToChallenge, bytes _proof, bytes32 _bisectionRoot, bytes32 _bisectionHash) returns()

func (*InboxTopChallengeTransactor) InitializeBisection

func (_InboxTopChallenge *InboxTopChallengeTransactor) InitializeBisection(opts *bind.TransactOpts, _rollupAddress common.Address, _asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeState [32]byte) (*types.Transaction, error)

InitializeBisection is a paid mutator transaction binding the contract method 0x02ad1e4e.

Solidity: function initializeBisection(address _rollupAddress, address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeState) returns()

func (*InboxTopChallengeTransactor) OneStepProof

func (_InboxTopChallenge *InboxTopChallengeTransactor) OneStepProof(opts *bind.TransactOpts, _lowerHash [32]byte, _value [32]byte) (*types.Transaction, error)

OneStepProof is a paid mutator transaction binding the contract method 0xdf9ce01b.

Solidity: function oneStepProof(bytes32 _lowerHash, bytes32 _value) returns()

func (*InboxTopChallengeTransactor) TimeoutChallenge

func (_InboxTopChallenge *InboxTopChallengeTransactor) TimeoutChallenge(opts *bind.TransactOpts) (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

type InboxTopChallengeTransactorRaw

type InboxTopChallengeTransactorRaw struct {
	Contract *InboxTopChallengeTransactor // Generic write-only contract binding to access the raw methods on
}

InboxTopChallengeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InboxTopChallengeTransactorRaw) Transact

func (_InboxTopChallenge *InboxTopChallengeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InboxTopChallengeTransactorRaw) Transfer

func (_InboxTopChallenge *InboxTopChallengeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InboxTopChallengeTransactorSession

type InboxTopChallengeTransactorSession struct {
	Contract     *InboxTopChallengeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts            // Transaction auth options to use throughout this session
}

InboxTopChallengeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InboxTopChallengeTransactorSession) Bisect

func (_InboxTopChallenge *InboxTopChallengeTransactorSession) Bisect(_chainHashes [][32]byte, _chainLength *big.Int) (*types.Transaction, error)

Bisect is a paid mutator transaction binding the contract method 0x37423267.

Solidity: function bisect(bytes32[] _chainHashes, uint256 _chainLength) returns()

func (*InboxTopChallengeTransactorSession) ChooseSegment

func (_InboxTopChallenge *InboxTopChallengeTransactorSession) ChooseSegment(_segmentToChallenge *big.Int, _proof []byte, _bisectionRoot [32]byte, _bisectionHash [32]byte) (*types.Transaction, error)

ChooseSegment is a paid mutator transaction binding the contract method 0x79a9ad85.

Solidity: function chooseSegment(uint256 _segmentToChallenge, bytes _proof, bytes32 _bisectionRoot, bytes32 _bisectionHash) returns()

func (*InboxTopChallengeTransactorSession) InitializeBisection

func (_InboxTopChallenge *InboxTopChallengeTransactorSession) InitializeBisection(_rollupAddress common.Address, _asserter common.Address, _challenger common.Address, _challengePeriodTicks *big.Int, _challengeState [32]byte) (*types.Transaction, error)

InitializeBisection is a paid mutator transaction binding the contract method 0x02ad1e4e.

Solidity: function initializeBisection(address _rollupAddress, address _asserter, address _challenger, uint256 _challengePeriodTicks, bytes32 _challengeState) returns()

func (*InboxTopChallengeTransactorSession) OneStepProof

func (_InboxTopChallenge *InboxTopChallengeTransactorSession) OneStepProof(_lowerHash [32]byte, _value [32]byte) (*types.Transaction, error)

OneStepProof is a paid mutator transaction binding the contract method 0xdf9ce01b.

Solidity: function oneStepProof(bytes32 _lowerHash, bytes32 _value) returns()

func (*InboxTopChallengeTransactorSession) TimeoutChallenge

func (_InboxTopChallenge *InboxTopChallengeTransactorSession) TimeoutChallenge() (*types.Transaction, error)

TimeoutChallenge is a paid mutator transaction binding the contract method 0xced5c1bf.

Solidity: function timeoutChallenge() returns()

type NodeGraph

type NodeGraph struct {
	NodeGraphCaller     // Read-only binding to the contract
	NodeGraphTransactor // Write-only binding to the contract
	NodeGraphFilterer   // Log filterer for contract events
}

NodeGraph is an auto generated Go binding around an Ethereum contract.

func DeployNodeGraph

func DeployNodeGraph(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *NodeGraph, error)

DeployNodeGraph deploys a new Ethereum contract, binding an instance of NodeGraph to it.

func NewNodeGraph

func NewNodeGraph(address common.Address, backend bind.ContractBackend) (*NodeGraph, error)

NewNodeGraph creates a new instance of NodeGraph, bound to a specific deployed contract.

type NodeGraphCaller

type NodeGraphCaller struct {
	// contains filtered or unexported fields
}

NodeGraphCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewNodeGraphCaller

func NewNodeGraphCaller(address common.Address, caller bind.ContractCaller) (*NodeGraphCaller, error)

NewNodeGraphCaller creates a new read-only instance of NodeGraph, bound to a specific deployed contract.

func (*NodeGraphCaller) IsValidLeaf

func (_NodeGraph *NodeGraphCaller) IsValidLeaf(opts *bind.CallOpts, leaf [32]byte) (bool, error)

IsValidLeaf is a free data retrieval call binding the contract method 0x57ca6d1b.

Solidity: function isValidLeaf(bytes32 leaf) view returns(bool)

func (*NodeGraphCaller) LatestConfirmed

func (_NodeGraph *NodeGraphCaller) LatestConfirmed(opts *bind.CallOpts) ([32]byte, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(bytes32)

func (*NodeGraphCaller) VmParams

func (_NodeGraph *NodeGraphCaller) VmParams(opts *bind.CallOpts) (struct {
	GracePeriodTicks        *big.Int
	ArbGasSpeedLimitPerTick *big.Int
	MaxExecutionSteps       uint64
}, error)

VmParams is a free data retrieval call binding the contract method 0xbbc2cc00.

Solidity: function vmParams() view returns(uint256 gracePeriodTicks, uint256 arbGasSpeedLimitPerTick, uint64 maxExecutionSteps)

type NodeGraphCallerRaw

type NodeGraphCallerRaw struct {
	Contract *NodeGraphCaller // Generic read-only contract binding to access the raw methods on
}

NodeGraphCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*NodeGraphCallerRaw) Call

func (_NodeGraph *NodeGraphCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type NodeGraphCallerSession

type NodeGraphCallerSession struct {
	Contract *NodeGraphCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

NodeGraphCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*NodeGraphCallerSession) IsValidLeaf

func (_NodeGraph *NodeGraphCallerSession) IsValidLeaf(leaf [32]byte) (bool, error)

IsValidLeaf is a free data retrieval call binding the contract method 0x57ca6d1b.

Solidity: function isValidLeaf(bytes32 leaf) view returns(bool)

func (*NodeGraphCallerSession) LatestConfirmed

func (_NodeGraph *NodeGraphCallerSession) LatestConfirmed() ([32]byte, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(bytes32)

func (*NodeGraphCallerSession) VmParams

func (_NodeGraph *NodeGraphCallerSession) VmParams() (struct {
	GracePeriodTicks        *big.Int
	ArbGasSpeedLimitPerTick *big.Int
	MaxExecutionSteps       uint64
}, error)

VmParams is a free data retrieval call binding the contract method 0xbbc2cc00.

Solidity: function vmParams() view returns(uint256 gracePeriodTicks, uint256 arbGasSpeedLimitPerTick, uint64 maxExecutionSteps)

type NodeGraphFilterer

type NodeGraphFilterer struct {
	// contains filtered or unexported fields
}

NodeGraphFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewNodeGraphFilterer

func NewNodeGraphFilterer(address common.Address, filterer bind.ContractFilterer) (*NodeGraphFilterer, error)

NewNodeGraphFilterer creates a new log filterer instance of NodeGraph, bound to a specific deployed contract.

func (*NodeGraphFilterer) FilterRollupAsserted

func (_NodeGraph *NodeGraphFilterer) FilterRollupAsserted(opts *bind.FilterOpts) (*NodeGraphRollupAssertedIterator, error)

FilterRollupAsserted is a free log retrieval operation binding the contract event 0x3112f8dec1eebe04bc7f92bf1031a1c749e09e57836222fef69df63d591bf603.

Solidity: event RollupAsserted(bytes32[7] fields, uint256 inboxCount, uint256 importedMessageCount, uint64 numArbGas, uint64 numSteps, uint256 beforeMessageCount, uint64 messageCount, uint256 beforeLogCount, uint64 logCount)

func (*NodeGraphFilterer) FilterRollupConfirmed

func (_NodeGraph *NodeGraphFilterer) FilterRollupConfirmed(opts *bind.FilterOpts) (*NodeGraphRollupConfirmedIterator, error)

FilterRollupConfirmed is a free log retrieval operation binding the contract event 0x9d13d0ad532ca8e545a3b66828cb99a18c3bc98e2a50b4db1990a033fdba6f63.

Solidity: event RollupConfirmed(bytes32 nodeHash)

func (*NodeGraphFilterer) FilterRollupPruned

func (_NodeGraph *NodeGraphFilterer) FilterRollupPruned(opts *bind.FilterOpts) (*NodeGraphRollupPrunedIterator, error)

FilterRollupPruned is a free log retrieval operation binding the contract event 0x3d3e2ada9638548d1bb115fd766ef675213d953efe8d433bbd8d6718f4490950.

Solidity: event RollupPruned(bytes32 leaf)

func (*NodeGraphFilterer) ParseRollupAsserted

func (_NodeGraph *NodeGraphFilterer) ParseRollupAsserted(log types.Log) (*NodeGraphRollupAsserted, error)

ParseRollupAsserted is a log parse operation binding the contract event 0x3112f8dec1eebe04bc7f92bf1031a1c749e09e57836222fef69df63d591bf603.

Solidity: event RollupAsserted(bytes32[7] fields, uint256 inboxCount, uint256 importedMessageCount, uint64 numArbGas, uint64 numSteps, uint256 beforeMessageCount, uint64 messageCount, uint256 beforeLogCount, uint64 logCount)

func (*NodeGraphFilterer) ParseRollupConfirmed

func (_NodeGraph *NodeGraphFilterer) ParseRollupConfirmed(log types.Log) (*NodeGraphRollupConfirmed, error)

ParseRollupConfirmed is a log parse operation binding the contract event 0x9d13d0ad532ca8e545a3b66828cb99a18c3bc98e2a50b4db1990a033fdba6f63.

Solidity: event RollupConfirmed(bytes32 nodeHash)

func (*NodeGraphFilterer) ParseRollupPruned

func (_NodeGraph *NodeGraphFilterer) ParseRollupPruned(log types.Log) (*NodeGraphRollupPruned, error)

ParseRollupPruned is a log parse operation binding the contract event 0x3d3e2ada9638548d1bb115fd766ef675213d953efe8d433bbd8d6718f4490950.

Solidity: event RollupPruned(bytes32 leaf)

func (*NodeGraphFilterer) WatchRollupAsserted

func (_NodeGraph *NodeGraphFilterer) WatchRollupAsserted(opts *bind.WatchOpts, sink chan<- *NodeGraphRollupAsserted) (event.Subscription, error)

WatchRollupAsserted is a free log subscription operation binding the contract event 0x3112f8dec1eebe04bc7f92bf1031a1c749e09e57836222fef69df63d591bf603.

Solidity: event RollupAsserted(bytes32[7] fields, uint256 inboxCount, uint256 importedMessageCount, uint64 numArbGas, uint64 numSteps, uint256 beforeMessageCount, uint64 messageCount, uint256 beforeLogCount, uint64 logCount)

func (*NodeGraphFilterer) WatchRollupConfirmed

func (_NodeGraph *NodeGraphFilterer) WatchRollupConfirmed(opts *bind.WatchOpts, sink chan<- *NodeGraphRollupConfirmed) (event.Subscription, error)

WatchRollupConfirmed is a free log subscription operation binding the contract event 0x9d13d0ad532ca8e545a3b66828cb99a18c3bc98e2a50b4db1990a033fdba6f63.

Solidity: event RollupConfirmed(bytes32 nodeHash)

func (*NodeGraphFilterer) WatchRollupPruned

func (_NodeGraph *NodeGraphFilterer) WatchRollupPruned(opts *bind.WatchOpts, sink chan<- *NodeGraphRollupPruned) (event.Subscription, error)

WatchRollupPruned is a free log subscription operation binding the contract event 0x3d3e2ada9638548d1bb115fd766ef675213d953efe8d433bbd8d6718f4490950.

Solidity: event RollupPruned(bytes32 leaf)

type NodeGraphRaw

type NodeGraphRaw struct {
	Contract *NodeGraph // Generic contract binding to access the raw methods on
}

NodeGraphRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*NodeGraphRaw) Call

func (_NodeGraph *NodeGraphRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*NodeGraphRaw) Transact

func (_NodeGraph *NodeGraphRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NodeGraphRaw) Transfer

func (_NodeGraph *NodeGraphRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NodeGraphRollupAsserted

type NodeGraphRollupAsserted struct {
	Fields               [7][32]byte
	InboxCount           *big.Int
	ImportedMessageCount *big.Int
	NumArbGas            uint64
	NumSteps             uint64
	BeforeMessageCount   *big.Int
	MessageCount         uint64
	BeforeLogCount       *big.Int
	LogCount             uint64
	Raw                  types.Log // Blockchain specific contextual infos
}

NodeGraphRollupAsserted represents a RollupAsserted event raised by the NodeGraph contract.

type NodeGraphRollupAssertedIterator

type NodeGraphRollupAssertedIterator struct {
	Event *NodeGraphRollupAsserted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

NodeGraphRollupAssertedIterator is returned from FilterRollupAsserted and is used to iterate over the raw logs and unpacked data for RollupAsserted events raised by the NodeGraph contract.

func (*NodeGraphRollupAssertedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*NodeGraphRollupAssertedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*NodeGraphRollupAssertedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type NodeGraphRollupConfirmed

type NodeGraphRollupConfirmed struct {
	NodeHash [32]byte
	Raw      types.Log // Blockchain specific contextual infos
}

NodeGraphRollupConfirmed represents a RollupConfirmed event raised by the NodeGraph contract.

type NodeGraphRollupConfirmedIterator

type NodeGraphRollupConfirmedIterator struct {
	Event *NodeGraphRollupConfirmed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

NodeGraphRollupConfirmedIterator is returned from FilterRollupConfirmed and is used to iterate over the raw logs and unpacked data for RollupConfirmed events raised by the NodeGraph contract.

func (*NodeGraphRollupConfirmedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*NodeGraphRollupConfirmedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*NodeGraphRollupConfirmedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type NodeGraphRollupPruned

type NodeGraphRollupPruned struct {
	Leaf [32]byte
	Raw  types.Log // Blockchain specific contextual infos
}

NodeGraphRollupPruned represents a RollupPruned event raised by the NodeGraph contract.

type NodeGraphRollupPrunedIterator

type NodeGraphRollupPrunedIterator struct {
	Event *NodeGraphRollupPruned // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

NodeGraphRollupPrunedIterator is returned from FilterRollupPruned and is used to iterate over the raw logs and unpacked data for RollupPruned events raised by the NodeGraph contract.

func (*NodeGraphRollupPrunedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*NodeGraphRollupPrunedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*NodeGraphRollupPrunedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type NodeGraphSession

type NodeGraphSession struct {
	Contract     *NodeGraph        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

NodeGraphSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*NodeGraphSession) IsValidLeaf

func (_NodeGraph *NodeGraphSession) IsValidLeaf(leaf [32]byte) (bool, error)

IsValidLeaf is a free data retrieval call binding the contract method 0x57ca6d1b.

Solidity: function isValidLeaf(bytes32 leaf) view returns(bool)

func (*NodeGraphSession) LatestConfirmed

func (_NodeGraph *NodeGraphSession) LatestConfirmed() ([32]byte, error)

LatestConfirmed is a free data retrieval call binding the contract method 0x65f7f80d.

Solidity: function latestConfirmed() view returns(bytes32)

func (*NodeGraphSession) PruneLeaves

func (_NodeGraph *NodeGraphSession) PruneLeaves(fromNodes [][32]byte, leafProofs [][32]byte, leafProofLengths []*big.Int, latestConfProofs [][32]byte, latestConfirmedProofLengths []*big.Int) (*types.Transaction, error)

PruneLeaves is a paid mutator transaction binding the contract method 0xfcfd8d3f.

Solidity: function pruneLeaves(bytes32[] fromNodes, bytes32[] leafProofs, uint256[] leafProofLengths, bytes32[] latestConfProofs, uint256[] latestConfirmedProofLengths) returns()

func (*NodeGraphSession) VmParams

func (_NodeGraph *NodeGraphSession) VmParams() (struct {
	GracePeriodTicks        *big.Int
	ArbGasSpeedLimitPerTick *big.Int
	MaxExecutionSteps       uint64
}, error)

VmParams is a free data retrieval call binding the contract method 0xbbc2cc00.

Solidity: function vmParams() view returns(uint256 gracePeriodTicks, uint256 arbGasSpeedLimitPerTick, uint64 maxExecutionSteps)

type NodeGraphTransactor

type NodeGraphTransactor struct {
	// contains filtered or unexported fields
}

NodeGraphTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewNodeGraphTransactor

func NewNodeGraphTransactor(address common.Address, transactor bind.ContractTransactor) (*NodeGraphTransactor, error)

NewNodeGraphTransactor creates a new write-only instance of NodeGraph, bound to a specific deployed contract.

func (*NodeGraphTransactor) PruneLeaves

func (_NodeGraph *NodeGraphTransactor) PruneLeaves(opts *bind.TransactOpts, fromNodes [][32]byte, leafProofs [][32]byte, leafProofLengths []*big.Int, latestConfProofs [][32]byte, latestConfirmedProofLengths []*big.Int) (*types.Transaction, error)

PruneLeaves is a paid mutator transaction binding the contract method 0xfcfd8d3f.

Solidity: function pruneLeaves(bytes32[] fromNodes, bytes32[] leafProofs, uint256[] leafProofLengths, bytes32[] latestConfProofs, uint256[] latestConfirmedProofLengths) returns()

type NodeGraphTransactorRaw

type NodeGraphTransactorRaw struct {
	Contract *NodeGraphTransactor // Generic write-only contract binding to access the raw methods on
}

NodeGraphTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*NodeGraphTransactorRaw) Transact

func (_NodeGraph *NodeGraphTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NodeGraphTransactorRaw) Transfer

func (_NodeGraph *NodeGraphTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NodeGraphTransactorSession

type NodeGraphTransactorSession struct {
	Contract     *NodeGraphTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

NodeGraphTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*NodeGraphTransactorSession) PruneLeaves

func (_NodeGraph *NodeGraphTransactorSession) PruneLeaves(fromNodes [][32]byte, leafProofs [][32]byte, leafProofLengths []*big.Int, latestConfProofs [][32]byte, latestConfirmedProofLengths []*big.Int) (*types.Transaction, error)

PruneLeaves is a paid mutator transaction binding the contract method 0xfcfd8d3f.

Solidity: function pruneLeaves(bytes32[] fromNodes, bytes32[] leafProofs, uint256[] leafProofLengths, bytes32[] latestConfProofs, uint256[] latestConfirmedProofLengths) returns()

type NodeGraphUtils

type NodeGraphUtils struct {
	NodeGraphUtilsCaller     // Read-only binding to the contract
	NodeGraphUtilsTransactor // Write-only binding to the contract
	NodeGraphUtilsFilterer   // Log filterer for contract events
}

NodeGraphUtils is an auto generated Go binding around an Ethereum contract.

func DeployNodeGraphUtils

func DeployNodeGraphUtils(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *NodeGraphUtils, error)

DeployNodeGraphUtils deploys a new Ethereum contract, binding an instance of NodeGraphUtils to it.

func NewNodeGraphUtils

func NewNodeGraphUtils(address common.Address, backend bind.ContractBackend) (*NodeGraphUtils, error)

NewNodeGraphUtils creates a new instance of NodeGraphUtils, bound to a specific deployed contract.

type NodeGraphUtilsCaller

type NodeGraphUtilsCaller struct {
	// contains filtered or unexported fields
}

NodeGraphUtilsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewNodeGraphUtilsCaller

func NewNodeGraphUtilsCaller(address common.Address, caller bind.ContractCaller) (*NodeGraphUtilsCaller, error)

NewNodeGraphUtilsCaller creates a new read-only instance of NodeGraphUtils, bound to a specific deployed contract.

type NodeGraphUtilsCallerRaw

type NodeGraphUtilsCallerRaw struct {
	Contract *NodeGraphUtilsCaller // Generic read-only contract binding to access the raw methods on
}

NodeGraphUtilsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*NodeGraphUtilsCallerRaw) Call

func (_NodeGraphUtils *NodeGraphUtilsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type NodeGraphUtilsCallerSession

type NodeGraphUtilsCallerSession struct {
	Contract *NodeGraphUtilsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

NodeGraphUtilsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type NodeGraphUtilsFilterer

type NodeGraphUtilsFilterer struct {
	// contains filtered or unexported fields
}

NodeGraphUtilsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewNodeGraphUtilsFilterer

func NewNodeGraphUtilsFilterer(address common.Address, filterer bind.ContractFilterer) (*NodeGraphUtilsFilterer, error)

NewNodeGraphUtilsFilterer creates a new log filterer instance of NodeGraphUtils, bound to a specific deployed contract.

type NodeGraphUtilsRaw

type NodeGraphUtilsRaw struct {
	Contract *NodeGraphUtils // Generic contract binding to access the raw methods on
}

NodeGraphUtilsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*NodeGraphUtilsRaw) Call

func (_NodeGraphUtils *NodeGraphUtilsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*NodeGraphUtilsRaw) Transact

func (_NodeGraphUtils *NodeGraphUtilsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NodeGraphUtilsRaw) Transfer

func (_NodeGraphUtils *NodeGraphUtilsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NodeGraphUtilsSession

type NodeGraphUtilsSession struct {
	Contract     *NodeGraphUtils   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

NodeGraphUtilsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type NodeGraphUtilsTransactor

type NodeGraphUtilsTransactor struct {
	// contains filtered or unexported fields
}

NodeGraphUtilsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewNodeGraphUtilsTransactor

func NewNodeGraphUtilsTransactor(address common.Address, transactor bind.ContractTransactor) (*NodeGraphUtilsTransactor, error)

NewNodeGraphUtilsTransactor creates a new write-only instance of NodeGraphUtils, bound to a specific deployed contract.

type NodeGraphUtilsTransactorRaw

type NodeGraphUtilsTransactorRaw struct {
	Contract *NodeGraphUtilsTransactor // Generic write-only contract binding to access the raw methods on
}

NodeGraphUtilsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*NodeGraphUtilsTransactorRaw) Transact

func (_NodeGraphUtils *NodeGraphUtilsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NodeGraphUtilsTransactorRaw) Transfer

func (_NodeGraphUtils *NodeGraphUtilsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NodeGraphUtilsTransactorSession

type NodeGraphUtilsTransactorSession struct {
	Contract     *NodeGraphUtilsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

NodeGraphUtilsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type OneStepProof

type OneStepProof struct {
	OneStepProofCaller     // Read-only binding to the contract
	OneStepProofTransactor // Write-only binding to the contract
	OneStepProofFilterer   // Log filterer for contract events
}

OneStepProof is an auto generated Go binding around an Ethereum contract.

func DeployOneStepProof

func DeployOneStepProof(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *OneStepProof, error)

DeployOneStepProof deploys a new Ethereum contract, binding an instance of OneStepProof to it.

func NewOneStepProof

func NewOneStepProof(address common.Address, backend bind.ContractBackend) (*OneStepProof, error)

NewOneStepProof creates a new instance of OneStepProof, bound to a specific deployed contract.

type OneStepProofCaller

type OneStepProofCaller struct {
	// contains filtered or unexported fields
}

OneStepProofCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOneStepProofCaller

func NewOneStepProofCaller(address common.Address, caller bind.ContractCaller) (*OneStepProofCaller, error)

NewOneStepProofCaller creates a new read-only instance of OneStepProof, bound to a specific deployed contract.

func (*OneStepProofCaller) ExecuteStep

func (_OneStepProof *OneStepProofCaller) ExecuteStep(opts *bind.CallOpts, inboxAcc [32]byte, messagesAcc [32]byte, logsAcc [32]byte, proof []byte) (struct {
	Gas    uint64
	Fields [5][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x385bc114.

Solidity: function executeStep(bytes32 inboxAcc, bytes32 messagesAcc, bytes32 logsAcc, bytes proof) view returns(uint64 gas, bytes32[5] fields)

func (*OneStepProofCaller) ExecuteStepWithMessage

func (_OneStepProof *OneStepProofCaller) ExecuteStepWithMessage(opts *bind.CallOpts, inboxAcc [32]byte, messagesAcc [32]byte, logsAcc [32]byte, proof []byte, _kind uint8, _blockNumber *big.Int, _timestamp *big.Int, _sender common.Address, _inboxSeqNum *big.Int, _msgData []byte) (struct {
	Gas    uint64
	Fields [5][32]byte
}, error)

ExecuteStepWithMessage is a free data retrieval call binding the contract method 0x96105dce.

Solidity: function executeStepWithMessage(bytes32 inboxAcc, bytes32 messagesAcc, bytes32 logsAcc, bytes proof, uint8 _kind, uint256 _blockNumber, uint256 _timestamp, address _sender, uint256 _inboxSeqNum, bytes _msgData) view returns(uint64 gas, bytes32[5] fields)

type OneStepProofCallerRaw

type OneStepProofCallerRaw struct {
	Contract *OneStepProofCaller // Generic read-only contract binding to access the raw methods on
}

OneStepProofCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OneStepProofCallerRaw) Call

func (_OneStepProof *OneStepProofCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OneStepProofCallerSession

type OneStepProofCallerSession struct {
	Contract *OneStepProofCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

OneStepProofCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OneStepProofCallerSession) ExecuteStep

func (_OneStepProof *OneStepProofCallerSession) ExecuteStep(inboxAcc [32]byte, messagesAcc [32]byte, logsAcc [32]byte, proof []byte) (struct {
	Gas    uint64
	Fields [5][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x385bc114.

Solidity: function executeStep(bytes32 inboxAcc, bytes32 messagesAcc, bytes32 logsAcc, bytes proof) view returns(uint64 gas, bytes32[5] fields)

func (*OneStepProofCallerSession) ExecuteStepWithMessage

func (_OneStepProof *OneStepProofCallerSession) ExecuteStepWithMessage(inboxAcc [32]byte, messagesAcc [32]byte, logsAcc [32]byte, proof []byte, _kind uint8, _blockNumber *big.Int, _timestamp *big.Int, _sender common.Address, _inboxSeqNum *big.Int, _msgData []byte) (struct {
	Gas    uint64
	Fields [5][32]byte
}, error)

ExecuteStepWithMessage is a free data retrieval call binding the contract method 0x96105dce.

Solidity: function executeStepWithMessage(bytes32 inboxAcc, bytes32 messagesAcc, bytes32 logsAcc, bytes proof, uint8 _kind, uint256 _blockNumber, uint256 _timestamp, address _sender, uint256 _inboxSeqNum, bytes _msgData) view returns(uint64 gas, bytes32[5] fields)

type OneStepProofFilterer

type OneStepProofFilterer struct {
	// contains filtered or unexported fields
}

OneStepProofFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOneStepProofFilterer

func NewOneStepProofFilterer(address common.Address, filterer bind.ContractFilterer) (*OneStepProofFilterer, error)

NewOneStepProofFilterer creates a new log filterer instance of OneStepProof, bound to a specific deployed contract.

type OneStepProofRaw

type OneStepProofRaw struct {
	Contract *OneStepProof // Generic contract binding to access the raw methods on
}

OneStepProofRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OneStepProofRaw) Call

func (_OneStepProof *OneStepProofRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OneStepProofRaw) Transact

func (_OneStepProof *OneStepProofRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OneStepProofRaw) Transfer

func (_OneStepProof *OneStepProofRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OneStepProofSession

type OneStepProofSession struct {
	Contract     *OneStepProof     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

OneStepProofSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OneStepProofSession) ExecuteStep

func (_OneStepProof *OneStepProofSession) ExecuteStep(inboxAcc [32]byte, messagesAcc [32]byte, logsAcc [32]byte, proof []byte) (struct {
	Gas    uint64
	Fields [5][32]byte
}, error)

ExecuteStep is a free data retrieval call binding the contract method 0x385bc114.

Solidity: function executeStep(bytes32 inboxAcc, bytes32 messagesAcc, bytes32 logsAcc, bytes proof) view returns(uint64 gas, bytes32[5] fields)

func (*OneStepProofSession) ExecuteStepWithMessage

func (_OneStepProof *OneStepProofSession) ExecuteStepWithMessage(inboxAcc [32]byte, messagesAcc [32]byte, logsAcc [32]byte, proof []byte, _kind uint8, _blockNumber *big.Int, _timestamp *big.Int, _sender common.Address, _inboxSeqNum *big.Int, _msgData []byte) (struct {
	Gas    uint64
	Fields [5][32]byte
}, error)

ExecuteStepWithMessage is a free data retrieval call binding the contract method 0x96105dce.

Solidity: function executeStepWithMessage(bytes32 inboxAcc, bytes32 messagesAcc, bytes32 logsAcc, bytes proof, uint8 _kind, uint256 _blockNumber, uint256 _timestamp, address _sender, uint256 _inboxSeqNum, bytes _msgData) view returns(uint64 gas, bytes32[5] fields)

type OneStepProofTransactor

type OneStepProofTransactor struct {
	// contains filtered or unexported fields
}

OneStepProofTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOneStepProofTransactor

func NewOneStepProofTransactor(address common.Address, transactor bind.ContractTransactor) (*OneStepProofTransactor, error)

NewOneStepProofTransactor creates a new write-only instance of OneStepProof, bound to a specific deployed contract.

type OneStepProofTransactorRaw

type OneStepProofTransactorRaw struct {
	Contract *OneStepProofTransactor // Generic write-only contract binding to access the raw methods on
}

OneStepProofTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OneStepProofTransactorRaw) Transact

func (_OneStepProof *OneStepProofTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OneStepProofTransactorRaw) Transfer

func (_OneStepProof *OneStepProofTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OneStepProofTransactorSession

type OneStepProofTransactorSession struct {
	Contract     *OneStepProofTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

OneStepProofTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type PaymentRecords

type PaymentRecords struct {
	PaymentRecordsCaller     // Read-only binding to the contract
	PaymentRecordsTransactor // Write-only binding to the contract
	PaymentRecordsFilterer   // Log filterer for contract events
}

PaymentRecords is an auto generated Go binding around an Ethereum contract.

func DeployPaymentRecords

func DeployPaymentRecords(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *PaymentRecords, error)

DeployPaymentRecords deploys a new Ethereum contract, binding an instance of PaymentRecords to it.

func NewPaymentRecords

func NewPaymentRecords(address common.Address, backend bind.ContractBackend) (*PaymentRecords, error)

NewPaymentRecords creates a new instance of PaymentRecords, bound to a specific deployed contract.

type PaymentRecordsCaller

type PaymentRecordsCaller struct {
	// contains filtered or unexported fields
}

PaymentRecordsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPaymentRecordsCaller

func NewPaymentRecordsCaller(address common.Address, caller bind.ContractCaller) (*PaymentRecordsCaller, error)

NewPaymentRecordsCaller creates a new read-only instance of PaymentRecords, bound to a specific deployed contract.

func (*PaymentRecordsCaller) GetPaymentOwner

func (_PaymentRecords *PaymentRecordsCaller) GetPaymentOwner(opts *bind.CallOpts, originalOwner common.Address, messageIndex *big.Int) (common.Address, error)

GetPaymentOwner is a free data retrieval call binding the contract method 0x0547e1b4.

Solidity: function getPaymentOwner(address originalOwner, uint256 messageIndex) view returns(address)

type PaymentRecordsCallerRaw

type PaymentRecordsCallerRaw struct {
	Contract *PaymentRecordsCaller // Generic read-only contract binding to access the raw methods on
}

PaymentRecordsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PaymentRecordsCallerRaw) Call

func (_PaymentRecords *PaymentRecordsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PaymentRecordsCallerSession

type PaymentRecordsCallerSession struct {
	Contract *PaymentRecordsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

PaymentRecordsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PaymentRecordsCallerSession) GetPaymentOwner

func (_PaymentRecords *PaymentRecordsCallerSession) GetPaymentOwner(originalOwner common.Address, messageIndex *big.Int) (common.Address, error)

GetPaymentOwner is a free data retrieval call binding the contract method 0x0547e1b4.

Solidity: function getPaymentOwner(address originalOwner, uint256 messageIndex) view returns(address)

type PaymentRecordsFilterer

type PaymentRecordsFilterer struct {
	// contains filtered or unexported fields
}

PaymentRecordsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPaymentRecordsFilterer

func NewPaymentRecordsFilterer(address common.Address, filterer bind.ContractFilterer) (*PaymentRecordsFilterer, error)

NewPaymentRecordsFilterer creates a new log filterer instance of PaymentRecords, bound to a specific deployed contract.

func (*PaymentRecordsFilterer) FilterPaymentTransfer

func (_PaymentRecords *PaymentRecordsFilterer) FilterPaymentTransfer(opts *bind.FilterOpts) (*PaymentRecordsPaymentTransferIterator, error)

FilterPaymentTransfer is a free log retrieval operation binding the contract event 0x56e2b14cbe3f09b8a7337ab17e6ce5da744339e435db498d5ba53655695c03e5.

Solidity: event PaymentTransfer(uint256 messageIndex, address originalOwner, address prevOwner, address newOwner)

func (*PaymentRecordsFilterer) ParsePaymentTransfer

func (_PaymentRecords *PaymentRecordsFilterer) ParsePaymentTransfer(log types.Log) (*PaymentRecordsPaymentTransfer, error)

ParsePaymentTransfer is a log parse operation binding the contract event 0x56e2b14cbe3f09b8a7337ab17e6ce5da744339e435db498d5ba53655695c03e5.

Solidity: event PaymentTransfer(uint256 messageIndex, address originalOwner, address prevOwner, address newOwner)

func (*PaymentRecordsFilterer) WatchPaymentTransfer

func (_PaymentRecords *PaymentRecordsFilterer) WatchPaymentTransfer(opts *bind.WatchOpts, sink chan<- *PaymentRecordsPaymentTransfer) (event.Subscription, error)

WatchPaymentTransfer is a free log subscription operation binding the contract event 0x56e2b14cbe3f09b8a7337ab17e6ce5da744339e435db498d5ba53655695c03e5.

Solidity: event PaymentTransfer(uint256 messageIndex, address originalOwner, address prevOwner, address newOwner)

type PaymentRecordsPaymentTransfer

type PaymentRecordsPaymentTransfer struct {
	MessageIndex  *big.Int
	OriginalOwner common.Address
	PrevOwner     common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

PaymentRecordsPaymentTransfer represents a PaymentTransfer event raised by the PaymentRecords contract.

type PaymentRecordsPaymentTransferIterator

type PaymentRecordsPaymentTransferIterator struct {
	Event *PaymentRecordsPaymentTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PaymentRecordsPaymentTransferIterator is returned from FilterPaymentTransfer and is used to iterate over the raw logs and unpacked data for PaymentTransfer events raised by the PaymentRecords contract.

func (*PaymentRecordsPaymentTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PaymentRecordsPaymentTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PaymentRecordsPaymentTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PaymentRecordsRaw

type PaymentRecordsRaw struct {
	Contract *PaymentRecords // Generic contract binding to access the raw methods on
}

PaymentRecordsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PaymentRecordsRaw) Call

func (_PaymentRecords *PaymentRecordsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PaymentRecordsRaw) Transact

func (_PaymentRecords *PaymentRecordsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PaymentRecordsRaw) Transfer

func (_PaymentRecords *PaymentRecordsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PaymentRecordsSession

type PaymentRecordsSession struct {
	Contract     *PaymentRecords   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PaymentRecordsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PaymentRecordsSession) GetPaymentOwner

func (_PaymentRecords *PaymentRecordsSession) GetPaymentOwner(originalOwner common.Address, messageIndex *big.Int) (common.Address, error)

GetPaymentOwner is a free data retrieval call binding the contract method 0x0547e1b4.

Solidity: function getPaymentOwner(address originalOwner, uint256 messageIndex) view returns(address)

func (*PaymentRecordsSession) TransferPayment

func (_PaymentRecords *PaymentRecordsSession) TransferPayment(originalOwner common.Address, newOwner common.Address, messageIndex *big.Int) (*types.Transaction, error)

TransferPayment is a paid mutator transaction binding the contract method 0xe628c91c.

Solidity: function transferPayment(address originalOwner, address newOwner, uint256 messageIndex) returns()

type PaymentRecordsTransactor

type PaymentRecordsTransactor struct {
	// contains filtered or unexported fields
}

PaymentRecordsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPaymentRecordsTransactor

func NewPaymentRecordsTransactor(address common.Address, transactor bind.ContractTransactor) (*PaymentRecordsTransactor, error)

NewPaymentRecordsTransactor creates a new write-only instance of PaymentRecords, bound to a specific deployed contract.

func (*PaymentRecordsTransactor) TransferPayment

func (_PaymentRecords *PaymentRecordsTransactor) TransferPayment(opts *bind.TransactOpts, originalOwner common.Address, newOwner common.Address, messageIndex *big.Int) (*types.Transaction, error)

TransferPayment is a paid mutator transaction binding the contract method 0xe628c91c.

Solidity: function transferPayment(address originalOwner, address newOwner, uint256 messageIndex) returns()

type PaymentRecordsTransactorRaw

type PaymentRecordsTransactorRaw struct {
	Contract *PaymentRecordsTransactor // Generic write-only contract binding to access the raw methods on
}

PaymentRecordsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PaymentRecordsTransactorRaw) Transact

func (_PaymentRecords *PaymentRecordsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PaymentRecordsTransactorRaw) Transfer

func (_PaymentRecords *PaymentRecordsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PaymentRecordsTransactorSession

type PaymentRecordsTransactorSession struct {
	Contract     *PaymentRecordsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

PaymentRecordsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*PaymentRecordsTransactorSession) TransferPayment

func (_PaymentRecords *PaymentRecordsTransactorSession) TransferPayment(originalOwner common.Address, newOwner common.Address, messageIndex *big.Int) (*types.Transaction, error)

TransferPayment is a paid mutator transaction binding the contract method 0xe628c91c.

Solidity: function transferPayment(address originalOwner, address newOwner, uint256 messageIndex) returns()

type Precompiles added in v0.7.2

type Precompiles struct {
	PrecompilesCaller     // Read-only binding to the contract
	PrecompilesTransactor // Write-only binding to the contract
	PrecompilesFilterer   // Log filterer for contract events
}

Precompiles is an auto generated Go binding around an Ethereum contract.

func DeployPrecompiles added in v0.7.2

func DeployPrecompiles(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Precompiles, error)

DeployPrecompiles deploys a new Ethereum contract, binding an instance of Precompiles to it.

func NewPrecompiles added in v0.7.2

func NewPrecompiles(address common.Address, backend bind.ContractBackend) (*Precompiles, error)

NewPrecompiles creates a new instance of Precompiles, bound to a specific deployed contract.

type PrecompilesCaller added in v0.7.2

type PrecompilesCaller struct {
	// contains filtered or unexported fields
}

PrecompilesCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPrecompilesCaller added in v0.7.2

func NewPrecompilesCaller(address common.Address, caller bind.ContractCaller) (*PrecompilesCaller, error)

NewPrecompilesCaller creates a new read-only instance of Precompiles, bound to a specific deployed contract.

type PrecompilesCallerRaw added in v0.7.2

type PrecompilesCallerRaw struct {
	Contract *PrecompilesCaller // Generic read-only contract binding to access the raw methods on
}

PrecompilesCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PrecompilesCallerRaw) Call added in v0.7.2

func (_Precompiles *PrecompilesCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PrecompilesCallerSession added in v0.7.2

type PrecompilesCallerSession struct {
	Contract *PrecompilesCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

PrecompilesCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type PrecompilesFilterer added in v0.7.2

type PrecompilesFilterer struct {
	// contains filtered or unexported fields
}

PrecompilesFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPrecompilesFilterer added in v0.7.2

func NewPrecompilesFilterer(address common.Address, filterer bind.ContractFilterer) (*PrecompilesFilterer, error)

NewPrecompilesFilterer creates a new log filterer instance of Precompiles, bound to a specific deployed contract.

type PrecompilesRaw added in v0.7.2

type PrecompilesRaw struct {
	Contract *Precompiles // Generic contract binding to access the raw methods on
}

PrecompilesRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PrecompilesRaw) Call added in v0.7.2

func (_Precompiles *PrecompilesRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PrecompilesRaw) Transact added in v0.7.2

func (_Precompiles *PrecompilesRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PrecompilesRaw) Transfer added in v0.7.2

func (_Precompiles *PrecompilesRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PrecompilesSession added in v0.7.2

type PrecompilesSession struct {
	Contract     *Precompiles      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

PrecompilesSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type PrecompilesTransactor added in v0.7.2

type PrecompilesTransactor struct {
	// contains filtered or unexported fields
}

PrecompilesTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPrecompilesTransactor added in v0.7.2

func NewPrecompilesTransactor(address common.Address, transactor bind.ContractTransactor) (*PrecompilesTransactor, error)

NewPrecompilesTransactor creates a new write-only instance of Precompiles, bound to a specific deployed contract.

type PrecompilesTransactorRaw added in v0.7.2

type PrecompilesTransactorRaw struct {
	Contract *PrecompilesTransactor // Generic write-only contract binding to access the raw methods on
}

PrecompilesTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PrecompilesTransactorRaw) Transact added in v0.7.2

func (_Precompiles *PrecompilesTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PrecompilesTransactorRaw) Transfer added in v0.7.2

func (_Precompiles *PrecompilesTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PrecompilesTransactorSession added in v0.7.2

type PrecompilesTransactorSession struct {
	Contract     *PrecompilesTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

PrecompilesTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type RollupUtils

type RollupUtils struct {
	RollupUtilsCaller     // Read-only binding to the contract
	RollupUtilsTransactor // Write-only binding to the contract
	RollupUtilsFilterer   // Log filterer for contract events
}

RollupUtils is an auto generated Go binding around an Ethereum contract.

func DeployRollupUtils

func DeployRollupUtils(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *RollupUtils, error)

DeployRollupUtils deploys a new Ethereum contract, binding an instance of RollupUtils to it.

func NewRollupUtils

func NewRollupUtils(address common.Address, backend bind.ContractBackend) (*RollupUtils, error)

NewRollupUtils creates a new instance of RollupUtils, bound to a specific deployed contract.

type RollupUtilsCaller

type RollupUtilsCaller struct {
	// contains filtered or unexported fields
}

RollupUtilsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewRollupUtilsCaller

func NewRollupUtilsCaller(address common.Address, caller bind.ContractCaller) (*RollupUtilsCaller, error)

NewRollupUtilsCaller creates a new read-only instance of RollupUtils, bound to a specific deployed contract.

type RollupUtilsCallerRaw

type RollupUtilsCallerRaw struct {
	Contract *RollupUtilsCaller // Generic read-only contract binding to access the raw methods on
}

RollupUtilsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*RollupUtilsCallerRaw) Call

func (_RollupUtils *RollupUtilsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type RollupUtilsCallerSession

type RollupUtilsCallerSession struct {
	Contract *RollupUtilsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts      // Call options to use throughout this session
}

RollupUtilsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type RollupUtilsFilterer

type RollupUtilsFilterer struct {
	// contains filtered or unexported fields
}

RollupUtilsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewRollupUtilsFilterer

func NewRollupUtilsFilterer(address common.Address, filterer bind.ContractFilterer) (*RollupUtilsFilterer, error)

NewRollupUtilsFilterer creates a new log filterer instance of RollupUtils, bound to a specific deployed contract.

type RollupUtilsRaw

type RollupUtilsRaw struct {
	Contract *RollupUtils // Generic contract binding to access the raw methods on
}

RollupUtilsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*RollupUtilsRaw) Call

func (_RollupUtils *RollupUtilsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*RollupUtilsRaw) Transact

func (_RollupUtils *RollupUtilsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupUtilsRaw) Transfer

func (_RollupUtils *RollupUtilsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupUtilsSession

type RollupUtilsSession struct {
	Contract     *RollupUtils      // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

RollupUtilsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type RollupUtilsTransactor

type RollupUtilsTransactor struct {
	// contains filtered or unexported fields
}

RollupUtilsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewRollupUtilsTransactor

func NewRollupUtilsTransactor(address common.Address, transactor bind.ContractTransactor) (*RollupUtilsTransactor, error)

NewRollupUtilsTransactor creates a new write-only instance of RollupUtils, bound to a specific deployed contract.

type RollupUtilsTransactorRaw

type RollupUtilsTransactorRaw struct {
	Contract *RollupUtilsTransactor // Generic write-only contract binding to access the raw methods on
}

RollupUtilsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*RollupUtilsTransactorRaw) Transact

func (_RollupUtils *RollupUtilsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*RollupUtilsTransactorRaw) Transfer

func (_RollupUtils *RollupUtilsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type RollupUtilsTransactorSession

type RollupUtilsTransactorSession struct {
	Contract     *RollupUtilsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

RollupUtilsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type SafeMath

type SafeMath struct {
	SafeMathCaller     // Read-only binding to the contract
	SafeMathTransactor // Write-only binding to the contract
	SafeMathFilterer   // Log filterer for contract events
}

SafeMath is an auto generated Go binding around an Ethereum contract.

func DeploySafeMath

func DeploySafeMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeMath, error)

DeploySafeMath deploys a new Ethereum contract, binding an instance of SafeMath to it.

func NewSafeMath

func NewSafeMath(address common.Address, backend bind.ContractBackend) (*SafeMath, error)

NewSafeMath creates a new instance of SafeMath, bound to a specific deployed contract.

type SafeMathCaller

type SafeMathCaller struct {
	// contains filtered or unexported fields
}

SafeMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeMathCaller

func NewSafeMathCaller(address common.Address, caller bind.ContractCaller) (*SafeMathCaller, error)

NewSafeMathCaller creates a new read-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathCallerRaw

type SafeMathCallerRaw struct {
	Contract *SafeMathCaller // Generic read-only contract binding to access the raw methods on
}

SafeMathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeMathCallerRaw) Call

func (_SafeMath *SafeMathCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeMathCallerSession

type SafeMathCallerSession struct {
	Contract *SafeMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

SafeMathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeMathFilterer

type SafeMathFilterer struct {
	// contains filtered or unexported fields
}

SafeMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeMathFilterer

func NewSafeMathFilterer(address common.Address, filterer bind.ContractFilterer) (*SafeMathFilterer, error)

NewSafeMathFilterer creates a new log filterer instance of SafeMath, bound to a specific deployed contract.

type SafeMathRaw

type SafeMathRaw struct {
	Contract *SafeMath // Generic contract binding to access the raw methods on
}

SafeMathRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeMathRaw) Call

func (_SafeMath *SafeMathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeMathRaw) Transact

func (_SafeMath *SafeMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathRaw) Transfer

func (_SafeMath *SafeMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathSession

type SafeMathSession struct {
	Contract     *SafeMath         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeMathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeMathTransactor

type SafeMathTransactor struct {
	// contains filtered or unexported fields
}

SafeMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeMathTransactor

func NewSafeMathTransactor(address common.Address, transactor bind.ContractTransactor) (*SafeMathTransactor, error)

NewSafeMathTransactor creates a new write-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathTransactorRaw

type SafeMathTransactorRaw struct {
	Contract *SafeMathTransactor // Generic write-only contract binding to access the raw methods on
}

SafeMathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeMathTransactorRaw) Transact

func (_SafeMath *SafeMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathTransactorRaw) Transfer

func (_SafeMath *SafeMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathTransactorSession

type SafeMathTransactorSession struct {
	Contract     *SafeMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

SafeMathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Staking

type Staking struct {
	StakingCaller     // Read-only binding to the contract
	StakingTransactor // Write-only binding to the contract
	StakingFilterer   // Log filterer for contract events
}

Staking is an auto generated Go binding around an Ethereum contract.

func DeployStaking

func DeployStaking(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Staking, error)

DeployStaking deploys a new Ethereum contract, binding an instance of Staking to it.

func NewStaking

func NewStaking(address common.Address, backend bind.ContractBackend) (*Staking, error)

NewStaking creates a new instance of Staking, bound to a specific deployed contract.

type StakingCaller

type StakingCaller struct {
	// contains filtered or unexported fields
}

StakingCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStakingCaller

func NewStakingCaller(address common.Address, caller bind.ContractCaller) (*StakingCaller, error)

NewStakingCaller creates a new read-only instance of Staking, bound to a specific deployed contract.

func (*StakingCaller) ChallengeFactory

func (_Staking *StakingCaller) ChallengeFactory(opts *bind.CallOpts) (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*StakingCaller) GetStakeRequired

func (_Staking *StakingCaller) GetStakeRequired(opts *bind.CallOpts) (*big.Int, error)

GetStakeRequired is a free data retrieval call binding the contract method 0xd16c305d.

Solidity: function getStakeRequired() view returns(uint128)

func (*StakingCaller) GetStakeToken

func (_Staking *StakingCaller) GetStakeToken(opts *bind.CallOpts) (common.Address, error)

GetStakeToken is a free data retrieval call binding the contract method 0x500a1564.

Solidity: function getStakeToken() view returns(address)

func (*StakingCaller) IsStaked

func (_Staking *StakingCaller) IsStaked(opts *bind.CallOpts, _stakerAddress common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address _stakerAddress) view returns(bool)

type StakingCallerRaw

type StakingCallerRaw struct {
	Contract *StakingCaller // Generic read-only contract binding to access the raw methods on
}

StakingCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StakingCallerRaw) Call

func (_Staking *StakingCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StakingCallerSession

type StakingCallerSession struct {
	Contract *StakingCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

StakingCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*StakingCallerSession) ChallengeFactory

func (_Staking *StakingCallerSession) ChallengeFactory() (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*StakingCallerSession) GetStakeRequired

func (_Staking *StakingCallerSession) GetStakeRequired() (*big.Int, error)

GetStakeRequired is a free data retrieval call binding the contract method 0xd16c305d.

Solidity: function getStakeRequired() view returns(uint128)

func (*StakingCallerSession) GetStakeToken

func (_Staking *StakingCallerSession) GetStakeToken() (common.Address, error)

GetStakeToken is a free data retrieval call binding the contract method 0x500a1564.

Solidity: function getStakeToken() view returns(address)

func (*StakingCallerSession) IsStaked

func (_Staking *StakingCallerSession) IsStaked(_stakerAddress common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address _stakerAddress) view returns(bool)

type StakingFilterer

type StakingFilterer struct {
	// contains filtered or unexported fields
}

StakingFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStakingFilterer

func NewStakingFilterer(address common.Address, filterer bind.ContractFilterer) (*StakingFilterer, error)

NewStakingFilterer creates a new log filterer instance of Staking, bound to a specific deployed contract.

func (*StakingFilterer) FilterRollupChallengeCompleted

func (_Staking *StakingFilterer) FilterRollupChallengeCompleted(opts *bind.FilterOpts) (*StakingRollupChallengeCompletedIterator, error)

FilterRollupChallengeCompleted is a free log retrieval operation binding the contract event 0x468aa7d460319b17466ca163bca353a0c62fff0d7d0fa287f634ef305d946f29.

Solidity: event RollupChallengeCompleted(address challengeContract, address winner, address loser)

func (*StakingFilterer) FilterRollupChallengeStarted

func (_Staking *StakingFilterer) FilterRollupChallengeStarted(opts *bind.FilterOpts) (*StakingRollupChallengeStartedIterator, error)

FilterRollupChallengeStarted is a free log retrieval operation binding the contract event 0x6c69257ddf620994c6fb9e5304db0e5563db3765bee033ddd61b6a1caa7d043f.

Solidity: event RollupChallengeStarted(address asserter, address challenger, uint256 challengeType, address challengeContract)

func (*StakingFilterer) FilterRollupStakeCreated

func (_Staking *StakingFilterer) FilterRollupStakeCreated(opts *bind.FilterOpts) (*StakingRollupStakeCreatedIterator, error)

FilterRollupStakeCreated is a free log retrieval operation binding the contract event 0xcbafbb223ed21c82af9e2ad20cdfdf55d3263d06f9a65b3f70da613f32d81f88.

Solidity: event RollupStakeCreated(address staker, bytes32 nodeHash)

func (*StakingFilterer) FilterRollupStakeMoved

func (_Staking *StakingFilterer) FilterRollupStakeMoved(opts *bind.FilterOpts) (*StakingRollupStakeMovedIterator, error)

FilterRollupStakeMoved is a free log retrieval operation binding the contract event 0xbe690ac5fe353c094bcc6f187eeb841c0ca61b6edf32c142eadad655b7d173f4.

Solidity: event RollupStakeMoved(address staker, bytes32 toNodeHash)

func (*StakingFilterer) FilterRollupStakeRefunded

func (_Staking *StakingFilterer) FilterRollupStakeRefunded(opts *bind.FilterOpts) (*StakingRollupStakeRefundedIterator, error)

FilterRollupStakeRefunded is a free log retrieval operation binding the contract event 0x953ab9eece73c907353307064109cf873462177a0e358e463fd89f5b206daa6c.

Solidity: event RollupStakeRefunded(address staker)

func (*StakingFilterer) ParseRollupChallengeCompleted

func (_Staking *StakingFilterer) ParseRollupChallengeCompleted(log types.Log) (*StakingRollupChallengeCompleted, error)

ParseRollupChallengeCompleted is a log parse operation binding the contract event 0x468aa7d460319b17466ca163bca353a0c62fff0d7d0fa287f634ef305d946f29.

Solidity: event RollupChallengeCompleted(address challengeContract, address winner, address loser)

func (*StakingFilterer) ParseRollupChallengeStarted

func (_Staking *StakingFilterer) ParseRollupChallengeStarted(log types.Log) (*StakingRollupChallengeStarted, error)

ParseRollupChallengeStarted is a log parse operation binding the contract event 0x6c69257ddf620994c6fb9e5304db0e5563db3765bee033ddd61b6a1caa7d043f.

Solidity: event RollupChallengeStarted(address asserter, address challenger, uint256 challengeType, address challengeContract)

func (*StakingFilterer) ParseRollupStakeCreated

func (_Staking *StakingFilterer) ParseRollupStakeCreated(log types.Log) (*StakingRollupStakeCreated, error)

ParseRollupStakeCreated is a log parse operation binding the contract event 0xcbafbb223ed21c82af9e2ad20cdfdf55d3263d06f9a65b3f70da613f32d81f88.

Solidity: event RollupStakeCreated(address staker, bytes32 nodeHash)

func (*StakingFilterer) ParseRollupStakeMoved

func (_Staking *StakingFilterer) ParseRollupStakeMoved(log types.Log) (*StakingRollupStakeMoved, error)

ParseRollupStakeMoved is a log parse operation binding the contract event 0xbe690ac5fe353c094bcc6f187eeb841c0ca61b6edf32c142eadad655b7d173f4.

Solidity: event RollupStakeMoved(address staker, bytes32 toNodeHash)

func (*StakingFilterer) ParseRollupStakeRefunded

func (_Staking *StakingFilterer) ParseRollupStakeRefunded(log types.Log) (*StakingRollupStakeRefunded, error)

ParseRollupStakeRefunded is a log parse operation binding the contract event 0x953ab9eece73c907353307064109cf873462177a0e358e463fd89f5b206daa6c.

Solidity: event RollupStakeRefunded(address staker)

func (*StakingFilterer) WatchRollupChallengeCompleted

func (_Staking *StakingFilterer) WatchRollupChallengeCompleted(opts *bind.WatchOpts, sink chan<- *StakingRollupChallengeCompleted) (event.Subscription, error)

WatchRollupChallengeCompleted is a free log subscription operation binding the contract event 0x468aa7d460319b17466ca163bca353a0c62fff0d7d0fa287f634ef305d946f29.

Solidity: event RollupChallengeCompleted(address challengeContract, address winner, address loser)

func (*StakingFilterer) WatchRollupChallengeStarted

func (_Staking *StakingFilterer) WatchRollupChallengeStarted(opts *bind.WatchOpts, sink chan<- *StakingRollupChallengeStarted) (event.Subscription, error)

WatchRollupChallengeStarted is a free log subscription operation binding the contract event 0x6c69257ddf620994c6fb9e5304db0e5563db3765bee033ddd61b6a1caa7d043f.

Solidity: event RollupChallengeStarted(address asserter, address challenger, uint256 challengeType, address challengeContract)

func (*StakingFilterer) WatchRollupStakeCreated

func (_Staking *StakingFilterer) WatchRollupStakeCreated(opts *bind.WatchOpts, sink chan<- *StakingRollupStakeCreated) (event.Subscription, error)

WatchRollupStakeCreated is a free log subscription operation binding the contract event 0xcbafbb223ed21c82af9e2ad20cdfdf55d3263d06f9a65b3f70da613f32d81f88.

Solidity: event RollupStakeCreated(address staker, bytes32 nodeHash)

func (*StakingFilterer) WatchRollupStakeMoved

func (_Staking *StakingFilterer) WatchRollupStakeMoved(opts *bind.WatchOpts, sink chan<- *StakingRollupStakeMoved) (event.Subscription, error)

WatchRollupStakeMoved is a free log subscription operation binding the contract event 0xbe690ac5fe353c094bcc6f187eeb841c0ca61b6edf32c142eadad655b7d173f4.

Solidity: event RollupStakeMoved(address staker, bytes32 toNodeHash)

func (*StakingFilterer) WatchRollupStakeRefunded

func (_Staking *StakingFilterer) WatchRollupStakeRefunded(opts *bind.WatchOpts, sink chan<- *StakingRollupStakeRefunded) (event.Subscription, error)

WatchRollupStakeRefunded is a free log subscription operation binding the contract event 0x953ab9eece73c907353307064109cf873462177a0e358e463fd89f5b206daa6c.

Solidity: event RollupStakeRefunded(address staker)

type StakingRaw

type StakingRaw struct {
	Contract *Staking // Generic contract binding to access the raw methods on
}

StakingRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StakingRaw) Call

func (_Staking *StakingRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StakingRaw) Transact

func (_Staking *StakingRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StakingRaw) Transfer

func (_Staking *StakingRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StakingRollupChallengeCompleted

type StakingRollupChallengeCompleted struct {
	ChallengeContract common.Address
	Winner            common.Address
	Loser             common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

StakingRollupChallengeCompleted represents a RollupChallengeCompleted event raised by the Staking contract.

type StakingRollupChallengeCompletedIterator

type StakingRollupChallengeCompletedIterator struct {
	Event *StakingRollupChallengeCompleted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingRollupChallengeCompletedIterator is returned from FilterRollupChallengeCompleted and is used to iterate over the raw logs and unpacked data for RollupChallengeCompleted events raised by the Staking contract.

func (*StakingRollupChallengeCompletedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingRollupChallengeCompletedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingRollupChallengeCompletedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingRollupChallengeStarted

type StakingRollupChallengeStarted struct {
	Asserter          common.Address
	Challenger        common.Address
	ChallengeType     *big.Int
	ChallengeContract common.Address
	Raw               types.Log // Blockchain specific contextual infos
}

StakingRollupChallengeStarted represents a RollupChallengeStarted event raised by the Staking contract.

type StakingRollupChallengeStartedIterator

type StakingRollupChallengeStartedIterator struct {
	Event *StakingRollupChallengeStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingRollupChallengeStartedIterator is returned from FilterRollupChallengeStarted and is used to iterate over the raw logs and unpacked data for RollupChallengeStarted events raised by the Staking contract.

func (*StakingRollupChallengeStartedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingRollupChallengeStartedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingRollupChallengeStartedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingRollupStakeCreated

type StakingRollupStakeCreated struct {
	Staker   common.Address
	NodeHash [32]byte
	Raw      types.Log // Blockchain specific contextual infos
}

StakingRollupStakeCreated represents a RollupStakeCreated event raised by the Staking contract.

type StakingRollupStakeCreatedIterator

type StakingRollupStakeCreatedIterator struct {
	Event *StakingRollupStakeCreated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingRollupStakeCreatedIterator is returned from FilterRollupStakeCreated and is used to iterate over the raw logs and unpacked data for RollupStakeCreated events raised by the Staking contract.

func (*StakingRollupStakeCreatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingRollupStakeCreatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingRollupStakeCreatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingRollupStakeMoved

type StakingRollupStakeMoved struct {
	Staker     common.Address
	ToNodeHash [32]byte
	Raw        types.Log // Blockchain specific contextual infos
}

StakingRollupStakeMoved represents a RollupStakeMoved event raised by the Staking contract.

type StakingRollupStakeMovedIterator

type StakingRollupStakeMovedIterator struct {
	Event *StakingRollupStakeMoved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingRollupStakeMovedIterator is returned from FilterRollupStakeMoved and is used to iterate over the raw logs and unpacked data for RollupStakeMoved events raised by the Staking contract.

func (*StakingRollupStakeMovedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingRollupStakeMovedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingRollupStakeMovedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingRollupStakeRefunded

type StakingRollupStakeRefunded struct {
	Staker common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

StakingRollupStakeRefunded represents a RollupStakeRefunded event raised by the Staking contract.

type StakingRollupStakeRefundedIterator

type StakingRollupStakeRefundedIterator struct {
	Event *StakingRollupStakeRefunded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

StakingRollupStakeRefundedIterator is returned from FilterRollupStakeRefunded and is used to iterate over the raw logs and unpacked data for RollupStakeRefunded events raised by the Staking contract.

func (*StakingRollupStakeRefundedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*StakingRollupStakeRefundedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*StakingRollupStakeRefundedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type StakingSession

type StakingSession struct {
	Contract     *Staking          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StakingSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*StakingSession) ChallengeFactory

func (_Staking *StakingSession) ChallengeFactory() (common.Address, error)

ChallengeFactory is a free data retrieval call binding the contract method 0x5dbaf68b.

Solidity: function challengeFactory() view returns(address)

func (*StakingSession) GetStakeRequired

func (_Staking *StakingSession) GetStakeRequired() (*big.Int, error)

GetStakeRequired is a free data retrieval call binding the contract method 0xd16c305d.

Solidity: function getStakeRequired() view returns(uint128)

func (*StakingSession) GetStakeToken

func (_Staking *StakingSession) GetStakeToken() (common.Address, error)

GetStakeToken is a free data retrieval call binding the contract method 0x500a1564.

Solidity: function getStakeToken() view returns(address)

func (*StakingSession) GetWithdrawnStake

func (_Staking *StakingSession) GetWithdrawnStake(_staker common.Address) (*types.Transaction, error)

GetWithdrawnStake is a paid mutator transaction binding the contract method 0x3fcc045a.

Solidity: function getWithdrawnStake(address _staker) returns()

func (*StakingSession) IsStaked

func (_Staking *StakingSession) IsStaked(_stakerAddress common.Address) (bool, error)

IsStaked is a free data retrieval call binding the contract method 0x6177fd18.

Solidity: function isStaked(address _stakerAddress) view returns(bool)

func (*StakingSession) ResolveChallenge

func (_Staking *StakingSession) ResolveChallenge(winner common.Address, loser common.Address) (*types.Transaction, error)

ResolveChallenge is a paid mutator transaction binding the contract method 0x396f51cf.

Solidity: function resolveChallenge(address winner, address loser) returns()

func (*StakingSession) StartChallenge

func (_Staking *StakingSession) StartChallenge(asserterAddress common.Address, challengerAddress common.Address, prevNode [32]byte, deadlineTicks *big.Int, stakerNodeTypes [2]*big.Int, vmProtoHashes [2][32]byte, asserterProof [][32]byte, challengerProof [][32]byte, asserterNodeHash [32]byte, challengerDataHash [32]byte, challengerPeriodTicks *big.Int) (*types.Transaction, error)

StartChallenge is a paid mutator transaction binding the contract method 0xbac5963f.

Solidity: function startChallenge(address asserterAddress, address challengerAddress, bytes32 prevNode, uint256 deadlineTicks, uint256[2] stakerNodeTypes, bytes32[2] vmProtoHashes, bytes32[] asserterProof, bytes32[] challengerProof, bytes32 asserterNodeHash, bytes32 challengerDataHash, uint128 challengerPeriodTicks) returns()

type StakingTransactor

type StakingTransactor struct {
	// contains filtered or unexported fields
}

StakingTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStakingTransactor

func NewStakingTransactor(address common.Address, transactor bind.ContractTransactor) (*StakingTransactor, error)

NewStakingTransactor creates a new write-only instance of Staking, bound to a specific deployed contract.

func (*StakingTransactor) GetWithdrawnStake

func (_Staking *StakingTransactor) GetWithdrawnStake(opts *bind.TransactOpts, _staker common.Address) (*types.Transaction, error)

GetWithdrawnStake is a paid mutator transaction binding the contract method 0x3fcc045a.

Solidity: function getWithdrawnStake(address _staker) returns()

func (*StakingTransactor) ResolveChallenge

func (_Staking *StakingTransactor) ResolveChallenge(opts *bind.TransactOpts, winner common.Address, loser common.Address) (*types.Transaction, error)

ResolveChallenge is a paid mutator transaction binding the contract method 0x396f51cf.

Solidity: function resolveChallenge(address winner, address loser) returns()

func (*StakingTransactor) StartChallenge

func (_Staking *StakingTransactor) StartChallenge(opts *bind.TransactOpts, asserterAddress common.Address, challengerAddress common.Address, prevNode [32]byte, deadlineTicks *big.Int, stakerNodeTypes [2]*big.Int, vmProtoHashes [2][32]byte, asserterProof [][32]byte, challengerProof [][32]byte, asserterNodeHash [32]byte, challengerDataHash [32]byte, challengerPeriodTicks *big.Int) (*types.Transaction, error)

StartChallenge is a paid mutator transaction binding the contract method 0xbac5963f.

Solidity: function startChallenge(address asserterAddress, address challengerAddress, bytes32 prevNode, uint256 deadlineTicks, uint256[2] stakerNodeTypes, bytes32[2] vmProtoHashes, bytes32[] asserterProof, bytes32[] challengerProof, bytes32 asserterNodeHash, bytes32 challengerDataHash, uint128 challengerPeriodTicks) returns()

type StakingTransactorRaw

type StakingTransactorRaw struct {
	Contract *StakingTransactor // Generic write-only contract binding to access the raw methods on
}

StakingTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StakingTransactorRaw) Transact

func (_Staking *StakingTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StakingTransactorRaw) Transfer

func (_Staking *StakingTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StakingTransactorSession

type StakingTransactorSession struct {
	Contract     *StakingTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

StakingTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*StakingTransactorSession) GetWithdrawnStake

func (_Staking *StakingTransactorSession) GetWithdrawnStake(_staker common.Address) (*types.Transaction, error)

GetWithdrawnStake is a paid mutator transaction binding the contract method 0x3fcc045a.

Solidity: function getWithdrawnStake(address _staker) returns()

func (*StakingTransactorSession) ResolveChallenge

func (_Staking *StakingTransactorSession) ResolveChallenge(winner common.Address, loser common.Address) (*types.Transaction, error)

ResolveChallenge is a paid mutator transaction binding the contract method 0x396f51cf.

Solidity: function resolveChallenge(address winner, address loser) returns()

func (*StakingTransactorSession) StartChallenge

func (_Staking *StakingTransactorSession) StartChallenge(asserterAddress common.Address, challengerAddress common.Address, prevNode [32]byte, deadlineTicks *big.Int, stakerNodeTypes [2]*big.Int, vmProtoHashes [2][32]byte, asserterProof [][32]byte, challengerProof [][32]byte, asserterNodeHash [32]byte, challengerDataHash [32]byte, challengerPeriodTicks *big.Int) (*types.Transaction, error)

StartChallenge is a paid mutator transaction binding the contract method 0xbac5963f.

Solidity: function startChallenge(address asserterAddress, address challengerAddress, bytes32 prevNode, uint256 deadlineTicks, uint256[2] stakerNodeTypes, bytes32[2] vmProtoHashes, bytes32[] asserterProof, bytes32[] challengerProof, bytes32 asserterNodeHash, bytes32 challengerDataHash, uint128 challengerPeriodTicks) returns()

type VM

type VM struct {
	VMCaller     // Read-only binding to the contract
	VMTransactor // Write-only binding to the contract
	VMFilterer   // Log filterer for contract events
}

VM is an auto generated Go binding around an Ethereum contract.

func DeployVM

func DeployVM(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *VM, error)

DeployVM deploys a new Ethereum contract, binding an instance of VM to it.

func NewVM

func NewVM(address common.Address, backend bind.ContractBackend) (*VM, error)

NewVM creates a new instance of VM, bound to a specific deployed contract.

type VMCaller

type VMCaller struct {
	// contains filtered or unexported fields
}

VMCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewVMCaller

func NewVMCaller(address common.Address, caller bind.ContractCaller) (*VMCaller, error)

NewVMCaller creates a new read-only instance of VM, bound to a specific deployed contract.

type VMCallerRaw

type VMCallerRaw struct {
	Contract *VMCaller // Generic read-only contract binding to access the raw methods on
}

VMCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*VMCallerRaw) Call

func (_VM *VMCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type VMCallerSession

type VMCallerSession struct {
	Contract *VMCaller     // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

VMCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type VMFilterer

type VMFilterer struct {
	// contains filtered or unexported fields
}

VMFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewVMFilterer

func NewVMFilterer(address common.Address, filterer bind.ContractFilterer) (*VMFilterer, error)

NewVMFilterer creates a new log filterer instance of VM, bound to a specific deployed contract.

type VMRaw

type VMRaw struct {
	Contract *VM // Generic contract binding to access the raw methods on
}

VMRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*VMRaw) Call

func (_VM *VMRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*VMRaw) Transact

func (_VM *VMRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VMRaw) Transfer

func (_VM *VMRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VMSession

type VMSession struct {
	Contract     *VM               // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

VMSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type VMTransactor

type VMTransactor struct {
	// contains filtered or unexported fields
}

VMTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewVMTransactor

func NewVMTransactor(address common.Address, transactor bind.ContractTransactor) (*VMTransactor, error)

NewVMTransactor creates a new write-only instance of VM, bound to a specific deployed contract.

type VMTransactorRaw

type VMTransactorRaw struct {
	Contract *VMTransactor // Generic write-only contract binding to access the raw methods on
}

VMTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*VMTransactorRaw) Transact

func (_VM *VMTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VMTransactorRaw) Transfer

func (_VM *VMTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VMTransactorSession

type VMTransactorSession struct {
	Contract     *VMTransactor     // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

VMTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL