lightmanagerharness

package
v0.9.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 21, 2024 License: MIT Imports: 14 Imported by: 0

Documentation

Overview

Package lightmanagerharness generates abi data for contract LightManagerHarness.t.sol

Code generated by synapse abigen DO NOT EDIT.

Index

Constants

This section is empty.

Variables

View Source
var AddressUpgradeableABI = AddressUpgradeableMetaData.ABI

AddressUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use AddressUpgradeableMetaData.ABI instead.

View Source
var AddressUpgradeableBin = AddressUpgradeableMetaData.Bin

AddressUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use AddressUpgradeableMetaData.Bin instead.

View Source
var AddressUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220efc3dd5003c16bcb2e3128fecff9e2ba73f3a0cc01958cf96f4a1b705c9e2c2464736f6c63430008110033",
}

AddressUpgradeableMetaData contains all meta data concerning the AddressUpgradeable contract.

View Source
var AgentManagerABI = AgentManagerMetaData.ABI

AgentManagerABI is the input ABI used to generate the binding from. Deprecated: Use AgentManagerMetaData.ABI instead.

View Source
var AgentManagerEventsABI = AgentManagerEventsMetaData.ABI

AgentManagerEventsABI is the input ABI used to generate the binding from. Deprecated: Use AgentManagerEventsMetaData.ABI instead.

View Source
var AgentManagerEventsMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"AgentRootProposed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"DisputeOpened\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"}],\"name\":\"DisputeResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"RootUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"StatusUpdated\",\"type\":\"event\"}]",
}

AgentManagerEventsMetaData contains all meta data concerning the AgentManagerEvents contract.

View Source
var AgentManagerFuncSigs = AgentManagerMetaData.Sigs

Deprecated: Use AgentManagerMetaData.Sigs instead. AgentManagerFuncSigs maps the 4-byte function signature to its string representation.

View Source
var AgentManagerHarnessABI = AgentManagerHarnessMetaData.ABI

AgentManagerHarnessABI is the input ABI used to generate the binding from. Deprecated: Use AgentManagerHarnessMetaData.ABI instead.

View Source
var AgentManagerHarnessFuncSigs = AgentManagerHarnessMetaData.Sigs

Deprecated: Use AgentManagerHarnessMetaData.Sigs instead. AgentManagerHarnessFuncSigs maps the 4-byte function signature to its string representation.

View Source
var AgentManagerHarnessMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"AgentNotActiveNorUnstaking\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotDestination\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotInbox\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputeAlreadyResolved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GuardInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IndexOutOfRange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotaryInDispute\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"AgentRootProposed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"DisputeOpened\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"}],\"name\":\"DisputeResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"RootUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"StatusUpdated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"agentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"destination\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"disputeStatus\",\"outputs\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"rival\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"disputePtr\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getDispute\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"notary\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"reportPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDisputesAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"localDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"origin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"remoteMockFunc\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"data\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFunc\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"},{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"data\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFuncOver32Bytes\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"},{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFuncVoid\",\"outputs\":[],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgentExposed\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"synapseDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"36cba43c": "agentRoot()",
		"28f3fac9": "agentStatus(address)",
		"b269681d": "destination()",
		"3463d1b1": "disputeStatus(address)",
		"2de5aaf7": "getAgent(uint256)",
		"e3a96cbd": "getDispute(uint256)",
		"3aaeccc6": "getDisputesAmount()",
		"fb0e722b": "inbox()",
		"8d3638f4": "localDomain()",
		"60fc8466": "multicall((bool,bytes)[])",
		"a2155c34": "openDispute(uint32,uint32)",
		"938b5f32": "origin()",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"a149352c": "remoteMockFunc(uint32,uint256,bytes32)",
		"715018a6": "renounceOwnership()",
		"127a2c9d": "sensitiveMockFunc(address,uint8,bytes32)",
		"0e6bfcd5": "sensitiveMockFuncOver32Bytes(uint16,bytes4,bytes32)",
		"c9f1a03f": "sensitiveMockFuncVoid(uint16,bytes4,bytes32)",
		"2853a0e6": "slashAgent(uint32,address,address)",
		"69978b0d": "slashAgentExposed(uint32,address,address)",
		"717b8638": "synapseDomain()",
		"f2fde38b": "transferOwnership(address)",
		"54fd4d50": "version()",
	},
}

AgentManagerHarnessMetaData contains all meta data concerning the AgentManagerHarness contract.

View Source
var AgentManagerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"AgentNotActiveNorUnstaking\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotInbox\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputeAlreadyResolved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GuardInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IndexOutOfRange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotaryInDispute\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"AgentRootProposed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"DisputeOpened\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"}],\"name\":\"DisputeResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"RootUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"StatusUpdated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"agentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"destination\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"disputeStatus\",\"outputs\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"rival\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"disputePtr\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getDispute\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"notary\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"reportPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDisputesAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"localDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"origin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"synapseDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"36cba43c": "agentRoot()",
		"28f3fac9": "agentStatus(address)",
		"b269681d": "destination()",
		"3463d1b1": "disputeStatus(address)",
		"2de5aaf7": "getAgent(uint256)",
		"e3a96cbd": "getDispute(uint256)",
		"3aaeccc6": "getDisputesAmount()",
		"fb0e722b": "inbox()",
		"8d3638f4": "localDomain()",
		"60fc8466": "multicall((bool,bytes)[])",
		"a2155c34": "openDispute(uint32,uint32)",
		"938b5f32": "origin()",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"715018a6": "renounceOwnership()",
		"2853a0e6": "slashAgent(uint32,address,address)",
		"717b8638": "synapseDomain()",
		"f2fde38b": "transferOwnership(address)",
		"54fd4d50": "version()",
	},
}

AgentManagerMetaData contains all meta data concerning the AgentManager contract.

View Source
var ChainContextABI = ChainContextMetaData.ABI

ChainContextABI is the input ABI used to generate the binding from. Deprecated: Use ChainContextMetaData.ABI instead.

View Source
var ChainContextBin = ChainContextMetaData.Bin

ChainContextBin is the compiled bytecode used for deploying new contracts. Deprecated: Use ChainContextMetaData.Bin instead.

View Source
var ChainContextMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220bbb62f19cbb271c1f0e84493b09f28a63adea8975f7801efd9687ab4fc532da464736f6c63430008110033",
}

ChainContextMetaData contains all meta data concerning the ChainContext contract.

View Source
var ContextUpgradeableABI = ContextUpgradeableMetaData.ABI

ContextUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ContextUpgradeableMetaData.ABI instead.

View Source
var ContextUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"}]",
}

ContextUpgradeableMetaData contains all meta data concerning the ContextUpgradeable contract.

View Source
var Contracts map[string]*compiler.Contract

Contracts are unmarshalled on start

View Source
var GasDataLibABI = GasDataLibMetaData.ABI

GasDataLibABI is the input ABI used to generate the binding from. Deprecated: Use GasDataLibMetaData.ABI instead.

View Source
var GasDataLibBin = GasDataLibMetaData.Bin

GasDataLibBin is the compiled bytecode used for deploying new contracts. Deprecated: Use GasDataLibMetaData.Bin instead.

View Source
var GasDataLibMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220a58d018ed48217b88c771b88f18ea06b58aab24c15e5ec579e1d4b28a9631c2664736f6c63430008110033",
}

GasDataLibMetaData contains all meta data concerning the GasDataLib contract.

View Source
var IAgentManagerABI = IAgentManagerMetaData.ABI

IAgentManagerABI is the input ABI used to generate the binding from. Deprecated: Use IAgentManagerMetaData.ABI instead.

View Source
var IAgentManagerFuncSigs = IAgentManagerMetaData.Sigs

Deprecated: Use IAgentManagerMetaData.Sigs instead. IAgentManagerFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IAgentManagerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"agentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"disputeStatus\",\"outputs\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"rival\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"disputePtr\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getDispute\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"notary\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"reportPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDisputesAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"36cba43c": "agentRoot()",
		"28f3fac9": "agentStatus(address)",
		"3463d1b1": "disputeStatus(address)",
		"2de5aaf7": "getAgent(uint256)",
		"e3a96cbd": "getDispute(uint256)",
		"3aaeccc6": "getDisputesAmount()",
		"a2155c34": "openDispute(uint32,uint32)",
		"2853a0e6": "slashAgent(uint32,address,address)",
	},
}

IAgentManagerMetaData contains all meta data concerning the IAgentManager contract.

View Source
var IAgentSecuredABI = IAgentSecuredMetaData.ABI

IAgentSecuredABI is the input ABI used to generate the binding from. Deprecated: Use IAgentSecuredMetaData.ABI instead.

View Source
var IAgentSecuredFuncSigs = IAgentSecuredMetaData.Sigs

Deprecated: Use IAgentSecuredMetaData.Sigs instead. IAgentSecuredFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IAgentSecuredMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"agentManager\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"agentIndex\",\"type\":\"uint32\"}],\"name\":\"latestDisputeStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint40\",\"name\":\"openedAt\",\"type\":\"uint40\"},{\"internalType\":\"uint40\",\"name\":\"resolvedAt\",\"type\":\"uint40\"}],\"internalType\":\"structDisputeStatus\",\"name\":\"\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"}],\"name\":\"resolveDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"7622f78d": "agentManager()",
		"28f3fac9": "agentStatus(address)",
		"2de5aaf7": "getAgent(uint256)",
		"fb0e722b": "inbox()",
		"dfadd81a": "latestDisputeStatus(uint32)",
		"a2155c34": "openDispute(uint32,uint32)",
		"61169218": "resolveDispute(uint32,uint32)",
	},
}

IAgentSecuredMetaData contains all meta data concerning the IAgentSecured contract.

View Source
var IStatementInboxABI = IStatementInboxMetaData.ABI

IStatementInboxABI is the input ABI used to generate the binding from. Deprecated: Use IStatementInboxMetaData.ABI instead.

View Source
var IStatementInboxFuncSigs = IStatementInboxMetaData.Sigs

Deprecated: Use IStatementInboxMetaData.Sigs instead. IStatementInboxFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IStatementInboxMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getGuardReport\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"statementPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getReportsAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getStoredSignature\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"srSignature\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"snapPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attSignature\",\"type\":\"bytes\"}],\"name\":\"submitStateReportWithAttestation\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"wasAccepted\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"srSignature\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"snapPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"snapSignature\",\"type\":\"bytes\"}],\"name\":\"submitStateReportWithSnapshot\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"wasAccepted\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"statePayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"srSignature\",\"type\":\"bytes\"},{\"internalType\":\"bytes32[]\",\"name\":\"snapProof\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attSignature\",\"type\":\"bytes\"}],\"name\":\"submitStateReportWithSnapshotProof\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"wasAccepted\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"rcptPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"rcptSignature\",\"type\":\"bytes\"}],\"name\":\"verifyReceipt\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidReceipt\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"rcptPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"rrSignature\",\"type\":\"bytes\"}],\"name\":\"verifyReceiptReport\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidReport\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes\",\"name\":\"statePayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"srSignature\",\"type\":\"bytes\"}],\"name\":\"verifyStateReport\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidReport\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"snapPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attSignature\",\"type\":\"bytes\"}],\"name\":\"verifyStateWithAttestation\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidState\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"snapPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"snapSignature\",\"type\":\"bytes\"}],\"name\":\"verifyStateWithSnapshot\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidState\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"stateIndex\",\"type\":\"uint8\"},{\"internalType\":\"bytes\",\"name\":\"statePayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes32[]\",\"name\":\"snapProof\",\"type\":\"bytes32[]\"},{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attSignature\",\"type\":\"bytes\"}],\"name\":\"verifyStateWithSnapshotProof\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"isValidState\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"c495912b": "getGuardReport(uint256)",
		"756ed01d": "getReportsAmount()",
		"ddeffa66": "getStoredSignature(uint256)",
		"243b9224": "submitStateReportWithAttestation(uint8,bytes,bytes,bytes,bytes)",
		"333138e2": "submitStateReportWithSnapshot(uint8,bytes,bytes,bytes)",
		"be7e63da": "submitStateReportWithSnapshotProof(uint8,bytes,bytes,bytes32[],bytes,bytes)",
		"c25aa585": "verifyReceipt(bytes,bytes)",
		"91af2e5d": "verifyReceiptReport(bytes,bytes)",
		"dfe39675": "verifyStateReport(bytes,bytes)",
		"7d9978ae": "verifyStateWithAttestation(uint8,bytes,bytes,bytes)",
		"8671012e": "verifyStateWithSnapshot(uint8,bytes,bytes)",
		"e3097af8": "verifyStateWithSnapshotProof(uint8,bytes,bytes32[],bytes,bytes)",
	},
}

IStatementInboxMetaData contains all meta data concerning the IStatementInbox contract.

View Source
var InitializableABI = InitializableMetaData.ABI

InitializableABI is the input ABI used to generate the binding from. Deprecated: Use InitializableMetaData.ABI instead.

View Source
var InitializableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"}]",
}

InitializableMetaData contains all meta data concerning the Initializable contract.

View Source
var InterfaceBondingManagerABI = InterfaceBondingManagerMetaData.ABI

InterfaceBondingManagerABI is the input ABI used to generate the binding from. Deprecated: Use InterfaceBondingManagerMetaData.ABI instead.

View Source
var InterfaceBondingManagerFuncSigs = InterfaceBondingManagerMetaData.Sigs

Deprecated: Use InterfaceBondingManagerMetaData.Sigs instead. InterfaceBondingManagerFuncSigs maps the 4-byte function signature to its string representation.

View Source
var InterfaceBondingManagerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"addAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentLeaf\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"leaf\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"allLeafs\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"leafs\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"completeSlashing\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"completeUnstaking\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"}],\"name\":\"getActiveAgents\",\"outputs\":[{\"internalType\":\"address[]\",\"name\":\"agents\",\"type\":\"address[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"indexFrom\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"getLeafs\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"leafs\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"getProof\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"initiateUnstaking\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"leafsAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"msgOrigin\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"proofMaturity\",\"type\":\"uint256\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"remoteSlashAgent\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"magicValue\",\"type\":\"bytes4\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"}],\"name\":\"resolveDisputeWhenStuck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint32\",\"name\":\"origin\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"withdrawTips\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"237a85a5": "addAgent(uint32,address,bytes32[])",
		"c99dcb9e": "agentLeaf(address)",
		"12db2ef6": "allLeafs()",
		"fbc5265e": "completeSlashing(uint32,address,bytes32[])",
		"4c3e1c1f": "completeUnstaking(uint32,address,bytes32[])",
		"c1c0f4f6": "getActiveAgents(uint32)",
		"33d1b2e8": "getLeafs(uint256,uint256)",
		"3eea79d1": "getProof(address)",
		"130c5673": "initiateUnstaking(uint32,address,bytes32[])",
		"33c3a8f3": "leafsAmount()",
		"9d228a51": "remoteSlashAgent(uint32,uint256,uint32,address,address)",
		"b15a707d": "resolveDisputeWhenStuck(uint32,address)",
		"cc875501": "withdrawTips(address,uint32,uint256)",
	},
}

InterfaceBondingManagerMetaData contains all meta data concerning the InterfaceBondingManager contract.

View Source
var InterfaceDestinationABI = InterfaceDestinationMetaData.ABI

InterfaceDestinationABI is the input ABI used to generate the binding from. Deprecated: Use InterfaceDestinationMetaData.ABI instead.

View Source
var InterfaceDestinationFuncSigs = InterfaceDestinationMetaData.Sigs

Deprecated: Use InterfaceDestinationMetaData.Sigs instead. InterfaceDestinationFuncSigs maps the 4-byte function signature to its string representation.

View Source
var InterfaceDestinationMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"sigIndex\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes32\",\"name\":\"agentRoot\",\"type\":\"bytes32\"},{\"internalType\":\"ChainGas[]\",\"name\":\"snapGas\",\"type\":\"uint128[]\"}],\"name\":\"acceptAttestation\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"wasAccepted\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"attestationsAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"destStatus\",\"outputs\":[{\"internalType\":\"uint40\",\"name\":\"snapRootTime\",\"type\":\"uint40\"},{\"internalType\":\"uint40\",\"name\":\"agentRootTime\",\"type\":\"uint40\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAttestation\",\"outputs\":[{\"internalType\":\"bytes\",\"name\":\"attPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"attSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"}],\"name\":\"getGasData\",\"outputs\":[{\"internalType\":\"GasData\",\"name\":\"gasData\",\"type\":\"uint96\"},{\"internalType\":\"uint256\",\"name\":\"dataMaturity\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"lastAttestationNonce\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"nextAgentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"passAgentRoot\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"rootPending\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"39fe2736": "acceptAttestation(uint32,uint256,bytes,bytes32,uint128[])",
		"3cf7b120": "attestationsAmount()",
		"40989152": "destStatus()",
		"29be4db2": "getAttestation(uint256)",
		"d0dd0675": "getGasData(uint32)",
		"305b29ee": "lastAttestationNonce(uint32)",
		"55252dd1": "nextAgentRoot()",
		"a554d1e3": "passAgentRoot()",
	},
}

InterfaceDestinationMetaData contains all meta data concerning the InterfaceDestination contract.

View Source
var InterfaceLightManagerABI = InterfaceLightManagerMetaData.ABI

InterfaceLightManagerABI is the input ABI used to generate the binding from. Deprecated: Use InterfaceLightManagerMetaData.ABI instead.

View Source
var InterfaceLightManagerFuncSigs = InterfaceLightManagerMetaData.Sigs

Deprecated: Use InterfaceLightManagerMetaData.Sigs instead. InterfaceLightManagerFuncSigs maps the 4-byte function signature to its string representation.

View Source
var InterfaceLightManagerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"cancelProposedAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"}],\"name\":\"proposeAgentRootWhenStuck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proposedAgentRootData\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"proposedAt_\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"msgOrigin\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"proofMaturity\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"remoteWithdrawTips\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"magicValue\",\"type\":\"bytes4\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"resolveProposedAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"}],\"name\":\"setAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"updateAgentStatus\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"91ea3c34": "cancelProposedAgentRoot()",
		"dbad9562": "proposeAgentRootWhenStuck(bytes32)",
		"5396feef": "proposedAgentRootData()",
		"1fa07138": "remoteWithdrawTips(uint32,uint256,address,uint256)",
		"38416281": "resolveProposedAgentRoot()",
		"58668176": "setAgentRoot(bytes32)",
		"cbd05965": "updateAgentStatus(address,(uint8,uint32,uint32),bytes32[])",
	},
}

InterfaceLightManagerMetaData contains all meta data concerning the InterfaceLightManager contract.

View Source
var InterfaceOriginABI = InterfaceOriginMetaData.ABI

InterfaceOriginABI is the input ABI used to generate the binding from. Deprecated: Use InterfaceOriginMetaData.ABI instead.

View Source
var InterfaceOriginFuncSigs = InterfaceOriginMetaData.Sigs

Deprecated: Use InterfaceOriginMetaData.Sigs instead. InterfaceOriginFuncSigs maps the 4-byte function signature to its string representation.

View Source
var InterfaceOriginMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"destination\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"paddedRequest\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"contentLength\",\"type\":\"uint256\"}],\"name\":\"getMinimumTipsValue\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"tipsValue\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"destination\",\"type\":\"uint32\"},{\"internalType\":\"bytes32\",\"name\":\"recipient\",\"type\":\"bytes32\"},{\"internalType\":\"uint32\",\"name\":\"optimisticPeriod\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"paddedRequest\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"content\",\"type\":\"bytes\"}],\"name\":\"sendBaseMessage\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"messageNonce\",\"type\":\"uint32\"},{\"internalType\":\"bytes32\",\"name\":\"messageHash\",\"type\":\"bytes32\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"destination\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"optimisticPeriod\",\"type\":\"uint32\"},{\"internalType\":\"bytes\",\"name\":\"payload\",\"type\":\"bytes\"}],\"name\":\"sendManagerMessage\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"messageNonce\",\"type\":\"uint32\"},{\"internalType\":\"bytes32\",\"name\":\"messageHash\",\"type\":\"bytes32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"withdrawTips\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"4fc6ad85": "getMinimumTipsValue(uint32,uint256,uint256)",
		"873661bd": "sendBaseMessage(uint32,bytes32,uint32,uint256,bytes)",
		"a1c702a7": "sendManagerMessage(uint32,uint32,bytes)",
		"4e04e7a7": "withdrawTips(address,uint256)",
	},
}

InterfaceOriginMetaData contains all meta data concerning the InterfaceOrigin contract.

View Source
var LightManagerABI = LightManagerMetaData.ABI

LightManagerABI is the input ABI used to generate the binding from. Deprecated: Use LightManagerMetaData.ABI instead.

View Source
var LightManagerBin = LightManagerMetaData.Bin

LightManagerBin is the compiled bytecode used for deploying new contracts. Deprecated: Use LightManagerMetaData.Bin instead.

View Source
var LightManagerFuncSigs = LightManagerMetaData.Sigs

Deprecated: Use LightManagerMetaData.Sigs instead. LightManagerFuncSigs maps the 4-byte function signature to its string representation.

View Source
var LightManagerHarnessABI = LightManagerHarnessMetaData.ABI

LightManagerHarnessABI is the input ABI used to generate the binding from. Deprecated: Use LightManagerHarnessMetaData.ABI instead.

View Source
var LightManagerHarnessBin = LightManagerHarnessMetaData.Bin

LightManagerHarnessBin is the compiled bytecode used for deploying new contracts. Deprecated: Use LightManagerHarnessMetaData.Bin instead.

View Source
var LightManagerHarnessFuncSigs = LightManagerHarnessMetaData.Sigs

Deprecated: Use LightManagerHarnessMetaData.Sigs instead. LightManagerHarnessFuncSigs maps the 4-byte function signature to its string representation.

View Source
var LightManagerHarnessMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"synapseDomain\",\"type\":\"uint32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AgentNotActiveNorUnstaking\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentRootNotProposed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentRootTimeoutNotOver\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotDestination\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotInbox\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputeAlreadyResolved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GuardInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentIndex\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentProof\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentRoot\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IndexOutOfRange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MustBeSynapseDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotStuck\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotaryInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SynapseDomainForbidden\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TreeHeightTooLow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"WithdrawTipsOptimisticPeriod\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"AgentRootProposed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"DisputeOpened\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"}],\"name\":\"DisputeResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"RootUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"StatusUpdated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"agentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"cancelProposedAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"destination\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"disputeStatus\",\"outputs\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"rival\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"disputePtr\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getDispute\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"notary\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"reportPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDisputesAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"origin_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destination_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"inbox_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"localDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"origin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"}],\"name\":\"proposeAgentRootWhenStuck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proposedAgentRootData\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"proposedAt_\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"remoteMockFunc\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"msgOrigin\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"proofMaturity\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"remoteWithdrawTips\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"magicValue\",\"type\":\"bytes4\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"resolveProposedAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"data\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFunc\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"},{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"data\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFuncOver32Bytes\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint16\",\"name\":\"\",\"type\":\"uint16\"},{\"internalType\":\"bytes4\",\"name\":\"\",\"type\":\"bytes4\"},{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"name\":\"sensitiveMockFuncVoid\",\"outputs\":[],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"}],\"name\":\"setAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgentExposed\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"synapseDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"updateAgentStatus\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"36cba43c": "agentRoot()",
		"28f3fac9": "agentStatus(address)",
		"91ea3c34": "cancelProposedAgentRoot()",
		"b269681d": "destination()",
		"3463d1b1": "disputeStatus(address)",
		"2de5aaf7": "getAgent(uint256)",
		"e3a96cbd": "getDispute(uint256)",
		"3aaeccc6": "getDisputesAmount()",
		"fb0e722b": "inbox()",
		"c0c53b8b": "initialize(address,address,address)",
		"8d3638f4": "localDomain()",
		"60fc8466": "multicall((bool,bytes)[])",
		"a2155c34": "openDispute(uint32,uint32)",
		"938b5f32": "origin()",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"dbad9562": "proposeAgentRootWhenStuck(bytes32)",
		"5396feef": "proposedAgentRootData()",
		"a149352c": "remoteMockFunc(uint32,uint256,bytes32)",
		"1fa07138": "remoteWithdrawTips(uint32,uint256,address,uint256)",
		"715018a6": "renounceOwnership()",
		"38416281": "resolveProposedAgentRoot()",
		"127a2c9d": "sensitiveMockFunc(address,uint8,bytes32)",
		"0e6bfcd5": "sensitiveMockFuncOver32Bytes(uint16,bytes4,bytes32)",
		"c9f1a03f": "sensitiveMockFuncVoid(uint16,bytes4,bytes32)",
		"58668176": "setAgentRoot(bytes32)",
		"2853a0e6": "slashAgent(uint32,address,address)",
		"69978b0d": "slashAgentExposed(uint32,address,address)",
		"717b8638": "synapseDomain()",
		"f2fde38b": "transferOwnership(address)",
		"cbd05965": "updateAgentStatus(address,(uint8,uint32,uint32),bytes32[])",
		"54fd4d50": "version()",
	},
	Bin: "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",
}

LightManagerHarnessMetaData contains all meta data concerning the LightManagerHarness contract.

View Source
var LightManagerMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"synapseDomain_\",\"type\":\"uint32\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AgentNotActiveNorUnstaking\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentRootNotProposed\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"AgentRootTimeoutNotOver\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotDestination\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"CallerNotInbox\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DisputeAlreadyResolved\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"GuardInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentIndex\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentProof\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectAgentRoot\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"IndexOutOfRange\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"MustBeSynapseDomain\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotStuck\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotaryInDispute\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"SynapseDomainForbidden\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TreeHeightTooLow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"WithdrawTipsOptimisticPeriod\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"AgentRootProposed\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"DisputeOpened\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"disputeIndex\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"slashedIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"uint32\",\"name\":\"rivalIndex\",\"type\":\"uint32\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"}],\"name\":\"DisputeResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootCancelled\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"proposedRoot\",\"type\":\"bytes32\"}],\"name\":\"ProposedAgentRootResolved\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"newRoot\",\"type\":\"bytes32\"}],\"name\":\"RootUpdated\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"indexed\":true,\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"StatusUpdated\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"agentRoot\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"agentStatus\",\"outputs\":[{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"cancelProposedAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"destination\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"}],\"name\":\"disputeStatus\",\"outputs\":[{\"internalType\":\"enumDisputeFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"address\",\"name\":\"rival\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"disputePtr\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getAgent\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getDispute\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"guard\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"notary\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"slashedAgent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"fraudProver\",\"type\":\"address\"},{\"internalType\":\"bytes\",\"name\":\"reportPayload\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"reportSignature\",\"type\":\"bytes\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDisputesAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"inbox\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"origin_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"destination_\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"inbox_\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"localDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"guardIndex\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"notaryIndex\",\"type\":\"uint32\"}],\"name\":\"openDispute\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"origin\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"}],\"name\":\"proposeAgentRootWhenStuck\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"proposedAgentRootData\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"proposedAt_\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"msgOrigin\",\"type\":\"uint32\"},{\"internalType\":\"uint256\",\"name\":\"proofMaturity\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"remoteWithdrawTips\",\"outputs\":[{\"internalType\":\"bytes4\",\"name\":\"magicValue\",\"type\":\"bytes4\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"resolveProposedAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"agentRoot_\",\"type\":\"bytes32\"}],\"name\":\"setAgentRoot\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"prover\",\"type\":\"address\"}],\"name\":\"slashAgent\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"synapseDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"agent\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"enumAgentFlag\",\"name\":\"flag\",\"type\":\"uint8\"},{\"internalType\":\"uint32\",\"name\":\"domain\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"index\",\"type\":\"uint32\"}],\"internalType\":\"structAgentStatus\",\"name\":\"status\",\"type\":\"tuple\"},{\"internalType\":\"bytes32[]\",\"name\":\"proof\",\"type\":\"bytes32[]\"}],\"name\":\"updateAgentStatus\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"36cba43c": "agentRoot()",
		"28f3fac9": "agentStatus(address)",
		"91ea3c34": "cancelProposedAgentRoot()",
		"b269681d": "destination()",
		"3463d1b1": "disputeStatus(address)",
		"2de5aaf7": "getAgent(uint256)",
		"e3a96cbd": "getDispute(uint256)",
		"3aaeccc6": "getDisputesAmount()",
		"fb0e722b": "inbox()",
		"c0c53b8b": "initialize(address,address,address)",
		"8d3638f4": "localDomain()",
		"60fc8466": "multicall((bool,bytes)[])",
		"a2155c34": "openDispute(uint32,uint32)",
		"938b5f32": "origin()",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"dbad9562": "proposeAgentRootWhenStuck(bytes32)",
		"5396feef": "proposedAgentRootData()",
		"1fa07138": "remoteWithdrawTips(uint32,uint256,address,uint256)",
		"715018a6": "renounceOwnership()",
		"38416281": "resolveProposedAgentRoot()",
		"58668176": "setAgentRoot(bytes32)",
		"2853a0e6": "slashAgent(uint32,address,address)",
		"717b8638": "synapseDomain()",
		"f2fde38b": "transferOwnership(address)",
		"cbd05965": "updateAgentStatus(address,(uint8,uint32,uint32),bytes32[])",
		"54fd4d50": "version()",
	},
	Bin: "0x6101006040523480156200001257600080fd5b50604051620030e0380380620030e0833981016040819052620000359162000148565b60408051808201909152600580825264302e302e3360d81b60208301526080528181620000628162000177565b60a08181525050506200007f620000bd60201b620018ee1760201c565b63ffffffff90811660c081905291811660e052831690039050620000b65760405163079597d560e51b815260040160405180910390fd5b506200019f565b6000620000d546620000da60201b620018fe1760201c565b905090565b600063ffffffff821115620001445760405162461bcd60e51b815260206004820152602660248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203360448201526532206269747360d01b606482015260840160405180910390fd5b5090565b6000602082840312156200015b57600080fd5b815163ffffffff811681146200017057600080fd5b9392505050565b8051602080830151919081101562000199576000198160200360031b1b821691505b50919050565b60805160a05160c05160e051612ef9620001e76000396000818161036b015281816105150152612301015260006103af015260006102fb015260006102d80152612ef96000f3fe608060405234801561001057600080fd5b50600436106101c45760003560e01c806379ba5097116100f9578063c0c53b8b11610097578063e30c397811610071578063e30c397814610470578063e3a96cbd14610481578063f2fde38b146104a6578063fb0e722b146104b957600080fd5b8063c0c53b8b14610437578063cbd059651461044a578063dbad95621461045d57600080fd5b806391ea3c34116100d357806391ea3c34146103f6578063938b5f32146103fe578063a2155c3414610411578063b269681d1461042457600080fd5b806379ba5097146103a25780638d3638f4146103aa5780638da5cb5b146103d157600080fd5b80633aaeccc6116101665780635866817611610140578063586681761461032b57806360fc84661461033e578063715018a61461035e578063717b86381461036657600080fd5b80633aaeccc6146102aa5780635396feef146102b257806354fd4d50146102cd57600080fd5b80632de5aaf7116101a25780632de5aaf7146102475780633463d1b11461026857806336cba43c1461028b57806338416281146102a257600080fd5b80631fa07138146101c95780632853a0e61461021257806328f3fac914610227575b600080fd5b6101dc6101d7366004612579565b6104cc565b6040517fffffffff0000000000000000000000000000000000000000000000000000000090911681526020015b60405180910390f35b6102256102203660046125bf565b610660565b005b61023a610235366004612604565b6106b4565b604051610209919061268e565b61025a61025536600461269c565b610756565b6040516102099291906126b5565b61027b610276366004612604565b6107a3565b60405161020994939291906126d2565b61029460fb5481565b604051908152602001610209565b61022561091e565b60cd54610294565b60fc5460fd5460408051928352602083019190915201610209565b6040805180820182527f000000000000000000000000000000000000000000000000000000000000000081527f0000000000000000000000000000000000000000000000000000000000000000602082015290516102099190612777565b61022561033936600461269c565b6109f7565b61035161034c36600461278a565b610a47565b60405161020991906127ff565b610225610bb2565b61038d7f000000000000000000000000000000000000000000000000000000000000000081565b60405163ffffffff9091168152602001610209565b610225610bbc565b61038d7f000000000000000000000000000000000000000000000000000000000000000081565b6033546001600160a01b03165b6040516001600160a01b039091168152602001610209565b610225610c66565b60c9546103de906001600160a01b031681565b61022561041f366004612893565b610ce6565b60ca546103de906001600160a01b031681565b6102256104453660046128cc565b6110d0565b610225610458366004612a11565b611270565b61022561046b36600461269c565b61151d565b6065546001600160a01b03166103de565b61049461048f36600461269c565b611679565b60405161020996959493929190612ad7565b6102256104b4366004612604565b611865565b60cb546103de906001600160a01b031681565b60ca546000906001600160a01b03163314610513576040517f6efcc49f00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b7f000000000000000000000000000000000000000000000000000000000000000063ffffffff168563ffffffff1614610578576040517f2b3a807f00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b620151808410156105b5576040517fdf5728f300000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60c9546040517f4e04e7a70000000000000000000000000000000000000000000000000000000081526001600160a01b0385811660048301526024820185905290911690634e04e7a790604401600060405180830381600087803b15801561061c57600080fd5b505af1158015610630573d6000803e3d6000fd5b507f1fa071380000000000000000000000000000000000000000000000000000000093505050505b949350505050565b60cb546001600160a01b031633146106a4576040517fdbc2fa8500000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6106af838383611998565b505050565b60408051606081018252600080825260208201819052918101919091526106da82611a59565b9050600260cc6000610702856001600160a01b03166000908152610100602052604090205490565b815260208101919091526040016000205460ff1660028111156107275761072761261f565b14801561074757506005815160058111156107445761074461261f565b14155b1561075157600481525b919050565b60408051606081018252600080825260208201819052918101829052600083815260ff60205260409020546001600160a01b03169150811561079e5761079b826106b4565b90505b915091565b60008060008060006107cb866001600160a01b03166000908152610100602052604090205490565b600081815260cc602052604080822081516060810190925280549394509192909190829060ff1660028111156108035761080361261f565b60028111156108145761081461261f565b8152905461010081046affffffffffffffffffffff9081166020808501919091526c010000000000000000000000009092046001600160a01b0316604093840152835192840151918401519299509096501693509050821561091557600060cd61087f600186612b61565b8154811061088f5761088f612b74565b600091825260209182902060408051606081018252929091015463ffffffff808216808552640100000000830482169585019590955268010000000000000000909104169082015291506109119084146108ea5781516108f0565b81602001515b63ffffffff16600090815260ff60205260409020546001600160a01b031690565b9550505b50509193509193565b610926611af5565b60fc546000819003610964576040517ff07e7d8b00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60fd546109749061a8c090612ba3565b4210156109ad576040517f3fa3deaa00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6109b681611b69565b600060fc81905560fd556040518181527fa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e906020015b60405180910390a150565b60ca546001600160a01b03163314610a3b576040517f6efcc49f00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b610a4481611b69565b50565b6060818067ffffffffffffffff811115610a6357610a636128ea565b604051908082528060200260200182016040528015610aa957816020015b604080518082019091526000815260606020820152815260200190600190039081610a815790505b5091503660005b82811015610ba957858582818110610aca57610aca612b74565b9050602002810190610adc9190612bb6565b91506000848281518110610af257610af2612b74565b60200260200101519050306001600160a01b0316838060200190610b169190612bf4565b604051610b24929190612c60565b600060405180830381855af49150503d8060008114610b5f576040519150601f19603f3d011682016040523d82523d6000602084013e610b64565b606091505b5060208301521515808252833517610ba0577f4d6a23280000000000000000000000000000000000000000000000000000000060005260046000fd5b50600101610ab0565b50505092915050565b610bba611af5565b565b60655433906001600160a01b03168114610c5d576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602960248201527f4f776e61626c6532537465703a2063616c6c6572206973206e6f74207468652060448201527f6e6577206f776e6572000000000000000000000000000000000000000000000060648201526084015b60405180910390fd5b610a4481611ba7565b610c6e611af5565b60fc546000819003610cac576040517ff07e7d8b00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b600060fc81905560fd556040518181527fc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f906020016109ec565b60cb546001600160a01b03163314610d2a576040517fdbc2fa8500000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b63ffffffff8216600090815260cc602052604081205460ff166002811115610d5457610d5461261f565b14610d8b576040517fd9d49b4c00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b63ffffffff8116600090815260cc602052604081205460ff166002811115610db557610db561261f565b14610dec576040517f6893014300000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b604080516060808201835263ffffffff808616835284811660208401908152600084860181815260cd8054600181810183559382905296517f83978b4c69c48dd978ab43fe30f077615294f938fb7f936d9eb340e51ea7db2e909701805494519251861668010000000000000000027fffffffffffffffffffffffffffffffffffffffff00000000ffffffffffffffff938716640100000000027fffffffffffffffffffffffffffffffffffffffffffffffff000000000000000090961698909616979097179390931716929092179093559154835191820190935290819081526affffffffffffffffffffff83166020808301919091526000604092830181905263ffffffff8716815260cc909152208151815482907fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00166001836002811115610f3957610f3961261f565b0217905550602082015181546040938401516001600160a01b03166c01000000000000000000000000026bffffffffffffffffffffffff6affffffffffffffffffffff909316610100029290921660ff9091161717905580516060810190915280600181526affffffffffffffffffffff83166020808301919091526000604092830181905263ffffffff8616815260cc909152208151815482907fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0016600183600281111561100a5761100a61261f565b0217905550602082015181546040909301516001600160a01b03166c01000000000000000000000000026bffffffffffffffffffffffff6affffffffffffffffffffff909216610100029190911660ff909316929092179190911790557fd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530611093600183612c70565b604080516affffffffffffffffffffff909216825263ffffffff808716602084015285169082015260600160405180910390a16106af8383611bd8565b600054610100900460ff16158080156110f05750600054600160ff909116105b8061110a5750303b15801561110a575060005460ff166001145b611196576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602e60248201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160448201527f647920696e697469616c697a65640000000000000000000000000000000000006064820152608401610c54565b600080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0016600117905580156111f457600080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00ff166101001790555b6111ff848484611c59565b611207611d47565b801561126a57600080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00ff169055604051600181527f7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb38474024989060200160405180910390a15b50505050565b60408083015163ffffffff16600090815260ff60205220546001600160a01b031680158015906112b25750836001600160a01b0316816001600160a01b031614155b156112e9576040517f4ae22ee400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60006112fe8460000151856020015187611de6565b9050600060fb5490508061131f866040015163ffffffff1684876020611e1d565b14611356576040517f4cc472e700000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6001600160a01b0383166113c9576040858101805163ffffffff908116600090815260ff602090815284822080547fffffffffffffffffffffffff0000000000000000000000000000000000000000166001600160a01b038d169081179091559351938252610100905292909220911690555b600081815260fe602090815260408083206001600160a01b038a1684529091529020855181548792919082907fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0016600183600581111561142b5761142b61261f565b021790555060208281015182546040948501517fffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ff90911661010063ffffffff938416027fffffffffffffffffffffffffffffffffffffffffffffff00000000ffffffffff1617650100000000009183169190910217909255870151875192516001600160a01b038a169391909216917f8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e916114e591612c9b565b60405180910390a36005855160058111156115025761150261261f565b0361151557611515856040015133611ec5565b505050505050565b611525611af5565b60ca54604080517f4098915200000000000000000000000000000000000000000000000000000000815290516000926001600160a01b03169163409891529160048083019260609291908290030181865afa158015611588573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906115ac9190612cbe565b505090508064ffffffffff166138406115c59190612ba3565b4210156115fe576040517f5be16c4600000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6000829003611639576040517f87c758ba00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60fc8290554260fd556040518281527fc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf29449060200160405180910390a15050565b60008060008060608060cd8054905087106116c0576040517f1390f2a100000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b600060cd88815481106116d5576116d5612b74565b6000918252602080832060408051606081018252939091015463ffffffff8082168086526401000000008304821686860190815268010000000000000000909304821686850152865260ff9093528185205490519092168452909220546001600160a01b03928316995090925016604082015190965063ffffffff16156117ae5760408082015163ffffffff16600090815260ff60205220546001600160a01b031660408281015163ffffffff16600090815260cc60205220549095506c0100000000000000000000000090046001600160a01b031693505b60cb546040517fc495912b000000000000000000000000000000000000000000000000000000008152600481018a90526001600160a01b039091169063c495912b90602401600060405180830381865afa158015611810573d6000803e3d6000fd5b505050506040513d6000823e601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe01682016040526118569190810190612d87565b97999698509496939592505050565b61186d611af5565b606580546001600160a01b0383167fffffffffffffffffffffffff000000000000000000000000000000000000000090911681179091556118b66033546001600160a01b031690565b6001600160a01b03167f38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e2270060405160405180910390a350565b60006118f9466118fe565b905090565b600063ffffffff821115611994576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602660248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203360448201527f32206269747300000000000000000000000000000000000000000000000000006064820152608401610c54565b5090565b60006119a383611a59565b90506119ae816121d6565b8363ffffffff16816020015163ffffffff16146119f7576040517f1612d2ee00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b826001600160a01b03168463ffffffff167f8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e6004604051611a389190612c9b565b60405180910390a3611a4e816040015183611ec5565b61126a848484612243565b60408051606080820183526000808352602080840182905283850182905260fb54825260fe81528482206001600160a01b038716835290528390208351918201909352825491929091829060ff166005811115611ab857611ab861261f565b6005811115611ac957611ac961261f565b8152905463ffffffff610100820481166020840152650100000000009091041660409091015292915050565b6033546001600160a01b03163314610bba576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610c54565b8060fb5414610a445760fb8190556040518181527f2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4906020016109ec565b606580547fffffffffffffffffffffffff0000000000000000000000000000000000000000169055610a4481612378565b60ca546040517fa2155c3400000000000000000000000000000000000000000000000000000000815263ffffffff8085166004830152831660248201526001600160a01b039091169063a2155c34906044015b600060405180830381600087803b158015611c4557600080fd5b505af1158015611515573d6000803e3d6000fd5b600054610100900460ff16611cf0576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602b60248201527f496e697469616c697a61626c653a20636f6e7472616374206973206e6f74206960448201527f6e697469616c697a696e670000000000000000000000000000000000000000006064820152608401610c54565b60c980546001600160a01b039485167fffffffffffffffffffffffff00000000000000000000000000000000000000009182161790915560ca80549385169382169390931790925560cb8054919093169116179055565b600054610100900460ff16611dde576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602b60248201527f496e697469616c697a61626c653a20636f6e7472616374206973206e6f74206960448201527f6e697469616c697a696e670000000000000000000000000000000000000000006064820152608401610c54565b610bba6123e2565b6000838383604051602001611dfd93929190612deb565b6040516020818303038152906040528051906020012090505b9392505050565b815160009082811115611e5c576040517fc5360feb00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b84915060005b81811015611e9957611e8f83868381518110611e8057611e80612b74565b60200260200101518984612482565b9250600101611e62565b50805b83811015611ebb57611eb18360008984612482565b9250600101611e9c565b5050949350505050565b63ffffffff8216600090815260cc60205260408082208151606081019092528054829060ff166002811115611efc57611efc61261f565b6002811115611f0d57611f0d61261f565b8152905461010081046affffffffffffffffffffff1660208301526c0100000000000000000000000090046001600160a01b03166040909101529050600281516002811115611f5e57611f5e61261f565b03611f95576040517ff10068b500000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60028082526001600160a01b03831660408084019190915263ffffffff8516600090815260cc6020522082518154849383917fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0016906001908490811115611ffe57611ffe61261f565b021790555060208281015182546040909401516001600160a01b03166c01000000000000000000000000026bffffffffffffffffffffffff6affffffffffffffffffffff928316610100021660ff909516949094179390931790915582015160009116156121cc576000600183602001516120799190612c70565b6affffffffffffffffffffff169050600060cd828154811061209d5761209d612b74565b600091825260209182902060408051606081018252919092015463ffffffff808216835264010000000082048116948301949094526801000000000000000090049092169082015260cd80549192508791849081106120fe576120fe612b74565b60009182526020918290200180547fffffffffffffffffffffffffffffffffffffffff00000000ffffffffffffffff166801000000000000000063ffffffff9485160217905582015187821691161461215b57806020015161215e565b80515b63ffffffff818116600081815260cc60209081526040808320929092558151878152938b16908401528201526001600160a01b03871660608201529093507fb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf9060800160405180910390a150505b61126a84826124ab565b6001815160058111156121eb576121eb61261f565b1415801561220c57506002815160058111156122095761220961261f565b14155b15610a44576040517fec3d0d8500000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60c9546040805163ffffffff861660248201526001600160a01b03858116604483015284811660648084019190915283518084039091018152608490920183526020820180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff167f9d228a510000000000000000000000000000000000000000000000000000000017905291517fa1c702a7000000000000000000000000000000000000000000000000000000008152919092169163a1c702a79161232f917f000000000000000000000000000000000000000000000000000000000000000091620151809190600401612e63565b60408051808303816000875af115801561234d573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906123719190612e95565b5050505050565b603380546001600160a01b038381167fffffffffffffffffffffffff0000000000000000000000000000000000000000831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b600054610100900460ff16612479576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602b60248201527f496e697469616c697a61626c653a20636f6e7472616374206973206e6f74206960448201527f6e697469616c697a696e670000000000000000000000000000000000000000006064820152608401610c54565b610bba33611ba7565b6000600183831c1681036124a15761249a8585612502565b9050610658565b61249a8486612502565b60ca546040517f6116921800000000000000000000000000000000000000000000000000000000815263ffffffff8085166004830152831660248201526001600160a01b0390911690636116921890604401611c2b565b600082158015612510575081155b1561251d5750600061254a565b60408051602081018590529081018390526060016040516020818303038152906040528051906020012090505b92915050565b63ffffffff81168114610a4457600080fd5b80356001600160a01b038116811461075157600080fd5b6000806000806080858703121561258f57600080fd5b843561259a81612550565b9350602085013592506125af60408601612562565b9396929550929360600135925050565b6000806000606084860312156125d457600080fd5b83356125df81612550565b92506125ed60208501612562565b91506125fb60408501612562565b90509250925092565b60006020828403121561261657600080fd5b611e1682612562565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052602160045260246000fd5b6006811061265e5761265e61261f565b9052565b61266d82825161264e565b60208181015163ffffffff9081169184019190915260409182015116910152565b6060810161254a8284612662565b6000602082840312156126ae57600080fd5b5035919050565b6001600160a01b038316815260808101611e166020830184612662565b60808101600386106126e6576126e661261f565b9481526001600160a01b0393841660208201529190921660408201526060015290565b60005b8381101561272457818101518382015260200161270c565b50506000910152565b60008151808452612745816020860160208601612709565b601f017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0169290920160200192915050565b602081526000611e16602083018461272d565b6000806020838503121561279d57600080fd5b823567ffffffffffffffff808211156127b557600080fd5b818501915085601f8301126127c957600080fd5b8135818111156127d857600080fd5b8660208260051b85010111156127ed57600080fd5b60209290920196919550909350505050565b60006020808301818452808551808352604092508286019150828160051b87010184880160005b83811015612885578883037fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc001855281518051151584528701518784018790526128728785018261272d565b9588019593505090860190600101612826565b509098975050505050505050565b600080604083850312156128a657600080fd5b82356128b181612550565b915060208301356128c181612550565b809150509250929050565b6000806000606084860312156128e157600080fd5b6125df84612562565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b6040516060810167ffffffffffffffff8111828210171561293c5761293c6128ea565b60405290565b604051601f82017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe016810167ffffffffffffffff81118282101715612989576129896128ea565b604052919050565b600082601f8301126129a257600080fd5b8135602067ffffffffffffffff8211156129be576129be6128ea565b8160051b6129cd828201612942565b92835284810182019282810190878511156129e757600080fd5b83870192505b84831015612a06578235825291830191908301906129ed565b979650505050505050565b600080600083850360a0811215612a2757600080fd5b612a3085612562565b935060607fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe082011215612a6257600080fd5b50612a6b612919565b602085013560068110612a7d57600080fd5b81526040850135612a8d81612550565b60208201526060850135612aa081612550565b60408201529150608084013567ffffffffffffffff811115612ac157600080fd5b612acd86828701612991565b9150509250925092565b60006001600160a01b0380891683528088166020840152808716604084015280861660608401525060c06080830152612b1360c083018561272d565b82810360a0840152612b25818561272d565b9998505050505050505050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052601160045260246000fd5b8181038181111561254a5761254a612b32565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052603260045260246000fd5b8082018082111561254a5761254a612b32565b600082357fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc1833603018112612bea57600080fd5b9190910192915050565b60008083357fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe1843603018112612c2957600080fd5b83018035915067ffffffffffffffff821115612c4457600080fd5b602001915036819003821315612c5957600080fd5b9250929050565b8183823760009101908152919050565b6affffffffffffffffffffff828116828216039080821115612c9457612c94612b32565b5092915050565b6020810161254a828461264e565b805164ffffffffff8116811461075157600080fd5b600080600060608486031215612cd357600080fd5b612cdc84612ca9565b9250612cea60208501612ca9565b91506040840151612cfa81612550565b809150509250925092565b600082601f830112612d1657600080fd5b815167ffffffffffffffff811115612d3057612d306128ea565b612d6160207fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0601f84011601612942565b818152846020838601011115612d7657600080fd5b610658826020830160208701612709565b60008060408385031215612d9a57600080fd5b825167ffffffffffffffff80821115612db257600080fd5b612dbe86838701612d05565b93506020850151915080821115612dd457600080fd5b50612de185828601612d05565b9150509250929050565b600060068510612dfd57612dfd61261f565b5060f89390931b835260e09190911b7fffffffff0000000000000000000000000000000000000000000000000000000016600183015260601b7fffffffffffffffffffffffffffffffffffffffff00000000000000000000000016600582015260190190565b600063ffffffff808616835280851660208401525060606040830152612e8c606083018461272d565b95945050505050565b60008060408385031215612ea857600080fd5b8251612eb381612550565b602093909301519294929350505056fea264697066735822122055141520d464c3e21e0a8c698e456ee5c88ff7c8ab94a2b068fca92d523d1a9e64736f6c63430008110033",
}

LightManagerMetaData contains all meta data concerning the LightManager contract.

View Source
var MerkleMathABI = MerkleMathMetaData.ABI

MerkleMathABI is the input ABI used to generate the binding from. Deprecated: Use MerkleMathMetaData.ABI instead.

View Source
var MerkleMathBin = MerkleMathMetaData.Bin

MerkleMathBin is the compiled bytecode used for deploying new contracts. Deprecated: Use MerkleMathMetaData.Bin instead.

View Source
var MerkleMathMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220b1c0d3fb7a6c96289f7a48202b468fbaeb3954a8bc533704b989d62a1622f32c64736f6c63430008110033",
}

MerkleMathMetaData contains all meta data concerning the MerkleMath contract.

View Source
var MessagingBaseABI = MessagingBaseMetaData.ABI

MessagingBaseABI is the input ABI used to generate the binding from. Deprecated: Use MessagingBaseMetaData.ABI instead.

View Source
var MessagingBaseFuncSigs = MessagingBaseMetaData.Sigs

Deprecated: Use MessagingBaseMetaData.Sigs instead. MessagingBaseFuncSigs maps the 4-byte function signature to its string representation.

View Source
var MessagingBaseMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"localDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"synapseDomain\",\"outputs\":[{\"internalType\":\"uint32\",\"name\":\"\",\"type\":\"uint32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"8d3638f4": "localDomain()",
		"60fc8466": "multicall((bool,bytes)[])",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"715018a6": "renounceOwnership()",
		"717b8638": "synapseDomain()",
		"f2fde38b": "transferOwnership(address)",
		"54fd4d50": "version()",
	},
}

MessagingBaseMetaData contains all meta data concerning the MessagingBase contract.

View Source
var MultiCallableABI = MultiCallableMetaData.ABI

MultiCallableABI is the input ABI used to generate the binding from. Deprecated: Use MultiCallableMetaData.ABI instead.

View Source
var MultiCallableFuncSigs = MultiCallableMetaData.Sigs

Deprecated: Use MultiCallableMetaData.Sigs instead. MultiCallableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var MultiCallableMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"allowFailure\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"callData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Call[]\",\"name\":\"calls\",\"type\":\"tuple[]\"}],\"name\":\"multicall\",\"outputs\":[{\"components\":[{\"internalType\":\"bool\",\"name\":\"success\",\"type\":\"bool\"},{\"internalType\":\"bytes\",\"name\":\"returnData\",\"type\":\"bytes\"}],\"internalType\":\"structMultiCallable.Result[]\",\"name\":\"callResults\",\"type\":\"tuple[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"60fc8466": "multicall((bool,bytes)[])",
	},
}

MultiCallableMetaData contains all meta data concerning the MultiCallable contract.

View Source
var NumberLibABI = NumberLibMetaData.ABI

NumberLibABI is the input ABI used to generate the binding from. Deprecated: Use NumberLibMetaData.ABI instead.

View Source
var NumberLibBin = NumberLibMetaData.Bin

NumberLibBin is the compiled bytecode used for deploying new contracts. Deprecated: Use NumberLibMetaData.Bin instead.

View Source
var NumberLibMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220e849288bdcfdb041972a70cd1922f37974b38caa5327d2a3d47f0f0c7913378c64736f6c63430008110033",
}

NumberLibMetaData contains all meta data concerning the NumberLib contract.

View Source
var Ownable2StepUpgradeableABI = Ownable2StepUpgradeableMetaData.ABI

Ownable2StepUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use Ownable2StepUpgradeableMetaData.ABI instead.

View Source
var Ownable2StepUpgradeableFuncSigs = Ownable2StepUpgradeableMetaData.Sigs

Deprecated: Use Ownable2StepUpgradeableMetaData.Sigs instead. Ownable2StepUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var Ownable2StepUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferStarted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"acceptOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pendingOwner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"79ba5097": "acceptOwnership()",
		"8da5cb5b": "owner()",
		"e30c3978": "pendingOwner()",
		"715018a6": "renounceOwnership()",
		"f2fde38b": "transferOwnership(address)",
	},
}

Ownable2StepUpgradeableMetaData contains all meta data concerning the Ownable2StepUpgradeable contract.

View Source
var OwnableUpgradeableABI = OwnableUpgradeableMetaData.ABI

OwnableUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use OwnableUpgradeableMetaData.ABI instead.

View Source
var OwnableUpgradeableFuncSigs = OwnableUpgradeableMetaData.Sigs

Deprecated: Use OwnableUpgradeableMetaData.Sigs instead. OwnableUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var OwnableUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"version\",\"type\":\"uint8\"}],\"name\":\"Initialized\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"8da5cb5b": "owner()",
		"715018a6": "renounceOwnership()",
		"f2fde38b": "transferOwnership(address)",
	},
}

OwnableUpgradeableMetaData contains all meta data concerning the OwnableUpgradeable contract.

View Source
var SafeCastABI = SafeCastMetaData.ABI

SafeCastABI is the input ABI used to generate the binding from. Deprecated: Use SafeCastMetaData.ABI instead.

View Source
var SafeCastBin = SafeCastMetaData.Bin

SafeCastBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SafeCastMetaData.Bin instead.

View Source
var SafeCastMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220707d9fbb618a0bb0485a50c335c1e6855742bb4d3757611a81f9be0db45c648364736f6c63430008110033",
}

SafeCastMetaData contains all meta data concerning the SafeCast contract.

View Source
var StructureUtilsABI = StructureUtilsMetaData.ABI

StructureUtilsABI is the input ABI used to generate the binding from. Deprecated: Use StructureUtilsMetaData.ABI instead.

View Source
var StructureUtilsBin = StructureUtilsMetaData.Bin

StructureUtilsBin is the compiled bytecode used for deploying new contracts. Deprecated: Use StructureUtilsMetaData.Bin instead.

View Source
var StructureUtilsMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566037600b82828239805160001a607314602a57634e487b7160e01b600052600060045260246000fd5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220e5ab25f81284f39ad3102cb37b65569301212f10a62a0a52f88e7640c349075e64736f6c63430008110033",
}

StructureUtilsMetaData contains all meta data concerning the StructureUtils contract.

View Source
var VersionedABI = VersionedMetaData.ABI

VersionedABI is the input ABI used to generate the binding from. Deprecated: Use VersionedMetaData.ABI instead.

View Source
var VersionedFuncSigs = VersionedMetaData.Sigs

Deprecated: Use VersionedMetaData.Sigs instead. VersionedFuncSigs maps the 4-byte function signature to its string representation.

View Source
var VersionedMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[],\"name\":\"IncorrectVersionLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"versionString\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"54fd4d50": "version()",
	},
}

VersionedMetaData contains all meta data concerning the Versioned contract.

Functions

This section is empty.

Types

type AddressUpgradeable

type AddressUpgradeable struct {
	AddressUpgradeableCaller     // Read-only binding to the contract
	AddressUpgradeableTransactor // Write-only binding to the contract
	AddressUpgradeableFilterer   // Log filterer for contract events
}

AddressUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployAddressUpgradeable

func DeployAddressUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *AddressUpgradeable, error)

DeployAddressUpgradeable deploys a new Ethereum contract, binding an instance of AddressUpgradeable to it.

func NewAddressUpgradeable

func NewAddressUpgradeable(address common.Address, backend bind.ContractBackend) (*AddressUpgradeable, error)

NewAddressUpgradeable creates a new instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableCaller

type AddressUpgradeableCaller struct {
	// contains filtered or unexported fields
}

AddressUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressUpgradeableCaller

func NewAddressUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*AddressUpgradeableCaller, error)

NewAddressUpgradeableCaller creates a new read-only instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableCallerRaw

type AddressUpgradeableCallerRaw struct {
	Contract *AddressUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

AddressUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AddressUpgradeableCallerRaw) Call

func (_AddressUpgradeable *AddressUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressUpgradeableCallerSession

type AddressUpgradeableCallerSession struct {
	Contract *AddressUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

AddressUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AddressUpgradeableFilterer

type AddressUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

AddressUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressUpgradeableFilterer

func NewAddressUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressUpgradeableFilterer, error)

NewAddressUpgradeableFilterer creates a new log filterer instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableRaw

type AddressUpgradeableRaw struct {
	Contract *AddressUpgradeable // Generic contract binding to access the raw methods on
}

AddressUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AddressUpgradeableRaw) Call

func (_AddressUpgradeable *AddressUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressUpgradeableRaw) Transact

func (_AddressUpgradeable *AddressUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressUpgradeableRaw) Transfer

func (_AddressUpgradeable *AddressUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressUpgradeableSession

type AddressUpgradeableSession struct {
	Contract     *AddressUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

AddressUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type AddressUpgradeableTransactor

type AddressUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

AddressUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressUpgradeableTransactor

func NewAddressUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressUpgradeableTransactor, error)

NewAddressUpgradeableTransactor creates a new write-only instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableTransactorRaw

type AddressUpgradeableTransactorRaw struct {
	Contract *AddressUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

AddressUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AddressUpgradeableTransactorRaw) Transact

func (_AddressUpgradeable *AddressUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressUpgradeableTransactorRaw) Transfer

func (_AddressUpgradeable *AddressUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressUpgradeableTransactorSession

type AddressUpgradeableTransactorSession struct {
	Contract     *AddressUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

AddressUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type AgentManager

type AgentManager struct {
	AgentManagerCaller     // Read-only binding to the contract
	AgentManagerTransactor // Write-only binding to the contract
	AgentManagerFilterer   // Log filterer for contract events
}

AgentManager is an auto generated Go binding around an Ethereum contract.

func NewAgentManager

func NewAgentManager(address common.Address, backend bind.ContractBackend) (*AgentManager, error)

NewAgentManager creates a new instance of AgentManager, bound to a specific deployed contract.

type AgentManagerAgentRootProposed added in v0.1.0

type AgentManagerAgentRootProposed struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerAgentRootProposed represents a AgentRootProposed event raised by the AgentManager contract.

type AgentManagerAgentRootProposedIterator added in v0.1.0

type AgentManagerAgentRootProposedIterator struct {
	Event *AgentManagerAgentRootProposed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerAgentRootProposedIterator is returned from FilterAgentRootProposed and is used to iterate over the raw logs and unpacked data for AgentRootProposed events raised by the AgentManager contract.

func (*AgentManagerAgentRootProposedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerAgentRootProposedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerAgentRootProposedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerCaller

type AgentManagerCaller struct {
	// contains filtered or unexported fields
}

AgentManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAgentManagerCaller

func NewAgentManagerCaller(address common.Address, caller bind.ContractCaller) (*AgentManagerCaller, error)

NewAgentManagerCaller creates a new read-only instance of AgentManager, bound to a specific deployed contract.

func (*AgentManagerCaller) AgentRoot

func (_AgentManager *AgentManagerCaller) AgentRoot(opts *bind.CallOpts) ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerCaller) AgentStatus

func (_AgentManager *AgentManagerCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerCaller) Destination

func (_AgentManager *AgentManagerCaller) Destination(opts *bind.CallOpts) (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerCaller) DisputeStatus

func (_AgentManager *AgentManagerCaller) DisputeStatus(opts *bind.CallOpts, agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerCaller) GetAgent

func (_AgentManager *AgentManagerCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerCaller) GetDispute

func (_AgentManager *AgentManagerCaller) GetDispute(opts *bind.CallOpts, index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerCaller) GetDisputesAmount

func (_AgentManager *AgentManagerCaller) GetDisputesAmount(opts *bind.CallOpts) (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerCaller) Inbox

func (_AgentManager *AgentManagerCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerCaller) LocalDomain

func (_AgentManager *AgentManagerCaller) LocalDomain(opts *bind.CallOpts) (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerCaller) Origin

func (_AgentManager *AgentManagerCaller) Origin(opts *bind.CallOpts) (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerCaller) Owner

func (_AgentManager *AgentManagerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerCaller) PendingOwner added in v0.1.0

func (_AgentManager *AgentManagerCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerCaller) SynapseDomain added in v0.0.237

func (_AgentManager *AgentManagerCaller) SynapseDomain(opts *bind.CallOpts) (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerCaller) Version

func (_AgentManager *AgentManagerCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerCallerRaw

type AgentManagerCallerRaw struct {
	Contract *AgentManagerCaller // Generic read-only contract binding to access the raw methods on
}

AgentManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AgentManagerCallerRaw) Call

func (_AgentManager *AgentManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AgentManagerCallerSession

type AgentManagerCallerSession struct {
	Contract *AgentManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

AgentManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AgentManagerCallerSession) AgentRoot

func (_AgentManager *AgentManagerCallerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerCallerSession) AgentStatus

func (_AgentManager *AgentManagerCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerCallerSession) Destination

func (_AgentManager *AgentManagerCallerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerCallerSession) DisputeStatus

func (_AgentManager *AgentManagerCallerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerCallerSession) GetAgent

func (_AgentManager *AgentManagerCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerCallerSession) GetDispute

func (_AgentManager *AgentManagerCallerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerCallerSession) GetDisputesAmount

func (_AgentManager *AgentManagerCallerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerCallerSession) Inbox

func (_AgentManager *AgentManagerCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerCallerSession) LocalDomain

func (_AgentManager *AgentManagerCallerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerCallerSession) Origin

func (_AgentManager *AgentManagerCallerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerCallerSession) Owner

func (_AgentManager *AgentManagerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerCallerSession) PendingOwner added in v0.1.0

func (_AgentManager *AgentManagerCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerCallerSession) SynapseDomain added in v0.0.237

func (_AgentManager *AgentManagerCallerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerCallerSession) Version

func (_AgentManager *AgentManagerCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerDisputeOpened

type AgentManagerDisputeOpened struct {
	DisputeIndex *big.Int
	GuardIndex   uint32
	NotaryIndex  uint32
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerDisputeOpened represents a DisputeOpened event raised by the AgentManager contract.

type AgentManagerDisputeOpenedIterator

type AgentManagerDisputeOpenedIterator struct {
	Event *AgentManagerDisputeOpened // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerDisputeOpenedIterator is returned from FilterDisputeOpened and is used to iterate over the raw logs and unpacked data for DisputeOpened events raised by the AgentManager contract.

func (*AgentManagerDisputeOpenedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerDisputeOpenedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerDisputeOpenedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerDisputeResolved

type AgentManagerDisputeResolved struct {
	DisputeIndex *big.Int
	SlashedIndex uint32
	RivalIndex   uint32
	FraudProver  common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerDisputeResolved represents a DisputeResolved event raised by the AgentManager contract.

type AgentManagerDisputeResolvedIterator

type AgentManagerDisputeResolvedIterator struct {
	Event *AgentManagerDisputeResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerDisputeResolvedIterator is returned from FilterDisputeResolved and is used to iterate over the raw logs and unpacked data for DisputeResolved events raised by the AgentManager contract.

func (*AgentManagerDisputeResolvedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerDisputeResolvedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerDisputeResolvedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEvents

type AgentManagerEvents struct {
	AgentManagerEventsCaller     // Read-only binding to the contract
	AgentManagerEventsTransactor // Write-only binding to the contract
	AgentManagerEventsFilterer   // Log filterer for contract events
}

AgentManagerEvents is an auto generated Go binding around an Ethereum contract.

func NewAgentManagerEvents

func NewAgentManagerEvents(address common.Address, backend bind.ContractBackend) (*AgentManagerEvents, error)

NewAgentManagerEvents creates a new instance of AgentManagerEvents, bound to a specific deployed contract.

type AgentManagerEventsAgentRootProposed added in v0.1.0

type AgentManagerEventsAgentRootProposed struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerEventsAgentRootProposed represents a AgentRootProposed event raised by the AgentManagerEvents contract.

type AgentManagerEventsAgentRootProposedIterator added in v0.1.0

type AgentManagerEventsAgentRootProposedIterator struct {
	Event *AgentManagerEventsAgentRootProposed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsAgentRootProposedIterator is returned from FilterAgentRootProposed and is used to iterate over the raw logs and unpacked data for AgentRootProposed events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsAgentRootProposedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsAgentRootProposedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsAgentRootProposedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsCaller

type AgentManagerEventsCaller struct {
	// contains filtered or unexported fields
}

AgentManagerEventsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAgentManagerEventsCaller

func NewAgentManagerEventsCaller(address common.Address, caller bind.ContractCaller) (*AgentManagerEventsCaller, error)

NewAgentManagerEventsCaller creates a new read-only instance of AgentManagerEvents, bound to a specific deployed contract.

type AgentManagerEventsCallerRaw

type AgentManagerEventsCallerRaw struct {
	Contract *AgentManagerEventsCaller // Generic read-only contract binding to access the raw methods on
}

AgentManagerEventsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AgentManagerEventsCallerRaw) Call

func (_AgentManagerEvents *AgentManagerEventsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AgentManagerEventsCallerSession

type AgentManagerEventsCallerSession struct {
	Contract *AgentManagerEventsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

AgentManagerEventsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AgentManagerEventsDisputeOpened

type AgentManagerEventsDisputeOpened struct {
	DisputeIndex *big.Int
	GuardIndex   uint32
	NotaryIndex  uint32
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerEventsDisputeOpened represents a DisputeOpened event raised by the AgentManagerEvents contract.

type AgentManagerEventsDisputeOpenedIterator

type AgentManagerEventsDisputeOpenedIterator struct {
	Event *AgentManagerEventsDisputeOpened // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsDisputeOpenedIterator is returned from FilterDisputeOpened and is used to iterate over the raw logs and unpacked data for DisputeOpened events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsDisputeOpenedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsDisputeOpenedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsDisputeOpenedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsDisputeResolved

type AgentManagerEventsDisputeResolved struct {
	DisputeIndex *big.Int
	SlashedIndex uint32
	RivalIndex   uint32
	FraudProver  common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerEventsDisputeResolved represents a DisputeResolved event raised by the AgentManagerEvents contract.

type AgentManagerEventsDisputeResolvedIterator

type AgentManagerEventsDisputeResolvedIterator struct {
	Event *AgentManagerEventsDisputeResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsDisputeResolvedIterator is returned from FilterDisputeResolved and is used to iterate over the raw logs and unpacked data for DisputeResolved events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsDisputeResolvedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsDisputeResolvedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsDisputeResolvedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsFilterer

type AgentManagerEventsFilterer struct {
	// contains filtered or unexported fields
}

AgentManagerEventsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAgentManagerEventsFilterer

func NewAgentManagerEventsFilterer(address common.Address, filterer bind.ContractFilterer) (*AgentManagerEventsFilterer, error)

NewAgentManagerEventsFilterer creates a new log filterer instance of AgentManagerEvents, bound to a specific deployed contract.

func (*AgentManagerEventsFilterer) FilterAgentRootProposed added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterAgentRootProposed(opts *bind.FilterOpts) (*AgentManagerEventsAgentRootProposedIterator, error)

FilterAgentRootProposed is a free log retrieval operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerEventsFilterer) FilterDisputeOpened

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterDisputeOpened(opts *bind.FilterOpts) (*AgentManagerEventsDisputeOpenedIterator, error)

FilterDisputeOpened is a free log retrieval operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerEventsFilterer) FilterDisputeResolved

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterDisputeResolved(opts *bind.FilterOpts) (*AgentManagerEventsDisputeResolvedIterator, error)

FilterDisputeResolved is a free log retrieval operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerEventsFilterer) FilterProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterProposedAgentRootCancelled(opts *bind.FilterOpts) (*AgentManagerEventsProposedAgentRootCancelledIterator, error)

FilterProposedAgentRootCancelled is a free log retrieval operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) FilterProposedAgentRootResolved added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterProposedAgentRootResolved(opts *bind.FilterOpts) (*AgentManagerEventsProposedAgentRootResolvedIterator, error)

FilterProposedAgentRootResolved is a free log retrieval operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) FilterRootUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterRootUpdated(opts *bind.FilterOpts) (*AgentManagerEventsRootUpdatedIterator, error)

FilterRootUpdated is a free log retrieval operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerEventsFilterer) FilterStatusUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) FilterStatusUpdated(opts *bind.FilterOpts, domain []uint32, agent []common.Address) (*AgentManagerEventsStatusUpdatedIterator, error)

FilterStatusUpdated is a free log retrieval operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerEventsFilterer) ParseAgentRootProposed added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseAgentRootProposed(log types.Log) (*AgentManagerEventsAgentRootProposed, error)

ParseAgentRootProposed is a log parse operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerEventsFilterer) ParseDisputeOpened

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseDisputeOpened(log types.Log) (*AgentManagerEventsDisputeOpened, error)

ParseDisputeOpened is a log parse operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerEventsFilterer) ParseDisputeResolved

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseDisputeResolved(log types.Log) (*AgentManagerEventsDisputeResolved, error)

ParseDisputeResolved is a log parse operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerEventsFilterer) ParseProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseProposedAgentRootCancelled(log types.Log) (*AgentManagerEventsProposedAgentRootCancelled, error)

ParseProposedAgentRootCancelled is a log parse operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) ParseProposedAgentRootResolved added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseProposedAgentRootResolved(log types.Log) (*AgentManagerEventsProposedAgentRootResolved, error)

ParseProposedAgentRootResolved is a log parse operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) ParseRootUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseRootUpdated(log types.Log) (*AgentManagerEventsRootUpdated, error)

ParseRootUpdated is a log parse operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerEventsFilterer) ParseStatusUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) ParseStatusUpdated(log types.Log) (*AgentManagerEventsStatusUpdated, error)

ParseStatusUpdated is a log parse operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerEventsFilterer) WatchAgentRootProposed added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchAgentRootProposed(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsAgentRootProposed) (event.Subscription, error)

WatchAgentRootProposed is a free log subscription operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerEventsFilterer) WatchDisputeOpened

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchDisputeOpened(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsDisputeOpened) (event.Subscription, error)

WatchDisputeOpened is a free log subscription operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerEventsFilterer) WatchDisputeResolved

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchDisputeResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsDisputeResolved) (event.Subscription, error)

WatchDisputeResolved is a free log subscription operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerEventsFilterer) WatchProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchProposedAgentRootCancelled(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsProposedAgentRootCancelled) (event.Subscription, error)

WatchProposedAgentRootCancelled is a free log subscription operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) WatchProposedAgentRootResolved added in v0.1.0

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchProposedAgentRootResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsProposedAgentRootResolved) (event.Subscription, error)

WatchProposedAgentRootResolved is a free log subscription operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerEventsFilterer) WatchRootUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchRootUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsRootUpdated) (event.Subscription, error)

WatchRootUpdated is a free log subscription operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerEventsFilterer) WatchStatusUpdated

func (_AgentManagerEvents *AgentManagerEventsFilterer) WatchStatusUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerEventsStatusUpdated, domain []uint32, agent []common.Address) (event.Subscription, error)

WatchStatusUpdated is a free log subscription operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

type AgentManagerEventsProposedAgentRootCancelled added in v0.1.0

type AgentManagerEventsProposedAgentRootCancelled struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerEventsProposedAgentRootCancelled represents a ProposedAgentRootCancelled event raised by the AgentManagerEvents contract.

type AgentManagerEventsProposedAgentRootCancelledIterator added in v0.1.0

type AgentManagerEventsProposedAgentRootCancelledIterator struct {
	Event *AgentManagerEventsProposedAgentRootCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsProposedAgentRootCancelledIterator is returned from FilterProposedAgentRootCancelled and is used to iterate over the raw logs and unpacked data for ProposedAgentRootCancelled events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsProposedAgentRootCancelledIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsProposedAgentRootCancelledIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsProposedAgentRootCancelledIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsProposedAgentRootResolved added in v0.1.0

type AgentManagerEventsProposedAgentRootResolved struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerEventsProposedAgentRootResolved represents a ProposedAgentRootResolved event raised by the AgentManagerEvents contract.

type AgentManagerEventsProposedAgentRootResolvedIterator added in v0.1.0

type AgentManagerEventsProposedAgentRootResolvedIterator struct {
	Event *AgentManagerEventsProposedAgentRootResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsProposedAgentRootResolvedIterator is returned from FilterProposedAgentRootResolved and is used to iterate over the raw logs and unpacked data for ProposedAgentRootResolved events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsProposedAgentRootResolvedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsProposedAgentRootResolvedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsProposedAgentRootResolvedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsRaw

type AgentManagerEventsRaw struct {
	Contract *AgentManagerEvents // Generic contract binding to access the raw methods on
}

AgentManagerEventsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AgentManagerEventsRaw) Call

func (_AgentManagerEvents *AgentManagerEventsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AgentManagerEventsRaw) Transact

func (_AgentManagerEvents *AgentManagerEventsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerEventsRaw) Transfer

func (_AgentManagerEvents *AgentManagerEventsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerEventsRootUpdated

type AgentManagerEventsRootUpdated struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerEventsRootUpdated represents a RootUpdated event raised by the AgentManagerEvents contract.

type AgentManagerEventsRootUpdatedIterator

type AgentManagerEventsRootUpdatedIterator struct {
	Event *AgentManagerEventsRootUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsRootUpdatedIterator is returned from FilterRootUpdated and is used to iterate over the raw logs and unpacked data for RootUpdated events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsRootUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsRootUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsRootUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsSession

type AgentManagerEventsSession struct {
	Contract     *AgentManagerEvents // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

AgentManagerEventsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type AgentManagerEventsStatusUpdated

type AgentManagerEventsStatusUpdated struct {
	Flag   uint8
	Domain uint32
	Agent  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

AgentManagerEventsStatusUpdated represents a StatusUpdated event raised by the AgentManagerEvents contract.

type AgentManagerEventsStatusUpdatedIterator

type AgentManagerEventsStatusUpdatedIterator struct {
	Event *AgentManagerEventsStatusUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerEventsStatusUpdatedIterator is returned from FilterStatusUpdated and is used to iterate over the raw logs and unpacked data for StatusUpdated events raised by the AgentManagerEvents contract.

func (*AgentManagerEventsStatusUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerEventsStatusUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerEventsStatusUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerEventsTransactor

type AgentManagerEventsTransactor struct {
	// contains filtered or unexported fields
}

AgentManagerEventsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAgentManagerEventsTransactor

func NewAgentManagerEventsTransactor(address common.Address, transactor bind.ContractTransactor) (*AgentManagerEventsTransactor, error)

NewAgentManagerEventsTransactor creates a new write-only instance of AgentManagerEvents, bound to a specific deployed contract.

type AgentManagerEventsTransactorRaw

type AgentManagerEventsTransactorRaw struct {
	Contract *AgentManagerEventsTransactor // Generic write-only contract binding to access the raw methods on
}

AgentManagerEventsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AgentManagerEventsTransactorRaw) Transact

func (_AgentManagerEvents *AgentManagerEventsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerEventsTransactorRaw) Transfer

func (_AgentManagerEvents *AgentManagerEventsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerEventsTransactorSession

type AgentManagerEventsTransactorSession struct {
	Contract     *AgentManagerEventsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

AgentManagerEventsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type AgentManagerFilterer

type AgentManagerFilterer struct {
	// contains filtered or unexported fields
}

AgentManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAgentManagerFilterer

func NewAgentManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*AgentManagerFilterer, error)

NewAgentManagerFilterer creates a new log filterer instance of AgentManager, bound to a specific deployed contract.

func (*AgentManagerFilterer) FilterAgentRootProposed added in v0.1.0

func (_AgentManager *AgentManagerFilterer) FilterAgentRootProposed(opts *bind.FilterOpts) (*AgentManagerAgentRootProposedIterator, error)

FilterAgentRootProposed is a free log retrieval operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerFilterer) FilterDisputeOpened

func (_AgentManager *AgentManagerFilterer) FilterDisputeOpened(opts *bind.FilterOpts) (*AgentManagerDisputeOpenedIterator, error)

FilterDisputeOpened is a free log retrieval operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerFilterer) FilterDisputeResolved

func (_AgentManager *AgentManagerFilterer) FilterDisputeResolved(opts *bind.FilterOpts) (*AgentManagerDisputeResolvedIterator, error)

FilterDisputeResolved is a free log retrieval operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerFilterer) FilterInitialized

func (_AgentManager *AgentManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*AgentManagerInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_AgentManager *AgentManagerFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AgentManagerOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) FilterOwnershipTransferred

func (_AgentManager *AgentManagerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AgentManagerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) FilterProposedAgentRootCancelled added in v0.1.0

func (_AgentManager *AgentManagerFilterer) FilterProposedAgentRootCancelled(opts *bind.FilterOpts) (*AgentManagerProposedAgentRootCancelledIterator, error)

FilterProposedAgentRootCancelled is a free log retrieval operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerFilterer) FilterProposedAgentRootResolved added in v0.1.0

func (_AgentManager *AgentManagerFilterer) FilterProposedAgentRootResolved(opts *bind.FilterOpts) (*AgentManagerProposedAgentRootResolvedIterator, error)

FilterProposedAgentRootResolved is a free log retrieval operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerFilterer) FilterRootUpdated

func (_AgentManager *AgentManagerFilterer) FilterRootUpdated(opts *bind.FilterOpts) (*AgentManagerRootUpdatedIterator, error)

FilterRootUpdated is a free log retrieval operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerFilterer) FilterStatusUpdated

func (_AgentManager *AgentManagerFilterer) FilterStatusUpdated(opts *bind.FilterOpts, domain []uint32, agent []common.Address) (*AgentManagerStatusUpdatedIterator, error)

FilterStatusUpdated is a free log retrieval operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerFilterer) ParseAgentRootProposed added in v0.1.0

func (_AgentManager *AgentManagerFilterer) ParseAgentRootProposed(log types.Log) (*AgentManagerAgentRootProposed, error)

ParseAgentRootProposed is a log parse operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerFilterer) ParseDisputeOpened

func (_AgentManager *AgentManagerFilterer) ParseDisputeOpened(log types.Log) (*AgentManagerDisputeOpened, error)

ParseDisputeOpened is a log parse operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerFilterer) ParseDisputeResolved

func (_AgentManager *AgentManagerFilterer) ParseDisputeResolved(log types.Log) (*AgentManagerDisputeResolved, error)

ParseDisputeResolved is a log parse operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerFilterer) ParseInitialized

func (_AgentManager *AgentManagerFilterer) ParseInitialized(log types.Log) (*AgentManagerInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_AgentManager *AgentManagerFilterer) ParseOwnershipTransferStarted(log types.Log) (*AgentManagerOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) ParseOwnershipTransferred

func (_AgentManager *AgentManagerFilterer) ParseOwnershipTransferred(log types.Log) (*AgentManagerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) ParseProposedAgentRootCancelled added in v0.1.0

func (_AgentManager *AgentManagerFilterer) ParseProposedAgentRootCancelled(log types.Log) (*AgentManagerProposedAgentRootCancelled, error)

ParseProposedAgentRootCancelled is a log parse operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerFilterer) ParseProposedAgentRootResolved added in v0.1.0

func (_AgentManager *AgentManagerFilterer) ParseProposedAgentRootResolved(log types.Log) (*AgentManagerProposedAgentRootResolved, error)

ParseProposedAgentRootResolved is a log parse operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerFilterer) ParseRootUpdated

func (_AgentManager *AgentManagerFilterer) ParseRootUpdated(log types.Log) (*AgentManagerRootUpdated, error)

ParseRootUpdated is a log parse operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerFilterer) ParseStatusUpdated

func (_AgentManager *AgentManagerFilterer) ParseStatusUpdated(log types.Log) (*AgentManagerStatusUpdated, error)

ParseStatusUpdated is a log parse operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerFilterer) WatchAgentRootProposed added in v0.1.0

func (_AgentManager *AgentManagerFilterer) WatchAgentRootProposed(opts *bind.WatchOpts, sink chan<- *AgentManagerAgentRootProposed) (event.Subscription, error)

WatchAgentRootProposed is a free log subscription operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerFilterer) WatchDisputeOpened

func (_AgentManager *AgentManagerFilterer) WatchDisputeOpened(opts *bind.WatchOpts, sink chan<- *AgentManagerDisputeOpened) (event.Subscription, error)

WatchDisputeOpened is a free log subscription operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerFilterer) WatchDisputeResolved

func (_AgentManager *AgentManagerFilterer) WatchDisputeResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerDisputeResolved) (event.Subscription, error)

WatchDisputeResolved is a free log subscription operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerFilterer) WatchInitialized

func (_AgentManager *AgentManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *AgentManagerInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_AgentManager *AgentManagerFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *AgentManagerOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) WatchOwnershipTransferred

func (_AgentManager *AgentManagerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *AgentManagerOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerFilterer) WatchProposedAgentRootCancelled added in v0.1.0

func (_AgentManager *AgentManagerFilterer) WatchProposedAgentRootCancelled(opts *bind.WatchOpts, sink chan<- *AgentManagerProposedAgentRootCancelled) (event.Subscription, error)

WatchProposedAgentRootCancelled is a free log subscription operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerFilterer) WatchProposedAgentRootResolved added in v0.1.0

func (_AgentManager *AgentManagerFilterer) WatchProposedAgentRootResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerProposedAgentRootResolved) (event.Subscription, error)

WatchProposedAgentRootResolved is a free log subscription operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerFilterer) WatchRootUpdated

func (_AgentManager *AgentManagerFilterer) WatchRootUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerRootUpdated) (event.Subscription, error)

WatchRootUpdated is a free log subscription operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerFilterer) WatchStatusUpdated

func (_AgentManager *AgentManagerFilterer) WatchStatusUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerStatusUpdated, domain []uint32, agent []common.Address) (event.Subscription, error)

WatchStatusUpdated is a free log subscription operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

type AgentManagerHarness

type AgentManagerHarness struct {
	AgentManagerHarnessCaller     // Read-only binding to the contract
	AgentManagerHarnessTransactor // Write-only binding to the contract
	AgentManagerHarnessFilterer   // Log filterer for contract events
}

AgentManagerHarness is an auto generated Go binding around an Ethereum contract.

func NewAgentManagerHarness

func NewAgentManagerHarness(address common.Address, backend bind.ContractBackend) (*AgentManagerHarness, error)

NewAgentManagerHarness creates a new instance of AgentManagerHarness, bound to a specific deployed contract.

type AgentManagerHarnessAgentRootProposed added in v0.1.0

type AgentManagerHarnessAgentRootProposed struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessAgentRootProposed represents a AgentRootProposed event raised by the AgentManagerHarness contract.

type AgentManagerHarnessAgentRootProposedIterator added in v0.1.0

type AgentManagerHarnessAgentRootProposedIterator struct {
	Event *AgentManagerHarnessAgentRootProposed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessAgentRootProposedIterator is returned from FilterAgentRootProposed and is used to iterate over the raw logs and unpacked data for AgentRootProposed events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessAgentRootProposedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessAgentRootProposedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessAgentRootProposedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessCaller

type AgentManagerHarnessCaller struct {
	// contains filtered or unexported fields
}

AgentManagerHarnessCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAgentManagerHarnessCaller

func NewAgentManagerHarnessCaller(address common.Address, caller bind.ContractCaller) (*AgentManagerHarnessCaller, error)

NewAgentManagerHarnessCaller creates a new read-only instance of AgentManagerHarness, bound to a specific deployed contract.

func (*AgentManagerHarnessCaller) AgentRoot

func (_AgentManagerHarness *AgentManagerHarnessCaller) AgentRoot(opts *bind.CallOpts) ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerHarnessCaller) AgentStatus

func (_AgentManagerHarness *AgentManagerHarnessCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerHarnessCaller) Destination

func (_AgentManagerHarness *AgentManagerHarnessCaller) Destination(opts *bind.CallOpts) (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerHarnessCaller) DisputeStatus

func (_AgentManagerHarness *AgentManagerHarnessCaller) DisputeStatus(opts *bind.CallOpts, agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerHarnessCaller) GetAgent

func (_AgentManagerHarness *AgentManagerHarnessCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerHarnessCaller) GetDispute

func (_AgentManagerHarness *AgentManagerHarnessCaller) GetDispute(opts *bind.CallOpts, index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerHarnessCaller) GetDisputesAmount

func (_AgentManagerHarness *AgentManagerHarnessCaller) GetDisputesAmount(opts *bind.CallOpts) (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerHarnessCaller) Inbox

func (_AgentManagerHarness *AgentManagerHarnessCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerHarnessCaller) LocalDomain

func (_AgentManagerHarness *AgentManagerHarnessCaller) LocalDomain(opts *bind.CallOpts) (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerHarnessCaller) Origin

func (_AgentManagerHarness *AgentManagerHarnessCaller) Origin(opts *bind.CallOpts) (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerHarnessCaller) Owner

func (_AgentManagerHarness *AgentManagerHarnessCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerHarnessCaller) PendingOwner added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerHarnessCaller) RemoteMockFunc

func (_AgentManagerHarness *AgentManagerHarnessCaller) RemoteMockFunc(opts *bind.CallOpts, arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*AgentManagerHarnessCaller) SensitiveMockFunc

func (_AgentManagerHarness *AgentManagerHarnessCaller) SensitiveMockFunc(opts *bind.CallOpts, arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*AgentManagerHarnessCaller) SensitiveMockFuncOver32Bytes

func (_AgentManagerHarness *AgentManagerHarnessCaller) SensitiveMockFuncOver32Bytes(opts *bind.CallOpts, arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*AgentManagerHarnessCaller) SensitiveMockFuncVoid

func (_AgentManagerHarness *AgentManagerHarnessCaller) SensitiveMockFuncVoid(opts *bind.CallOpts, arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*AgentManagerHarnessCaller) SynapseDomain added in v0.0.237

func (_AgentManagerHarness *AgentManagerHarnessCaller) SynapseDomain(opts *bind.CallOpts) (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerHarnessCaller) Version

func (_AgentManagerHarness *AgentManagerHarnessCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerHarnessCallerRaw

type AgentManagerHarnessCallerRaw struct {
	Contract *AgentManagerHarnessCaller // Generic read-only contract binding to access the raw methods on
}

AgentManagerHarnessCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AgentManagerHarnessCallerRaw) Call

func (_AgentManagerHarness *AgentManagerHarnessCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AgentManagerHarnessCallerSession

type AgentManagerHarnessCallerSession struct {
	Contract *AgentManagerHarnessCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

AgentManagerHarnessCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AgentManagerHarnessCallerSession) AgentRoot

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerHarnessCallerSession) AgentStatus

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerHarnessCallerSession) Destination

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerHarnessCallerSession) DisputeStatus

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerHarnessCallerSession) GetAgent

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerHarnessCallerSession) GetDispute

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerHarnessCallerSession) GetDisputesAmount

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerHarnessCallerSession) Inbox

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerHarnessCallerSession) LocalDomain

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerHarnessCallerSession) Origin

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerHarnessCallerSession) Owner

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerHarnessCallerSession) PendingOwner added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerHarnessCallerSession) RemoteMockFunc

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) RemoteMockFunc(arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*AgentManagerHarnessCallerSession) SensitiveMockFunc

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) SensitiveMockFunc(arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*AgentManagerHarnessCallerSession) SensitiveMockFuncOver32Bytes

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) SensitiveMockFuncOver32Bytes(arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*AgentManagerHarnessCallerSession) SensitiveMockFuncVoid

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) SensitiveMockFuncVoid(arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*AgentManagerHarnessCallerSession) SynapseDomain added in v0.0.237

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerHarnessCallerSession) Version

func (_AgentManagerHarness *AgentManagerHarnessCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerHarnessDisputeOpened

type AgentManagerHarnessDisputeOpened struct {
	DisputeIndex *big.Int
	GuardIndex   uint32
	NotaryIndex  uint32
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessDisputeOpened represents a DisputeOpened event raised by the AgentManagerHarness contract.

type AgentManagerHarnessDisputeOpenedIterator

type AgentManagerHarnessDisputeOpenedIterator struct {
	Event *AgentManagerHarnessDisputeOpened // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessDisputeOpenedIterator is returned from FilterDisputeOpened and is used to iterate over the raw logs and unpacked data for DisputeOpened events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessDisputeOpenedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessDisputeOpenedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessDisputeOpenedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessDisputeResolved

type AgentManagerHarnessDisputeResolved struct {
	DisputeIndex *big.Int
	SlashedIndex uint32
	RivalIndex   uint32
	FraudProver  common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessDisputeResolved represents a DisputeResolved event raised by the AgentManagerHarness contract.

type AgentManagerHarnessDisputeResolvedIterator

type AgentManagerHarnessDisputeResolvedIterator struct {
	Event *AgentManagerHarnessDisputeResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessDisputeResolvedIterator is returned from FilterDisputeResolved and is used to iterate over the raw logs and unpacked data for DisputeResolved events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessDisputeResolvedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessDisputeResolvedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessDisputeResolvedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessFilterer

type AgentManagerHarnessFilterer struct {
	// contains filtered or unexported fields
}

AgentManagerHarnessFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAgentManagerHarnessFilterer

func NewAgentManagerHarnessFilterer(address common.Address, filterer bind.ContractFilterer) (*AgentManagerHarnessFilterer, error)

NewAgentManagerHarnessFilterer creates a new log filterer instance of AgentManagerHarness, bound to a specific deployed contract.

func (*AgentManagerHarnessFilterer) FilterAgentRootProposed added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterAgentRootProposed(opts *bind.FilterOpts) (*AgentManagerHarnessAgentRootProposedIterator, error)

FilterAgentRootProposed is a free log retrieval operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) FilterDisputeOpened

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterDisputeOpened(opts *bind.FilterOpts) (*AgentManagerHarnessDisputeOpenedIterator, error)

FilterDisputeOpened is a free log retrieval operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerHarnessFilterer) FilterDisputeResolved

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterDisputeResolved(opts *bind.FilterOpts) (*AgentManagerHarnessDisputeResolvedIterator, error)

FilterDisputeResolved is a free log retrieval operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerHarnessFilterer) FilterInitialized

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterInitialized(opts *bind.FilterOpts) (*AgentManagerHarnessInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerHarnessFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AgentManagerHarnessOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) FilterOwnershipTransferred

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*AgentManagerHarnessOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) FilterProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterProposedAgentRootCancelled(opts *bind.FilterOpts) (*AgentManagerHarnessProposedAgentRootCancelledIterator, error)

FilterProposedAgentRootCancelled is a free log retrieval operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) FilterProposedAgentRootResolved added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterProposedAgentRootResolved(opts *bind.FilterOpts) (*AgentManagerHarnessProposedAgentRootResolvedIterator, error)

FilterProposedAgentRootResolved is a free log retrieval operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) FilterRootUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterRootUpdated(opts *bind.FilterOpts) (*AgentManagerHarnessRootUpdatedIterator, error)

FilterRootUpdated is a free log retrieval operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) FilterStatusUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) FilterStatusUpdated(opts *bind.FilterOpts, domain []uint32, agent []common.Address) (*AgentManagerHarnessStatusUpdatedIterator, error)

FilterStatusUpdated is a free log retrieval operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerHarnessFilterer) ParseAgentRootProposed added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseAgentRootProposed(log types.Log) (*AgentManagerHarnessAgentRootProposed, error)

ParseAgentRootProposed is a log parse operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) ParseDisputeOpened

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseDisputeOpened(log types.Log) (*AgentManagerHarnessDisputeOpened, error)

ParseDisputeOpened is a log parse operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerHarnessFilterer) ParseDisputeResolved

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseDisputeResolved(log types.Log) (*AgentManagerHarnessDisputeResolved, error)

ParseDisputeResolved is a log parse operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerHarnessFilterer) ParseInitialized

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseInitialized(log types.Log) (*AgentManagerHarnessInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerHarnessFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseOwnershipTransferStarted(log types.Log) (*AgentManagerHarnessOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) ParseOwnershipTransferred

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseOwnershipTransferred(log types.Log) (*AgentManagerHarnessOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) ParseProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseProposedAgentRootCancelled(log types.Log) (*AgentManagerHarnessProposedAgentRootCancelled, error)

ParseProposedAgentRootCancelled is a log parse operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) ParseProposedAgentRootResolved added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseProposedAgentRootResolved(log types.Log) (*AgentManagerHarnessProposedAgentRootResolved, error)

ParseProposedAgentRootResolved is a log parse operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) ParseRootUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseRootUpdated(log types.Log) (*AgentManagerHarnessRootUpdated, error)

ParseRootUpdated is a log parse operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) ParseStatusUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) ParseStatusUpdated(log types.Log) (*AgentManagerHarnessStatusUpdated, error)

ParseStatusUpdated is a log parse operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*AgentManagerHarnessFilterer) WatchAgentRootProposed added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchAgentRootProposed(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessAgentRootProposed) (event.Subscription, error)

WatchAgentRootProposed is a free log subscription operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) WatchDisputeOpened

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchDisputeOpened(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessDisputeOpened) (event.Subscription, error)

WatchDisputeOpened is a free log subscription operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*AgentManagerHarnessFilterer) WatchDisputeResolved

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchDisputeResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessDisputeResolved) (event.Subscription, error)

WatchDisputeResolved is a free log subscription operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*AgentManagerHarnessFilterer) WatchInitialized

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*AgentManagerHarnessFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) WatchOwnershipTransferred

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*AgentManagerHarnessFilterer) WatchProposedAgentRootCancelled added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchProposedAgentRootCancelled(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessProposedAgentRootCancelled) (event.Subscription, error)

WatchProposedAgentRootCancelled is a free log subscription operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) WatchProposedAgentRootResolved added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchProposedAgentRootResolved(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessProposedAgentRootResolved) (event.Subscription, error)

WatchProposedAgentRootResolved is a free log subscription operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*AgentManagerHarnessFilterer) WatchRootUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchRootUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessRootUpdated) (event.Subscription, error)

WatchRootUpdated is a free log subscription operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*AgentManagerHarnessFilterer) WatchStatusUpdated

func (_AgentManagerHarness *AgentManagerHarnessFilterer) WatchStatusUpdated(opts *bind.WatchOpts, sink chan<- *AgentManagerHarnessStatusUpdated, domain []uint32, agent []common.Address) (event.Subscription, error)

WatchStatusUpdated is a free log subscription operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

type AgentManagerHarnessInitialized

type AgentManagerHarnessInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessInitialized represents a Initialized event raised by the AgentManagerHarness contract.

type AgentManagerHarnessInitializedIterator

type AgentManagerHarnessInitializedIterator struct {
	Event *AgentManagerHarnessInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessOwnershipTransferStarted added in v0.1.0

type AgentManagerHarnessOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the AgentManagerHarness contract.

type AgentManagerHarnessOwnershipTransferStartedIterator added in v0.1.0

type AgentManagerHarnessOwnershipTransferStartedIterator struct {
	Event *AgentManagerHarnessOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessOwnershipTransferred

type AgentManagerHarnessOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessOwnershipTransferred represents a OwnershipTransferred event raised by the AgentManagerHarness contract.

type AgentManagerHarnessOwnershipTransferredIterator

type AgentManagerHarnessOwnershipTransferredIterator struct {
	Event *AgentManagerHarnessOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessProposedAgentRootCancelled added in v0.1.0

type AgentManagerHarnessProposedAgentRootCancelled struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessProposedAgentRootCancelled represents a ProposedAgentRootCancelled event raised by the AgentManagerHarness contract.

type AgentManagerHarnessProposedAgentRootCancelledIterator added in v0.1.0

type AgentManagerHarnessProposedAgentRootCancelledIterator struct {
	Event *AgentManagerHarnessProposedAgentRootCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessProposedAgentRootCancelledIterator is returned from FilterProposedAgentRootCancelled and is used to iterate over the raw logs and unpacked data for ProposedAgentRootCancelled events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessProposedAgentRootCancelledIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessProposedAgentRootCancelledIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessProposedAgentRootCancelledIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessProposedAgentRootResolved added in v0.1.0

type AgentManagerHarnessProposedAgentRootResolved struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessProposedAgentRootResolved represents a ProposedAgentRootResolved event raised by the AgentManagerHarness contract.

type AgentManagerHarnessProposedAgentRootResolvedIterator added in v0.1.0

type AgentManagerHarnessProposedAgentRootResolvedIterator struct {
	Event *AgentManagerHarnessProposedAgentRootResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessProposedAgentRootResolvedIterator is returned from FilterProposedAgentRootResolved and is used to iterate over the raw logs and unpacked data for ProposedAgentRootResolved events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessProposedAgentRootResolvedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessProposedAgentRootResolvedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessProposedAgentRootResolvedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessRaw

type AgentManagerHarnessRaw struct {
	Contract *AgentManagerHarness // Generic contract binding to access the raw methods on
}

AgentManagerHarnessRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AgentManagerHarnessRaw) Call

func (_AgentManagerHarness *AgentManagerHarnessRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AgentManagerHarnessRaw) Transact

func (_AgentManagerHarness *AgentManagerHarnessRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerHarnessRaw) Transfer

func (_AgentManagerHarness *AgentManagerHarnessRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerHarnessRootUpdated

type AgentManagerHarnessRootUpdated struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessRootUpdated represents a RootUpdated event raised by the AgentManagerHarness contract.

type AgentManagerHarnessRootUpdatedIterator

type AgentManagerHarnessRootUpdatedIterator struct {
	Event *AgentManagerHarnessRootUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessRootUpdatedIterator is returned from FilterRootUpdated and is used to iterate over the raw logs and unpacked data for RootUpdated events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessRootUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessRootUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessRootUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessSession

type AgentManagerHarnessSession struct {
	Contract     *AgentManagerHarness // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

AgentManagerHarnessSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AgentManagerHarnessSession) AcceptOwnership added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerHarnessSession) AgentRoot

func (_AgentManagerHarness *AgentManagerHarnessSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerHarnessSession) AgentStatus

func (_AgentManagerHarness *AgentManagerHarnessSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerHarnessSession) Destination

func (_AgentManagerHarness *AgentManagerHarnessSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerHarnessSession) DisputeStatus

func (_AgentManagerHarness *AgentManagerHarnessSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerHarnessSession) GetAgent

func (_AgentManagerHarness *AgentManagerHarnessSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerHarnessSession) GetDispute

func (_AgentManagerHarness *AgentManagerHarnessSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerHarnessSession) GetDisputesAmount

func (_AgentManagerHarness *AgentManagerHarnessSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerHarnessSession) Inbox

func (_AgentManagerHarness *AgentManagerHarnessSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerHarnessSession) LocalDomain

func (_AgentManagerHarness *AgentManagerHarnessSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerHarnessSession) Multicall

func (_AgentManagerHarness *AgentManagerHarnessSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerHarnessSession) OpenDispute

func (_AgentManagerHarness *AgentManagerHarnessSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerHarnessSession) Origin

func (_AgentManagerHarness *AgentManagerHarnessSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerHarnessSession) Owner

func (_AgentManagerHarness *AgentManagerHarnessSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerHarnessSession) PendingOwner added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerHarnessSession) RemoteMockFunc

func (_AgentManagerHarness *AgentManagerHarnessSession) RemoteMockFunc(arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*AgentManagerHarnessSession) RenounceOwnership

func (_AgentManagerHarness *AgentManagerHarnessSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerHarnessSession) SensitiveMockFunc

func (_AgentManagerHarness *AgentManagerHarnessSession) SensitiveMockFunc(arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*AgentManagerHarnessSession) SensitiveMockFuncOver32Bytes

func (_AgentManagerHarness *AgentManagerHarnessSession) SensitiveMockFuncOver32Bytes(arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*AgentManagerHarnessSession) SensitiveMockFuncVoid

func (_AgentManagerHarness *AgentManagerHarnessSession) SensitiveMockFuncVoid(arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*AgentManagerHarnessSession) SlashAgent

func (_AgentManagerHarness *AgentManagerHarnessSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessSession) SlashAgentExposed

func (_AgentManagerHarness *AgentManagerHarnessSession) SlashAgentExposed(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessSession) SynapseDomain added in v0.0.237

func (_AgentManagerHarness *AgentManagerHarnessSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerHarnessSession) TransferOwnership

func (_AgentManagerHarness *AgentManagerHarnessSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*AgentManagerHarnessSession) Version

func (_AgentManagerHarness *AgentManagerHarnessSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerHarnessStatusUpdated

type AgentManagerHarnessStatusUpdated struct {
	Flag   uint8
	Domain uint32
	Agent  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

AgentManagerHarnessStatusUpdated represents a StatusUpdated event raised by the AgentManagerHarness contract.

type AgentManagerHarnessStatusUpdatedIterator

type AgentManagerHarnessStatusUpdatedIterator struct {
	Event *AgentManagerHarnessStatusUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerHarnessStatusUpdatedIterator is returned from FilterStatusUpdated and is used to iterate over the raw logs and unpacked data for StatusUpdated events raised by the AgentManagerHarness contract.

func (*AgentManagerHarnessStatusUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerHarnessStatusUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerHarnessStatusUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerHarnessTransactor

type AgentManagerHarnessTransactor struct {
	// contains filtered or unexported fields
}

AgentManagerHarnessTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAgentManagerHarnessTransactor

func NewAgentManagerHarnessTransactor(address common.Address, transactor bind.ContractTransactor) (*AgentManagerHarnessTransactor, error)

NewAgentManagerHarnessTransactor creates a new write-only instance of AgentManagerHarness, bound to a specific deployed contract.

func (*AgentManagerHarnessTransactor) AcceptOwnership added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerHarnessTransactor) Multicall

func (_AgentManagerHarness *AgentManagerHarnessTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerHarnessTransactor) OpenDispute

func (_AgentManagerHarness *AgentManagerHarnessTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerHarnessTransactor) RenounceOwnership

func (_AgentManagerHarness *AgentManagerHarnessTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerHarnessTransactor) SlashAgent

func (_AgentManagerHarness *AgentManagerHarnessTransactor) SlashAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessTransactor) SlashAgentExposed

func (_AgentManagerHarness *AgentManagerHarnessTransactor) SlashAgentExposed(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessTransactor) TransferOwnership

func (_AgentManagerHarness *AgentManagerHarnessTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AgentManagerHarnessTransactorRaw

type AgentManagerHarnessTransactorRaw struct {
	Contract *AgentManagerHarnessTransactor // Generic write-only contract binding to access the raw methods on
}

AgentManagerHarnessTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AgentManagerHarnessTransactorRaw) Transact

func (_AgentManagerHarness *AgentManagerHarnessTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerHarnessTransactorRaw) Transfer

func (_AgentManagerHarness *AgentManagerHarnessTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerHarnessTransactorSession

type AgentManagerHarnessTransactorSession struct {
	Contract     *AgentManagerHarnessTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

AgentManagerHarnessTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AgentManagerHarnessTransactorSession) AcceptOwnership added in v0.1.0

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerHarnessTransactorSession) Multicall

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerHarnessTransactorSession) OpenDispute

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerHarnessTransactorSession) RenounceOwnership

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerHarnessTransactorSession) SlashAgent

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessTransactorSession) SlashAgentExposed

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) SlashAgentExposed(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*AgentManagerHarnessTransactorSession) TransferOwnership

func (_AgentManagerHarness *AgentManagerHarnessTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AgentManagerInitialized

type AgentManagerInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerInitialized represents a Initialized event raised by the AgentManager contract.

type AgentManagerInitializedIterator

type AgentManagerInitializedIterator struct {
	Event *AgentManagerInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the AgentManager contract.

func (*AgentManagerInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerOwnershipTransferStarted added in v0.1.0

type AgentManagerOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AgentManagerOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the AgentManager contract.

type AgentManagerOwnershipTransferStartedIterator added in v0.1.0

type AgentManagerOwnershipTransferStartedIterator struct {
	Event *AgentManagerOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the AgentManager contract.

func (*AgentManagerOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerOwnershipTransferred

type AgentManagerOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

AgentManagerOwnershipTransferred represents a OwnershipTransferred event raised by the AgentManager contract.

type AgentManagerOwnershipTransferredIterator

type AgentManagerOwnershipTransferredIterator struct {
	Event *AgentManagerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the AgentManager contract.

func (*AgentManagerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerProposedAgentRootCancelled added in v0.1.0

type AgentManagerProposedAgentRootCancelled struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerProposedAgentRootCancelled represents a ProposedAgentRootCancelled event raised by the AgentManager contract.

type AgentManagerProposedAgentRootCancelledIterator added in v0.1.0

type AgentManagerProposedAgentRootCancelledIterator struct {
	Event *AgentManagerProposedAgentRootCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerProposedAgentRootCancelledIterator is returned from FilterProposedAgentRootCancelled and is used to iterate over the raw logs and unpacked data for ProposedAgentRootCancelled events raised by the AgentManager contract.

func (*AgentManagerProposedAgentRootCancelledIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerProposedAgentRootCancelledIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerProposedAgentRootCancelledIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerProposedAgentRootResolved added in v0.1.0

type AgentManagerProposedAgentRootResolved struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

AgentManagerProposedAgentRootResolved represents a ProposedAgentRootResolved event raised by the AgentManager contract.

type AgentManagerProposedAgentRootResolvedIterator added in v0.1.0

type AgentManagerProposedAgentRootResolvedIterator struct {
	Event *AgentManagerProposedAgentRootResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerProposedAgentRootResolvedIterator is returned from FilterProposedAgentRootResolved and is used to iterate over the raw logs and unpacked data for ProposedAgentRootResolved events raised by the AgentManager contract.

func (*AgentManagerProposedAgentRootResolvedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerProposedAgentRootResolvedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerProposedAgentRootResolvedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerRaw

type AgentManagerRaw struct {
	Contract *AgentManager // Generic contract binding to access the raw methods on
}

AgentManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AgentManagerRaw) Call

func (_AgentManager *AgentManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AgentManagerRaw) Transact

func (_AgentManager *AgentManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerRaw) Transfer

func (_AgentManager *AgentManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerRootUpdated

type AgentManagerRootUpdated struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

AgentManagerRootUpdated represents a RootUpdated event raised by the AgentManager contract.

type AgentManagerRootUpdatedIterator

type AgentManagerRootUpdatedIterator struct {
	Event *AgentManagerRootUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerRootUpdatedIterator is returned from FilterRootUpdated and is used to iterate over the raw logs and unpacked data for RootUpdated events raised by the AgentManager contract.

func (*AgentManagerRootUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerRootUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerRootUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerSession

type AgentManagerSession struct {
	Contract     *AgentManager     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AgentManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AgentManagerSession) AcceptOwnership added in v0.1.0

func (_AgentManager *AgentManagerSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerSession) AgentRoot

func (_AgentManager *AgentManagerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*AgentManagerSession) AgentStatus

func (_AgentManager *AgentManagerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*AgentManagerSession) Destination

func (_AgentManager *AgentManagerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*AgentManagerSession) DisputeStatus

func (_AgentManager *AgentManagerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*AgentManagerSession) GetAgent

func (_AgentManager *AgentManagerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*AgentManagerSession) GetDispute

func (_AgentManager *AgentManagerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*AgentManagerSession) GetDisputesAmount

func (_AgentManager *AgentManagerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*AgentManagerSession) Inbox

func (_AgentManager *AgentManagerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*AgentManagerSession) LocalDomain

func (_AgentManager *AgentManagerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*AgentManagerSession) Multicall

func (_AgentManager *AgentManagerSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerSession) OpenDispute

func (_AgentManager *AgentManagerSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerSession) Origin

func (_AgentManager *AgentManagerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*AgentManagerSession) Owner

func (_AgentManager *AgentManagerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*AgentManagerSession) PendingOwner added in v0.1.0

func (_AgentManager *AgentManagerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*AgentManagerSession) RenounceOwnership

func (_AgentManager *AgentManagerSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerSession) SlashAgent

func (_AgentManager *AgentManagerSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerSession) SynapseDomain added in v0.0.237

func (_AgentManager *AgentManagerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*AgentManagerSession) TransferOwnership

func (_AgentManager *AgentManagerSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*AgentManagerSession) Version

func (_AgentManager *AgentManagerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type AgentManagerStatusUpdated

type AgentManagerStatusUpdated struct {
	Flag   uint8
	Domain uint32
	Agent  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

AgentManagerStatusUpdated represents a StatusUpdated event raised by the AgentManager contract.

type AgentManagerStatusUpdatedIterator

type AgentManagerStatusUpdatedIterator struct {
	Event *AgentManagerStatusUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AgentManagerStatusUpdatedIterator is returned from FilterStatusUpdated and is used to iterate over the raw logs and unpacked data for StatusUpdated events raised by the AgentManager contract.

func (*AgentManagerStatusUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AgentManagerStatusUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AgentManagerStatusUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AgentManagerTransactor

type AgentManagerTransactor struct {
	// contains filtered or unexported fields
}

AgentManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAgentManagerTransactor

func NewAgentManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*AgentManagerTransactor, error)

NewAgentManagerTransactor creates a new write-only instance of AgentManager, bound to a specific deployed contract.

func (*AgentManagerTransactor) AcceptOwnership added in v0.1.0

func (_AgentManager *AgentManagerTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerTransactor) Multicall

func (_AgentManager *AgentManagerTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerTransactor) OpenDispute

func (_AgentManager *AgentManagerTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerTransactor) RenounceOwnership

func (_AgentManager *AgentManagerTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerTransactor) SlashAgent

func (_AgentManager *AgentManagerTransactor) SlashAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerTransactor) TransferOwnership

func (_AgentManager *AgentManagerTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AgentManagerTransactorRaw

type AgentManagerTransactorRaw struct {
	Contract *AgentManagerTransactor // Generic write-only contract binding to access the raw methods on
}

AgentManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AgentManagerTransactorRaw) Transact

func (_AgentManager *AgentManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AgentManagerTransactorRaw) Transfer

func (_AgentManager *AgentManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AgentManagerTransactorSession

type AgentManagerTransactorSession struct {
	Contract     *AgentManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

AgentManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AgentManagerTransactorSession) AcceptOwnership added in v0.1.0

func (_AgentManager *AgentManagerTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*AgentManagerTransactorSession) Multicall

func (_AgentManager *AgentManagerTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*AgentManagerTransactorSession) OpenDispute

func (_AgentManager *AgentManagerTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*AgentManagerTransactorSession) RenounceOwnership

func (_AgentManager *AgentManagerTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*AgentManagerTransactorSession) SlashAgent

func (_AgentManager *AgentManagerTransactorSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*AgentManagerTransactorSession) TransferOwnership

func (_AgentManager *AgentManagerTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type AgentStatus

type AgentStatus struct {
	Flag   uint8
	Domain uint32
	Index  uint32
}

AgentStatus is an auto generated low-level Go binding around an user-defined struct.

type ChainContext added in v0.1.0

type ChainContext struct {
	ChainContextCaller     // Read-only binding to the contract
	ChainContextTransactor // Write-only binding to the contract
	ChainContextFilterer   // Log filterer for contract events
}

ChainContext is an auto generated Go binding around an Ethereum contract.

func DeployChainContext added in v0.1.0

func DeployChainContext(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *ChainContext, error)

DeployChainContext deploys a new Ethereum contract, binding an instance of ChainContext to it.

func NewChainContext added in v0.1.0

func NewChainContext(address common.Address, backend bind.ContractBackend) (*ChainContext, error)

NewChainContext creates a new instance of ChainContext, bound to a specific deployed contract.

type ChainContextCaller added in v0.1.0

type ChainContextCaller struct {
	// contains filtered or unexported fields
}

ChainContextCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewChainContextCaller added in v0.1.0

func NewChainContextCaller(address common.Address, caller bind.ContractCaller) (*ChainContextCaller, error)

NewChainContextCaller creates a new read-only instance of ChainContext, bound to a specific deployed contract.

type ChainContextCallerRaw added in v0.1.0

type ChainContextCallerRaw struct {
	Contract *ChainContextCaller // Generic read-only contract binding to access the raw methods on
}

ChainContextCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ChainContextCallerRaw) Call added in v0.1.0

func (_ChainContext *ChainContextCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ChainContextCallerSession added in v0.1.0

type ChainContextCallerSession struct {
	Contract *ChainContextCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

ChainContextCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ChainContextFilterer added in v0.1.0

type ChainContextFilterer struct {
	// contains filtered or unexported fields
}

ChainContextFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewChainContextFilterer added in v0.1.0

func NewChainContextFilterer(address common.Address, filterer bind.ContractFilterer) (*ChainContextFilterer, error)

NewChainContextFilterer creates a new log filterer instance of ChainContext, bound to a specific deployed contract.

type ChainContextRaw added in v0.1.0

type ChainContextRaw struct {
	Contract *ChainContext // Generic contract binding to access the raw methods on
}

ChainContextRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ChainContextRaw) Call added in v0.1.0

func (_ChainContext *ChainContextRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ChainContextRaw) Transact added in v0.1.0

func (_ChainContext *ChainContextRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChainContextRaw) Transfer added in v0.1.0

func (_ChainContext *ChainContextRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChainContextSession added in v0.1.0

type ChainContextSession struct {
	Contract     *ChainContext     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ChainContextSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ChainContextTransactor added in v0.1.0

type ChainContextTransactor struct {
	// contains filtered or unexported fields
}

ChainContextTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewChainContextTransactor added in v0.1.0

func NewChainContextTransactor(address common.Address, transactor bind.ContractTransactor) (*ChainContextTransactor, error)

NewChainContextTransactor creates a new write-only instance of ChainContext, bound to a specific deployed contract.

type ChainContextTransactorRaw added in v0.1.0

type ChainContextTransactorRaw struct {
	Contract *ChainContextTransactor // Generic write-only contract binding to access the raw methods on
}

ChainContextTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ChainContextTransactorRaw) Transact added in v0.1.0

func (_ChainContext *ChainContextTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ChainContextTransactorRaw) Transfer added in v0.1.0

func (_ChainContext *ChainContextTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ChainContextTransactorSession added in v0.1.0

type ChainContextTransactorSession struct {
	Contract     *ChainContextTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

ChainContextTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ContextUpgradeable

type ContextUpgradeable struct {
	ContextUpgradeableCaller     // Read-only binding to the contract
	ContextUpgradeableTransactor // Write-only binding to the contract
	ContextUpgradeableFilterer   // Log filterer for contract events
}

ContextUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewContextUpgradeable

func NewContextUpgradeable(address common.Address, backend bind.ContractBackend) (*ContextUpgradeable, error)

NewContextUpgradeable creates a new instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableCaller

type ContextUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ContextUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextUpgradeableCaller

func NewContextUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ContextUpgradeableCaller, error)

NewContextUpgradeableCaller creates a new read-only instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableCallerRaw

type ContextUpgradeableCallerRaw struct {
	Contract *ContextUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

ContextUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ContextUpgradeableCallerRaw) Call

func (_ContextUpgradeable *ContextUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ContextUpgradeableCallerSession

type ContextUpgradeableCallerSession struct {
	Contract *ContextUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

ContextUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ContextUpgradeableFilterer

type ContextUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ContextUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextUpgradeableFilterer

func NewContextUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextUpgradeableFilterer, error)

NewContextUpgradeableFilterer creates a new log filterer instance of ContextUpgradeable, bound to a specific deployed contract.

func (*ContextUpgradeableFilterer) FilterInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*ContextUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ContextUpgradeableFilterer) ParseInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) ParseInitialized(log types.Log) (*ContextUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*ContextUpgradeableFilterer) WatchInitialized

func (_ContextUpgradeable *ContextUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *ContextUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type ContextUpgradeableInitialized

type ContextUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

ContextUpgradeableInitialized represents a Initialized event raised by the ContextUpgradeable contract.

type ContextUpgradeableInitializedIterator

type ContextUpgradeableInitializedIterator struct {
	Event *ContextUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ContextUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the ContextUpgradeable contract.

func (*ContextUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ContextUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ContextUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ContextUpgradeableRaw

type ContextUpgradeableRaw struct {
	Contract *ContextUpgradeable // Generic contract binding to access the raw methods on
}

ContextUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ContextUpgradeableRaw) Call

func (_ContextUpgradeable *ContextUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ContextUpgradeableRaw) Transact

func (_ContextUpgradeable *ContextUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextUpgradeableRaw) Transfer

func (_ContextUpgradeable *ContextUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextUpgradeableSession

type ContextUpgradeableSession struct {
	Contract     *ContextUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

ContextUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ContextUpgradeableTransactor

type ContextUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ContextUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextUpgradeableTransactor

func NewContextUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextUpgradeableTransactor, error)

NewContextUpgradeableTransactor creates a new write-only instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableTransactorRaw

type ContextUpgradeableTransactorRaw struct {
	Contract *ContextUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

ContextUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ContextUpgradeableTransactorRaw) Transact

func (_ContextUpgradeable *ContextUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextUpgradeableTransactorRaw) Transfer

func (_ContextUpgradeable *ContextUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextUpgradeableTransactorSession

type ContextUpgradeableTransactorSession struct {
	Contract     *ContextUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

ContextUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type DisputeStatus added in v0.1.0

type DisputeStatus struct {
	Flag       uint8
	OpenedAt   *big.Int
	ResolvedAt *big.Int
}

DisputeStatus is an auto generated low-level Go binding around an user-defined struct.

type GasDataLib

type GasDataLib struct {
	GasDataLibCaller     // Read-only binding to the contract
	GasDataLibTransactor // Write-only binding to the contract
	GasDataLibFilterer   // Log filterer for contract events
}

GasDataLib is an auto generated Go binding around an Ethereum contract.

func DeployGasDataLib

func DeployGasDataLib(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *GasDataLib, error)

DeployGasDataLib deploys a new Ethereum contract, binding an instance of GasDataLib to it.

func NewGasDataLib

func NewGasDataLib(address common.Address, backend bind.ContractBackend) (*GasDataLib, error)

NewGasDataLib creates a new instance of GasDataLib, bound to a specific deployed contract.

type GasDataLibCaller

type GasDataLibCaller struct {
	// contains filtered or unexported fields
}

GasDataLibCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewGasDataLibCaller

func NewGasDataLibCaller(address common.Address, caller bind.ContractCaller) (*GasDataLibCaller, error)

NewGasDataLibCaller creates a new read-only instance of GasDataLib, bound to a specific deployed contract.

type GasDataLibCallerRaw

type GasDataLibCallerRaw struct {
	Contract *GasDataLibCaller // Generic read-only contract binding to access the raw methods on
}

GasDataLibCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*GasDataLibCallerRaw) Call

func (_GasDataLib *GasDataLibCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type GasDataLibCallerSession

type GasDataLibCallerSession struct {
	Contract *GasDataLibCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

GasDataLibCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type GasDataLibFilterer

type GasDataLibFilterer struct {
	// contains filtered or unexported fields
}

GasDataLibFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewGasDataLibFilterer

func NewGasDataLibFilterer(address common.Address, filterer bind.ContractFilterer) (*GasDataLibFilterer, error)

NewGasDataLibFilterer creates a new log filterer instance of GasDataLib, bound to a specific deployed contract.

type GasDataLibRaw

type GasDataLibRaw struct {
	Contract *GasDataLib // Generic contract binding to access the raw methods on
}

GasDataLibRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*GasDataLibRaw) Call

func (_GasDataLib *GasDataLibRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*GasDataLibRaw) Transact

func (_GasDataLib *GasDataLibRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GasDataLibRaw) Transfer

func (_GasDataLib *GasDataLibRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GasDataLibSession

type GasDataLibSession struct {
	Contract     *GasDataLib       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

GasDataLibSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type GasDataLibTransactor

type GasDataLibTransactor struct {
	// contains filtered or unexported fields
}

GasDataLibTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewGasDataLibTransactor

func NewGasDataLibTransactor(address common.Address, transactor bind.ContractTransactor) (*GasDataLibTransactor, error)

NewGasDataLibTransactor creates a new write-only instance of GasDataLib, bound to a specific deployed contract.

type GasDataLibTransactorRaw

type GasDataLibTransactorRaw struct {
	Contract *GasDataLibTransactor // Generic write-only contract binding to access the raw methods on
}

GasDataLibTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*GasDataLibTransactorRaw) Transact

func (_GasDataLib *GasDataLibTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*GasDataLibTransactorRaw) Transfer

func (_GasDataLib *GasDataLibTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type GasDataLibTransactorSession

type GasDataLibTransactorSession struct {
	Contract     *GasDataLibTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

GasDataLibTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IAgentManager

type IAgentManager struct {
	IAgentManagerCaller     // Read-only binding to the contract
	IAgentManagerTransactor // Write-only binding to the contract
	IAgentManagerFilterer   // Log filterer for contract events
}

IAgentManager is an auto generated Go binding around an Ethereum contract.

func NewIAgentManager

func NewIAgentManager(address common.Address, backend bind.ContractBackend) (*IAgentManager, error)

NewIAgentManager creates a new instance of IAgentManager, bound to a specific deployed contract.

type IAgentManagerCaller

type IAgentManagerCaller struct {
	// contains filtered or unexported fields
}

IAgentManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIAgentManagerCaller

func NewIAgentManagerCaller(address common.Address, caller bind.ContractCaller) (*IAgentManagerCaller, error)

NewIAgentManagerCaller creates a new read-only instance of IAgentManager, bound to a specific deployed contract.

func (*IAgentManagerCaller) AgentRoot

func (_IAgentManager *IAgentManagerCaller) AgentRoot(opts *bind.CallOpts) ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*IAgentManagerCaller) AgentStatus

func (_IAgentManager *IAgentManagerCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentManagerCaller) DisputeStatus

func (_IAgentManager *IAgentManagerCaller) DisputeStatus(opts *bind.CallOpts, agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*IAgentManagerCaller) GetAgent

func (_IAgentManager *IAgentManagerCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentManagerCaller) GetDispute

func (_IAgentManager *IAgentManagerCaller) GetDispute(opts *bind.CallOpts, index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*IAgentManagerCaller) GetDisputesAmount

func (_IAgentManager *IAgentManagerCaller) GetDisputesAmount(opts *bind.CallOpts) (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

type IAgentManagerCallerRaw

type IAgentManagerCallerRaw struct {
	Contract *IAgentManagerCaller // Generic read-only contract binding to access the raw methods on
}

IAgentManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IAgentManagerCallerRaw) Call

func (_IAgentManager *IAgentManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IAgentManagerCallerSession

type IAgentManagerCallerSession struct {
	Contract *IAgentManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

IAgentManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IAgentManagerCallerSession) AgentRoot

func (_IAgentManager *IAgentManagerCallerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*IAgentManagerCallerSession) AgentStatus

func (_IAgentManager *IAgentManagerCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentManagerCallerSession) DisputeStatus

func (_IAgentManager *IAgentManagerCallerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*IAgentManagerCallerSession) GetAgent

func (_IAgentManager *IAgentManagerCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentManagerCallerSession) GetDispute

func (_IAgentManager *IAgentManagerCallerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*IAgentManagerCallerSession) GetDisputesAmount

func (_IAgentManager *IAgentManagerCallerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

type IAgentManagerFilterer

type IAgentManagerFilterer struct {
	// contains filtered or unexported fields
}

IAgentManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIAgentManagerFilterer

func NewIAgentManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*IAgentManagerFilterer, error)

NewIAgentManagerFilterer creates a new log filterer instance of IAgentManager, bound to a specific deployed contract.

type IAgentManagerRaw

type IAgentManagerRaw struct {
	Contract *IAgentManager // Generic contract binding to access the raw methods on
}

IAgentManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IAgentManagerRaw) Call

func (_IAgentManager *IAgentManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IAgentManagerRaw) Transact

func (_IAgentManager *IAgentManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAgentManagerRaw) Transfer

func (_IAgentManager *IAgentManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAgentManagerSession

type IAgentManagerSession struct {
	Contract     *IAgentManager    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IAgentManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IAgentManagerSession) AgentRoot

func (_IAgentManager *IAgentManagerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*IAgentManagerSession) AgentStatus

func (_IAgentManager *IAgentManagerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentManagerSession) DisputeStatus

func (_IAgentManager *IAgentManagerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*IAgentManagerSession) GetAgent

func (_IAgentManager *IAgentManagerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentManagerSession) GetDispute

func (_IAgentManager *IAgentManagerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*IAgentManagerSession) GetDisputesAmount

func (_IAgentManager *IAgentManagerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*IAgentManagerSession) OpenDispute

func (_IAgentManager *IAgentManagerSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentManagerSession) SlashAgent

func (_IAgentManager *IAgentManagerSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

type IAgentManagerTransactor

type IAgentManagerTransactor struct {
	// contains filtered or unexported fields
}

IAgentManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIAgentManagerTransactor

func NewIAgentManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*IAgentManagerTransactor, error)

NewIAgentManagerTransactor creates a new write-only instance of IAgentManager, bound to a specific deployed contract.

func (*IAgentManagerTransactor) OpenDispute

func (_IAgentManager *IAgentManagerTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentManagerTransactor) SlashAgent

func (_IAgentManager *IAgentManagerTransactor) SlashAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

type IAgentManagerTransactorRaw

type IAgentManagerTransactorRaw struct {
	Contract *IAgentManagerTransactor // Generic write-only contract binding to access the raw methods on
}

IAgentManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IAgentManagerTransactorRaw) Transact

func (_IAgentManager *IAgentManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAgentManagerTransactorRaw) Transfer

func (_IAgentManager *IAgentManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAgentManagerTransactorSession

type IAgentManagerTransactorSession struct {
	Contract     *IAgentManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

IAgentManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IAgentManagerTransactorSession) OpenDispute

func (_IAgentManager *IAgentManagerTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentManagerTransactorSession) SlashAgent

func (_IAgentManager *IAgentManagerTransactorSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

type IAgentSecured

type IAgentSecured struct {
	IAgentSecuredCaller     // Read-only binding to the contract
	IAgentSecuredTransactor // Write-only binding to the contract
	IAgentSecuredFilterer   // Log filterer for contract events
}

IAgentSecured is an auto generated Go binding around an Ethereum contract.

func NewIAgentSecured

func NewIAgentSecured(address common.Address, backend bind.ContractBackend) (*IAgentSecured, error)

NewIAgentSecured creates a new instance of IAgentSecured, bound to a specific deployed contract.

type IAgentSecuredCaller

type IAgentSecuredCaller struct {
	// contains filtered or unexported fields
}

IAgentSecuredCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIAgentSecuredCaller

func NewIAgentSecuredCaller(address common.Address, caller bind.ContractCaller) (*IAgentSecuredCaller, error)

NewIAgentSecuredCaller creates a new read-only instance of IAgentSecured, bound to a specific deployed contract.

func (*IAgentSecuredCaller) AgentManager

func (_IAgentSecured *IAgentSecuredCaller) AgentManager(opts *bind.CallOpts) (common.Address, error)

AgentManager is a free data retrieval call binding the contract method 0x7622f78d.

Solidity: function agentManager() view returns(address)

func (*IAgentSecuredCaller) AgentStatus

func (_IAgentSecured *IAgentSecuredCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentSecuredCaller) GetAgent

func (_IAgentSecured *IAgentSecuredCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentSecuredCaller) Inbox

func (_IAgentSecured *IAgentSecuredCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*IAgentSecuredCaller) LatestDisputeStatus added in v0.1.0

func (_IAgentSecured *IAgentSecuredCaller) LatestDisputeStatus(opts *bind.CallOpts, agentIndex uint32) (DisputeStatus, error)

LatestDisputeStatus is a free data retrieval call binding the contract method 0xdfadd81a.

Solidity: function latestDisputeStatus(uint32 agentIndex) view returns((uint8,uint40,uint40))

type IAgentSecuredCallerRaw

type IAgentSecuredCallerRaw struct {
	Contract *IAgentSecuredCaller // Generic read-only contract binding to access the raw methods on
}

IAgentSecuredCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IAgentSecuredCallerRaw) Call

func (_IAgentSecured *IAgentSecuredCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IAgentSecuredCallerSession

type IAgentSecuredCallerSession struct {
	Contract *IAgentSecuredCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

IAgentSecuredCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IAgentSecuredCallerSession) AgentManager

func (_IAgentSecured *IAgentSecuredCallerSession) AgentManager() (common.Address, error)

AgentManager is a free data retrieval call binding the contract method 0x7622f78d.

Solidity: function agentManager() view returns(address)

func (*IAgentSecuredCallerSession) AgentStatus

func (_IAgentSecured *IAgentSecuredCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentSecuredCallerSession) GetAgent

func (_IAgentSecured *IAgentSecuredCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentSecuredCallerSession) Inbox

func (_IAgentSecured *IAgentSecuredCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*IAgentSecuredCallerSession) LatestDisputeStatus added in v0.1.0

func (_IAgentSecured *IAgentSecuredCallerSession) LatestDisputeStatus(agentIndex uint32) (DisputeStatus, error)

LatestDisputeStatus is a free data retrieval call binding the contract method 0xdfadd81a.

Solidity: function latestDisputeStatus(uint32 agentIndex) view returns((uint8,uint40,uint40))

type IAgentSecuredFilterer

type IAgentSecuredFilterer struct {
	// contains filtered or unexported fields
}

IAgentSecuredFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIAgentSecuredFilterer

func NewIAgentSecuredFilterer(address common.Address, filterer bind.ContractFilterer) (*IAgentSecuredFilterer, error)

NewIAgentSecuredFilterer creates a new log filterer instance of IAgentSecured, bound to a specific deployed contract.

type IAgentSecuredRaw

type IAgentSecuredRaw struct {
	Contract *IAgentSecured // Generic contract binding to access the raw methods on
}

IAgentSecuredRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IAgentSecuredRaw) Call

func (_IAgentSecured *IAgentSecuredRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IAgentSecuredRaw) Transact

func (_IAgentSecured *IAgentSecuredRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAgentSecuredRaw) Transfer

func (_IAgentSecured *IAgentSecuredRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAgentSecuredSession

type IAgentSecuredSession struct {
	Contract     *IAgentSecured    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IAgentSecuredSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IAgentSecuredSession) AgentManager

func (_IAgentSecured *IAgentSecuredSession) AgentManager() (common.Address, error)

AgentManager is a free data retrieval call binding the contract method 0x7622f78d.

Solidity: function agentManager() view returns(address)

func (*IAgentSecuredSession) AgentStatus

func (_IAgentSecured *IAgentSecuredSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32))

func (*IAgentSecuredSession) GetAgent

func (_IAgentSecured *IAgentSecuredSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*IAgentSecuredSession) Inbox

func (_IAgentSecured *IAgentSecuredSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*IAgentSecuredSession) LatestDisputeStatus added in v0.1.0

func (_IAgentSecured *IAgentSecuredSession) LatestDisputeStatus(agentIndex uint32) (DisputeStatus, error)

LatestDisputeStatus is a free data retrieval call binding the contract method 0xdfadd81a.

Solidity: function latestDisputeStatus(uint32 agentIndex) view returns((uint8,uint40,uint40))

func (*IAgentSecuredSession) OpenDispute

func (_IAgentSecured *IAgentSecuredSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentSecuredSession) ResolveDispute

func (_IAgentSecured *IAgentSecuredSession) ResolveDispute(slashedIndex uint32, rivalIndex uint32) (*types.Transaction, error)

ResolveDispute is a paid mutator transaction binding the contract method 0x61169218.

Solidity: function resolveDispute(uint32 slashedIndex, uint32 rivalIndex) returns()

type IAgentSecuredTransactor

type IAgentSecuredTransactor struct {
	// contains filtered or unexported fields
}

IAgentSecuredTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIAgentSecuredTransactor

func NewIAgentSecuredTransactor(address common.Address, transactor bind.ContractTransactor) (*IAgentSecuredTransactor, error)

NewIAgentSecuredTransactor creates a new write-only instance of IAgentSecured, bound to a specific deployed contract.

func (*IAgentSecuredTransactor) OpenDispute

func (_IAgentSecured *IAgentSecuredTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentSecuredTransactor) ResolveDispute

func (_IAgentSecured *IAgentSecuredTransactor) ResolveDispute(opts *bind.TransactOpts, slashedIndex uint32, rivalIndex uint32) (*types.Transaction, error)

ResolveDispute is a paid mutator transaction binding the contract method 0x61169218.

Solidity: function resolveDispute(uint32 slashedIndex, uint32 rivalIndex) returns()

type IAgentSecuredTransactorRaw

type IAgentSecuredTransactorRaw struct {
	Contract *IAgentSecuredTransactor // Generic write-only contract binding to access the raw methods on
}

IAgentSecuredTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IAgentSecuredTransactorRaw) Transact

func (_IAgentSecured *IAgentSecuredTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IAgentSecuredTransactorRaw) Transfer

func (_IAgentSecured *IAgentSecuredTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IAgentSecuredTransactorSession

type IAgentSecuredTransactorSession struct {
	Contract     *IAgentSecuredTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

IAgentSecuredTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IAgentSecuredTransactorSession) OpenDispute

func (_IAgentSecured *IAgentSecuredTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*IAgentSecuredTransactorSession) ResolveDispute

func (_IAgentSecured *IAgentSecuredTransactorSession) ResolveDispute(slashedIndex uint32, rivalIndex uint32) (*types.Transaction, error)

ResolveDispute is a paid mutator transaction binding the contract method 0x61169218.

Solidity: function resolveDispute(uint32 slashedIndex, uint32 rivalIndex) returns()

type IStatementInbox

type IStatementInbox struct {
	IStatementInboxCaller     // Read-only binding to the contract
	IStatementInboxTransactor // Write-only binding to the contract
	IStatementInboxFilterer   // Log filterer for contract events
}

IStatementInbox is an auto generated Go binding around an Ethereum contract.

func NewIStatementInbox

func NewIStatementInbox(address common.Address, backend bind.ContractBackend) (*IStatementInbox, error)

NewIStatementInbox creates a new instance of IStatementInbox, bound to a specific deployed contract.

type IStatementInboxCaller

type IStatementInboxCaller struct {
	// contains filtered or unexported fields
}

IStatementInboxCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIStatementInboxCaller

func NewIStatementInboxCaller(address common.Address, caller bind.ContractCaller) (*IStatementInboxCaller, error)

NewIStatementInboxCaller creates a new read-only instance of IStatementInbox, bound to a specific deployed contract.

func (*IStatementInboxCaller) GetGuardReport

func (_IStatementInbox *IStatementInboxCaller) GetGuardReport(opts *bind.CallOpts, index *big.Int) (struct {
	StatementPayload []byte
	ReportSignature  []byte
}, error)

GetGuardReport is a free data retrieval call binding the contract method 0xc495912b.

Solidity: function getGuardReport(uint256 index) view returns(bytes statementPayload, bytes reportSignature)

func (*IStatementInboxCaller) GetReportsAmount

func (_IStatementInbox *IStatementInboxCaller) GetReportsAmount(opts *bind.CallOpts) (*big.Int, error)

GetReportsAmount is a free data retrieval call binding the contract method 0x756ed01d.

Solidity: function getReportsAmount() view returns(uint256)

func (*IStatementInboxCaller) GetStoredSignature

func (_IStatementInbox *IStatementInboxCaller) GetStoredSignature(opts *bind.CallOpts, index *big.Int) ([]byte, error)

GetStoredSignature is a free data retrieval call binding the contract method 0xddeffa66.

Solidity: function getStoredSignature(uint256 index) view returns(bytes)

type IStatementInboxCallerRaw

type IStatementInboxCallerRaw struct {
	Contract *IStatementInboxCaller // Generic read-only contract binding to access the raw methods on
}

IStatementInboxCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IStatementInboxCallerRaw) Call

func (_IStatementInbox *IStatementInboxCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IStatementInboxCallerSession

type IStatementInboxCallerSession struct {
	Contract *IStatementInboxCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

IStatementInboxCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IStatementInboxCallerSession) GetGuardReport

func (_IStatementInbox *IStatementInboxCallerSession) GetGuardReport(index *big.Int) (struct {
	StatementPayload []byte
	ReportSignature  []byte
}, error)

GetGuardReport is a free data retrieval call binding the contract method 0xc495912b.

Solidity: function getGuardReport(uint256 index) view returns(bytes statementPayload, bytes reportSignature)

func (*IStatementInboxCallerSession) GetReportsAmount

func (_IStatementInbox *IStatementInboxCallerSession) GetReportsAmount() (*big.Int, error)

GetReportsAmount is a free data retrieval call binding the contract method 0x756ed01d.

Solidity: function getReportsAmount() view returns(uint256)

func (*IStatementInboxCallerSession) GetStoredSignature

func (_IStatementInbox *IStatementInboxCallerSession) GetStoredSignature(index *big.Int) ([]byte, error)

GetStoredSignature is a free data retrieval call binding the contract method 0xddeffa66.

Solidity: function getStoredSignature(uint256 index) view returns(bytes)

type IStatementInboxFilterer

type IStatementInboxFilterer struct {
	// contains filtered or unexported fields
}

IStatementInboxFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIStatementInboxFilterer

func NewIStatementInboxFilterer(address common.Address, filterer bind.ContractFilterer) (*IStatementInboxFilterer, error)

NewIStatementInboxFilterer creates a new log filterer instance of IStatementInbox, bound to a specific deployed contract.

type IStatementInboxRaw

type IStatementInboxRaw struct {
	Contract *IStatementInbox // Generic contract binding to access the raw methods on
}

IStatementInboxRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IStatementInboxRaw) Call

func (_IStatementInbox *IStatementInboxRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IStatementInboxRaw) Transact

func (_IStatementInbox *IStatementInboxRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IStatementInboxRaw) Transfer

func (_IStatementInbox *IStatementInboxRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IStatementInboxSession

type IStatementInboxSession struct {
	Contract     *IStatementInbox  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IStatementInboxSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IStatementInboxSession) GetGuardReport

func (_IStatementInbox *IStatementInboxSession) GetGuardReport(index *big.Int) (struct {
	StatementPayload []byte
	ReportSignature  []byte
}, error)

GetGuardReport is a free data retrieval call binding the contract method 0xc495912b.

Solidity: function getGuardReport(uint256 index) view returns(bytes statementPayload, bytes reportSignature)

func (*IStatementInboxSession) GetReportsAmount

func (_IStatementInbox *IStatementInboxSession) GetReportsAmount() (*big.Int, error)

GetReportsAmount is a free data retrieval call binding the contract method 0x756ed01d.

Solidity: function getReportsAmount() view returns(uint256)

func (*IStatementInboxSession) GetStoredSignature

func (_IStatementInbox *IStatementInboxSession) GetStoredSignature(index *big.Int) ([]byte, error)

GetStoredSignature is a free data retrieval call binding the contract method 0xddeffa66.

Solidity: function getStoredSignature(uint256 index) view returns(bytes)

func (*IStatementInboxSession) SubmitStateReportWithAttestation

func (_IStatementInbox *IStatementInboxSession) SubmitStateReportWithAttestation(stateIndex uint8, srSignature []byte, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithAttestation is a paid mutator transaction binding the contract method 0x243b9224.

Solidity: function submitStateReportWithAttestation(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxSession) SubmitStateReportWithSnapshot

func (_IStatementInbox *IStatementInboxSession) SubmitStateReportWithSnapshot(stateIndex uint8, srSignature []byte, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshot is a paid mutator transaction binding the contract method 0x333138e2.

Solidity: function submitStateReportWithSnapshot(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes snapSignature) returns(bool wasAccepted)

func (*IStatementInboxSession) SubmitStateReportWithSnapshotProof

func (_IStatementInbox *IStatementInboxSession) SubmitStateReportWithSnapshotProof(stateIndex uint8, statePayload []byte, srSignature []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshotProof is a paid mutator transaction binding the contract method 0xbe7e63da.

Solidity: function submitStateReportWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes srSignature, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxSession) VerifyReceipt

func (_IStatementInbox *IStatementInboxSession) VerifyReceipt(rcptPayload []byte, rcptSignature []byte) (*types.Transaction, error)

VerifyReceipt is a paid mutator transaction binding the contract method 0xc25aa585.

Solidity: function verifyReceipt(bytes rcptPayload, bytes rcptSignature) returns(bool isValidReceipt)

func (*IStatementInboxSession) VerifyReceiptReport

func (_IStatementInbox *IStatementInboxSession) VerifyReceiptReport(rcptPayload []byte, rrSignature []byte) (*types.Transaction, error)

VerifyReceiptReport is a paid mutator transaction binding the contract method 0x91af2e5d.

Solidity: function verifyReceiptReport(bytes rcptPayload, bytes rrSignature) returns(bool isValidReport)

func (*IStatementInboxSession) VerifyStateReport

func (_IStatementInbox *IStatementInboxSession) VerifyStateReport(statePayload []byte, srSignature []byte) (*types.Transaction, error)

VerifyStateReport is a paid mutator transaction binding the contract method 0xdfe39675.

Solidity: function verifyStateReport(bytes statePayload, bytes srSignature) returns(bool isValidReport)

func (*IStatementInboxSession) VerifyStateWithAttestation

func (_IStatementInbox *IStatementInboxSession) VerifyStateWithAttestation(stateIndex uint8, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithAttestation is a paid mutator transaction binding the contract method 0x7d9978ae.

Solidity: function verifyStateWithAttestation(uint8 stateIndex, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool isValidState)

func (*IStatementInboxSession) VerifyStateWithSnapshot

func (_IStatementInbox *IStatementInboxSession) VerifyStateWithSnapshot(stateIndex uint8, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshot is a paid mutator transaction binding the contract method 0x8671012e.

Solidity: function verifyStateWithSnapshot(uint8 stateIndex, bytes snapPayload, bytes snapSignature) returns(bool isValidState)

func (*IStatementInboxSession) VerifyStateWithSnapshotProof

func (_IStatementInbox *IStatementInboxSession) VerifyStateWithSnapshotProof(stateIndex uint8, statePayload []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshotProof is a paid mutator transaction binding the contract method 0xe3097af8.

Solidity: function verifyStateWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool isValidState)

type IStatementInboxTransactor

type IStatementInboxTransactor struct {
	// contains filtered or unexported fields
}

IStatementInboxTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIStatementInboxTransactor

func NewIStatementInboxTransactor(address common.Address, transactor bind.ContractTransactor) (*IStatementInboxTransactor, error)

NewIStatementInboxTransactor creates a new write-only instance of IStatementInbox, bound to a specific deployed contract.

func (*IStatementInboxTransactor) SubmitStateReportWithAttestation

func (_IStatementInbox *IStatementInboxTransactor) SubmitStateReportWithAttestation(opts *bind.TransactOpts, stateIndex uint8, srSignature []byte, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithAttestation is a paid mutator transaction binding the contract method 0x243b9224.

Solidity: function submitStateReportWithAttestation(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactor) SubmitStateReportWithSnapshot

func (_IStatementInbox *IStatementInboxTransactor) SubmitStateReportWithSnapshot(opts *bind.TransactOpts, stateIndex uint8, srSignature []byte, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshot is a paid mutator transaction binding the contract method 0x333138e2.

Solidity: function submitStateReportWithSnapshot(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes snapSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactor) SubmitStateReportWithSnapshotProof

func (_IStatementInbox *IStatementInboxTransactor) SubmitStateReportWithSnapshotProof(opts *bind.TransactOpts, stateIndex uint8, statePayload []byte, srSignature []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshotProof is a paid mutator transaction binding the contract method 0xbe7e63da.

Solidity: function submitStateReportWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes srSignature, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactor) VerifyReceipt

func (_IStatementInbox *IStatementInboxTransactor) VerifyReceipt(opts *bind.TransactOpts, rcptPayload []byte, rcptSignature []byte) (*types.Transaction, error)

VerifyReceipt is a paid mutator transaction binding the contract method 0xc25aa585.

Solidity: function verifyReceipt(bytes rcptPayload, bytes rcptSignature) returns(bool isValidReceipt)

func (*IStatementInboxTransactor) VerifyReceiptReport

func (_IStatementInbox *IStatementInboxTransactor) VerifyReceiptReport(opts *bind.TransactOpts, rcptPayload []byte, rrSignature []byte) (*types.Transaction, error)

VerifyReceiptReport is a paid mutator transaction binding the contract method 0x91af2e5d.

Solidity: function verifyReceiptReport(bytes rcptPayload, bytes rrSignature) returns(bool isValidReport)

func (*IStatementInboxTransactor) VerifyStateReport

func (_IStatementInbox *IStatementInboxTransactor) VerifyStateReport(opts *bind.TransactOpts, statePayload []byte, srSignature []byte) (*types.Transaction, error)

VerifyStateReport is a paid mutator transaction binding the contract method 0xdfe39675.

Solidity: function verifyStateReport(bytes statePayload, bytes srSignature) returns(bool isValidReport)

func (*IStatementInboxTransactor) VerifyStateWithAttestation

func (_IStatementInbox *IStatementInboxTransactor) VerifyStateWithAttestation(opts *bind.TransactOpts, stateIndex uint8, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithAttestation is a paid mutator transaction binding the contract method 0x7d9978ae.

Solidity: function verifyStateWithAttestation(uint8 stateIndex, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool isValidState)

func (*IStatementInboxTransactor) VerifyStateWithSnapshot

func (_IStatementInbox *IStatementInboxTransactor) VerifyStateWithSnapshot(opts *bind.TransactOpts, stateIndex uint8, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshot is a paid mutator transaction binding the contract method 0x8671012e.

Solidity: function verifyStateWithSnapshot(uint8 stateIndex, bytes snapPayload, bytes snapSignature) returns(bool isValidState)

func (*IStatementInboxTransactor) VerifyStateWithSnapshotProof

func (_IStatementInbox *IStatementInboxTransactor) VerifyStateWithSnapshotProof(opts *bind.TransactOpts, stateIndex uint8, statePayload []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshotProof is a paid mutator transaction binding the contract method 0xe3097af8.

Solidity: function verifyStateWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool isValidState)

type IStatementInboxTransactorRaw

type IStatementInboxTransactorRaw struct {
	Contract *IStatementInboxTransactor // Generic write-only contract binding to access the raw methods on
}

IStatementInboxTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IStatementInboxTransactorRaw) Transact

func (_IStatementInbox *IStatementInboxTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IStatementInboxTransactorRaw) Transfer

func (_IStatementInbox *IStatementInboxTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IStatementInboxTransactorSession

type IStatementInboxTransactorSession struct {
	Contract     *IStatementInboxTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

IStatementInboxTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IStatementInboxTransactorSession) SubmitStateReportWithAttestation

func (_IStatementInbox *IStatementInboxTransactorSession) SubmitStateReportWithAttestation(stateIndex uint8, srSignature []byte, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithAttestation is a paid mutator transaction binding the contract method 0x243b9224.

Solidity: function submitStateReportWithAttestation(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactorSession) SubmitStateReportWithSnapshot

func (_IStatementInbox *IStatementInboxTransactorSession) SubmitStateReportWithSnapshot(stateIndex uint8, srSignature []byte, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshot is a paid mutator transaction binding the contract method 0x333138e2.

Solidity: function submitStateReportWithSnapshot(uint8 stateIndex, bytes srSignature, bytes snapPayload, bytes snapSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactorSession) SubmitStateReportWithSnapshotProof

func (_IStatementInbox *IStatementInboxTransactorSession) SubmitStateReportWithSnapshotProof(stateIndex uint8, statePayload []byte, srSignature []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

SubmitStateReportWithSnapshotProof is a paid mutator transaction binding the contract method 0xbe7e63da.

Solidity: function submitStateReportWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes srSignature, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool wasAccepted)

func (*IStatementInboxTransactorSession) VerifyReceipt

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyReceipt(rcptPayload []byte, rcptSignature []byte) (*types.Transaction, error)

VerifyReceipt is a paid mutator transaction binding the contract method 0xc25aa585.

Solidity: function verifyReceipt(bytes rcptPayload, bytes rcptSignature) returns(bool isValidReceipt)

func (*IStatementInboxTransactorSession) VerifyReceiptReport

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyReceiptReport(rcptPayload []byte, rrSignature []byte) (*types.Transaction, error)

VerifyReceiptReport is a paid mutator transaction binding the contract method 0x91af2e5d.

Solidity: function verifyReceiptReport(bytes rcptPayload, bytes rrSignature) returns(bool isValidReport)

func (*IStatementInboxTransactorSession) VerifyStateReport

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyStateReport(statePayload []byte, srSignature []byte) (*types.Transaction, error)

VerifyStateReport is a paid mutator transaction binding the contract method 0xdfe39675.

Solidity: function verifyStateReport(bytes statePayload, bytes srSignature) returns(bool isValidReport)

func (*IStatementInboxTransactorSession) VerifyStateWithAttestation

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyStateWithAttestation(stateIndex uint8, snapPayload []byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithAttestation is a paid mutator transaction binding the contract method 0x7d9978ae.

Solidity: function verifyStateWithAttestation(uint8 stateIndex, bytes snapPayload, bytes attPayload, bytes attSignature) returns(bool isValidState)

func (*IStatementInboxTransactorSession) VerifyStateWithSnapshot

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyStateWithSnapshot(stateIndex uint8, snapPayload []byte, snapSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshot is a paid mutator transaction binding the contract method 0x8671012e.

Solidity: function verifyStateWithSnapshot(uint8 stateIndex, bytes snapPayload, bytes snapSignature) returns(bool isValidState)

func (*IStatementInboxTransactorSession) VerifyStateWithSnapshotProof

func (_IStatementInbox *IStatementInboxTransactorSession) VerifyStateWithSnapshotProof(stateIndex uint8, statePayload []byte, snapProof [][32]byte, attPayload []byte, attSignature []byte) (*types.Transaction, error)

VerifyStateWithSnapshotProof is a paid mutator transaction binding the contract method 0xe3097af8.

Solidity: function verifyStateWithSnapshotProof(uint8 stateIndex, bytes statePayload, bytes32[] snapProof, bytes attPayload, bytes attSignature) returns(bool isValidState)

type Initializable

type Initializable struct {
	InitializableCaller     // Read-only binding to the contract
	InitializableTransactor // Write-only binding to the contract
	InitializableFilterer   // Log filterer for contract events
}

Initializable is an auto generated Go binding around an Ethereum contract.

func NewInitializable

func NewInitializable(address common.Address, backend bind.ContractBackend) (*Initializable, error)

NewInitializable creates a new instance of Initializable, bound to a specific deployed contract.

type InitializableCaller

type InitializableCaller struct {
	// contains filtered or unexported fields
}

InitializableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInitializableCaller

func NewInitializableCaller(address common.Address, caller bind.ContractCaller) (*InitializableCaller, error)

NewInitializableCaller creates a new read-only instance of Initializable, bound to a specific deployed contract.

type InitializableCallerRaw

type InitializableCallerRaw struct {
	Contract *InitializableCaller // Generic read-only contract binding to access the raw methods on
}

InitializableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InitializableCallerRaw) Call

func (_Initializable *InitializableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InitializableCallerSession

type InitializableCallerSession struct {
	Contract *InitializableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

InitializableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type InitializableFilterer

type InitializableFilterer struct {
	// contains filtered or unexported fields
}

InitializableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInitializableFilterer

func NewInitializableFilterer(address common.Address, filterer bind.ContractFilterer) (*InitializableFilterer, error)

NewInitializableFilterer creates a new log filterer instance of Initializable, bound to a specific deployed contract.

func (*InitializableFilterer) FilterInitialized

func (_Initializable *InitializableFilterer) FilterInitialized(opts *bind.FilterOpts) (*InitializableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*InitializableFilterer) ParseInitialized

func (_Initializable *InitializableFilterer) ParseInitialized(log types.Log) (*InitializableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*InitializableFilterer) WatchInitialized

func (_Initializable *InitializableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *InitializableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

type InitializableInitialized

type InitializableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

InitializableInitialized represents a Initialized event raised by the Initializable contract.

type InitializableInitializedIterator

type InitializableInitializedIterator struct {
	Event *InitializableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

InitializableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Initializable contract.

func (*InitializableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*InitializableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*InitializableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type InitializableRaw

type InitializableRaw struct {
	Contract *Initializable // Generic contract binding to access the raw methods on
}

InitializableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InitializableRaw) Call

func (_Initializable *InitializableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InitializableRaw) Transact

func (_Initializable *InitializableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableRaw) Transfer

func (_Initializable *InitializableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableSession

type InitializableSession struct {
	Contract     *Initializable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InitializableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type InitializableTransactor

type InitializableTransactor struct {
	// contains filtered or unexported fields
}

InitializableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInitializableTransactor

func NewInitializableTransactor(address common.Address, transactor bind.ContractTransactor) (*InitializableTransactor, error)

NewInitializableTransactor creates a new write-only instance of Initializable, bound to a specific deployed contract.

type InitializableTransactorRaw

type InitializableTransactorRaw struct {
	Contract *InitializableTransactor // Generic write-only contract binding to access the raw methods on
}

InitializableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InitializableTransactorRaw) Transact

func (_Initializable *InitializableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableTransactorRaw) Transfer

func (_Initializable *InitializableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableTransactorSession

type InitializableTransactorSession struct {
	Contract     *InitializableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

InitializableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type InterfaceBondingManager

type InterfaceBondingManager struct {
	InterfaceBondingManagerCaller     // Read-only binding to the contract
	InterfaceBondingManagerTransactor // Write-only binding to the contract
	InterfaceBondingManagerFilterer   // Log filterer for contract events
}

InterfaceBondingManager is an auto generated Go binding around an Ethereum contract.

func NewInterfaceBondingManager

func NewInterfaceBondingManager(address common.Address, backend bind.ContractBackend) (*InterfaceBondingManager, error)

NewInterfaceBondingManager creates a new instance of InterfaceBondingManager, bound to a specific deployed contract.

type InterfaceBondingManagerCaller

type InterfaceBondingManagerCaller struct {
	// contains filtered or unexported fields
}

InterfaceBondingManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInterfaceBondingManagerCaller

func NewInterfaceBondingManagerCaller(address common.Address, caller bind.ContractCaller) (*InterfaceBondingManagerCaller, error)

NewInterfaceBondingManagerCaller creates a new read-only instance of InterfaceBondingManager, bound to a specific deployed contract.

func (*InterfaceBondingManagerCaller) AgentLeaf

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) AgentLeaf(opts *bind.CallOpts, agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*InterfaceBondingManagerCaller) AllLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) AllLeafs(opts *bind.CallOpts) ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*InterfaceBondingManagerCaller) GetActiveAgents

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) GetActiveAgents(opts *bind.CallOpts, domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*InterfaceBondingManagerCaller) GetLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) GetLeafs(opts *bind.CallOpts, indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*InterfaceBondingManagerCaller) GetProof

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) GetProof(opts *bind.CallOpts, agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*InterfaceBondingManagerCaller) LeafsAmount

func (_InterfaceBondingManager *InterfaceBondingManagerCaller) LeafsAmount(opts *bind.CallOpts) (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

type InterfaceBondingManagerCallerRaw

type InterfaceBondingManagerCallerRaw struct {
	Contract *InterfaceBondingManagerCaller // Generic read-only contract binding to access the raw methods on
}

InterfaceBondingManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InterfaceBondingManagerCallerRaw) Call

func (_InterfaceBondingManager *InterfaceBondingManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InterfaceBondingManagerCallerSession

type InterfaceBondingManagerCallerSession struct {
	Contract *InterfaceBondingManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                  // Call options to use throughout this session
}

InterfaceBondingManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InterfaceBondingManagerCallerSession) AgentLeaf

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) AgentLeaf(agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*InterfaceBondingManagerCallerSession) AllLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) AllLeafs() ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*InterfaceBondingManagerCallerSession) GetActiveAgents

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) GetActiveAgents(domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*InterfaceBondingManagerCallerSession) GetLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) GetLeafs(indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*InterfaceBondingManagerCallerSession) GetProof

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) GetProof(agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*InterfaceBondingManagerCallerSession) LeafsAmount

func (_InterfaceBondingManager *InterfaceBondingManagerCallerSession) LeafsAmount() (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

type InterfaceBondingManagerFilterer

type InterfaceBondingManagerFilterer struct {
	// contains filtered or unexported fields
}

InterfaceBondingManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInterfaceBondingManagerFilterer

func NewInterfaceBondingManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*InterfaceBondingManagerFilterer, error)

NewInterfaceBondingManagerFilterer creates a new log filterer instance of InterfaceBondingManager, bound to a specific deployed contract.

type InterfaceBondingManagerRaw

type InterfaceBondingManagerRaw struct {
	Contract *InterfaceBondingManager // Generic contract binding to access the raw methods on
}

InterfaceBondingManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InterfaceBondingManagerRaw) Call

func (_InterfaceBondingManager *InterfaceBondingManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InterfaceBondingManagerRaw) Transact

func (_InterfaceBondingManager *InterfaceBondingManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceBondingManagerRaw) Transfer

func (_InterfaceBondingManager *InterfaceBondingManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceBondingManagerSession

type InterfaceBondingManagerSession struct {
	Contract     *InterfaceBondingManager // Generic contract binding to set the session for
	CallOpts     bind.CallOpts            // Call options to use throughout this session
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

InterfaceBondingManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InterfaceBondingManagerSession) AddAgent

func (_InterfaceBondingManager *InterfaceBondingManagerSession) AddAgent(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerSession) AgentLeaf

func (_InterfaceBondingManager *InterfaceBondingManagerSession) AgentLeaf(agent common.Address) ([32]byte, error)

AgentLeaf is a free data retrieval call binding the contract method 0xc99dcb9e.

Solidity: function agentLeaf(address agent) view returns(bytes32 leaf)

func (*InterfaceBondingManagerSession) AllLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerSession) AllLeafs() ([][32]byte, error)

AllLeafs is a free data retrieval call binding the contract method 0x12db2ef6.

Solidity: function allLeafs() view returns(bytes32[] leafs)

func (*InterfaceBondingManagerSession) CompleteSlashing

func (_InterfaceBondingManager *InterfaceBondingManagerSession) CompleteSlashing(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerSession) CompleteUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerSession) CompleteUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerSession) GetActiveAgents

func (_InterfaceBondingManager *InterfaceBondingManagerSession) GetActiveAgents(domain uint32) ([]common.Address, error)

GetActiveAgents is a free data retrieval call binding the contract method 0xc1c0f4f6.

Solidity: function getActiveAgents(uint32 domain) view returns(address[] agents)

func (*InterfaceBondingManagerSession) GetLeafs

func (_InterfaceBondingManager *InterfaceBondingManagerSession) GetLeafs(indexFrom *big.Int, amount *big.Int) ([][32]byte, error)

GetLeafs is a free data retrieval call binding the contract method 0x33d1b2e8.

Solidity: function getLeafs(uint256 indexFrom, uint256 amount) view returns(bytes32[] leafs)

func (*InterfaceBondingManagerSession) GetProof

func (_InterfaceBondingManager *InterfaceBondingManagerSession) GetProof(agent common.Address) ([][32]byte, error)

GetProof is a free data retrieval call binding the contract method 0x3eea79d1.

Solidity: function getProof(address agent) view returns(bytes32[] proof)

func (*InterfaceBondingManagerSession) InitiateUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerSession) InitiateUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerSession) LeafsAmount

func (_InterfaceBondingManager *InterfaceBondingManagerSession) LeafsAmount() (*big.Int, error)

LeafsAmount is a free data retrieval call binding the contract method 0x33c3a8f3.

Solidity: function leafsAmount() view returns(uint256 amount)

func (*InterfaceBondingManagerSession) RemoteSlashAgent

func (_InterfaceBondingManager *InterfaceBondingManagerSession) RemoteSlashAgent(msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*InterfaceBondingManagerSession) ResolveDisputeWhenStuck added in v0.1.0

func (_InterfaceBondingManager *InterfaceBondingManagerSession) ResolveDisputeWhenStuck(domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*InterfaceBondingManagerSession) WithdrawTips

func (_InterfaceBondingManager *InterfaceBondingManagerSession) WithdrawTips(recipient common.Address, origin uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin, uint256 amount) returns()

type InterfaceBondingManagerTransactor

type InterfaceBondingManagerTransactor struct {
	// contains filtered or unexported fields
}

InterfaceBondingManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInterfaceBondingManagerTransactor

func NewInterfaceBondingManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*InterfaceBondingManagerTransactor, error)

NewInterfaceBondingManagerTransactor creates a new write-only instance of InterfaceBondingManager, bound to a specific deployed contract.

func (*InterfaceBondingManagerTransactor) AddAgent

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) AddAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactor) CompleteSlashing

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) CompleteSlashing(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactor) CompleteUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) CompleteUnstaking(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactor) InitiateUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) InitiateUnstaking(opts *bind.TransactOpts, domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactor) RemoteSlashAgent

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) RemoteSlashAgent(opts *bind.TransactOpts, msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*InterfaceBondingManagerTransactor) ResolveDisputeWhenStuck added in v0.1.0

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) ResolveDisputeWhenStuck(opts *bind.TransactOpts, domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*InterfaceBondingManagerTransactor) WithdrawTips

func (_InterfaceBondingManager *InterfaceBondingManagerTransactor) WithdrawTips(opts *bind.TransactOpts, recipient common.Address, origin uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin, uint256 amount) returns()

type InterfaceBondingManagerTransactorRaw

type InterfaceBondingManagerTransactorRaw struct {
	Contract *InterfaceBondingManagerTransactor // Generic write-only contract binding to access the raw methods on
}

InterfaceBondingManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InterfaceBondingManagerTransactorRaw) Transact

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceBondingManagerTransactorRaw) Transfer

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceBondingManagerTransactorSession

type InterfaceBondingManagerTransactorSession struct {
	Contract     *InterfaceBondingManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                  // Transaction auth options to use throughout this session
}

InterfaceBondingManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InterfaceBondingManagerTransactorSession) AddAgent

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) AddAgent(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

AddAgent is a paid mutator transaction binding the contract method 0x237a85a5.

Solidity: function addAgent(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactorSession) CompleteSlashing

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) CompleteSlashing(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteSlashing is a paid mutator transaction binding the contract method 0xfbc5265e.

Solidity: function completeSlashing(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactorSession) CompleteUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) CompleteUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

CompleteUnstaking is a paid mutator transaction binding the contract method 0x4c3e1c1f.

Solidity: function completeUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactorSession) InitiateUnstaking

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) InitiateUnstaking(domain uint32, agent common.Address, proof [][32]byte) (*types.Transaction, error)

InitiateUnstaking is a paid mutator transaction binding the contract method 0x130c5673.

Solidity: function initiateUnstaking(uint32 domain, address agent, bytes32[] proof) returns()

func (*InterfaceBondingManagerTransactorSession) RemoteSlashAgent

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) RemoteSlashAgent(msgOrigin uint32, proofMaturity *big.Int, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

RemoteSlashAgent is a paid mutator transaction binding the contract method 0x9d228a51.

Solidity: function remoteSlashAgent(uint32 msgOrigin, uint256 proofMaturity, uint32 domain, address agent, address prover) returns(bytes4 magicValue)

func (*InterfaceBondingManagerTransactorSession) ResolveDisputeWhenStuck added in v0.1.0

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) ResolveDisputeWhenStuck(domain uint32, slashedAgent common.Address) (*types.Transaction, error)

ResolveDisputeWhenStuck is a paid mutator transaction binding the contract method 0xb15a707d.

Solidity: function resolveDisputeWhenStuck(uint32 domain, address slashedAgent) returns()

func (*InterfaceBondingManagerTransactorSession) WithdrawTips

func (_InterfaceBondingManager *InterfaceBondingManagerTransactorSession) WithdrawTips(recipient common.Address, origin uint32, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0xcc875501.

Solidity: function withdrawTips(address recipient, uint32 origin, uint256 amount) returns()

type InterfaceDestination

type InterfaceDestination struct {
	InterfaceDestinationCaller     // Read-only binding to the contract
	InterfaceDestinationTransactor // Write-only binding to the contract
	InterfaceDestinationFilterer   // Log filterer for contract events
}

InterfaceDestination is an auto generated Go binding around an Ethereum contract.

func NewInterfaceDestination

func NewInterfaceDestination(address common.Address, backend bind.ContractBackend) (*InterfaceDestination, error)

NewInterfaceDestination creates a new instance of InterfaceDestination, bound to a specific deployed contract.

type InterfaceDestinationCaller

type InterfaceDestinationCaller struct {
	// contains filtered or unexported fields
}

InterfaceDestinationCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInterfaceDestinationCaller

func NewInterfaceDestinationCaller(address common.Address, caller bind.ContractCaller) (*InterfaceDestinationCaller, error)

NewInterfaceDestinationCaller creates a new read-only instance of InterfaceDestination, bound to a specific deployed contract.

func (*InterfaceDestinationCaller) AttestationsAmount

func (_InterfaceDestination *InterfaceDestinationCaller) AttestationsAmount(opts *bind.CallOpts) (*big.Int, error)

AttestationsAmount is a free data retrieval call binding the contract method 0x3cf7b120.

Solidity: function attestationsAmount() view returns(uint256)

func (*InterfaceDestinationCaller) DestStatus

func (_InterfaceDestination *InterfaceDestinationCaller) DestStatus(opts *bind.CallOpts) (struct {
	SnapRootTime  *big.Int
	AgentRootTime *big.Int
	NotaryIndex   uint32
}, error)

DestStatus is a free data retrieval call binding the contract method 0x40989152.

Solidity: function destStatus() view returns(uint40 snapRootTime, uint40 agentRootTime, uint32 notaryIndex)

func (*InterfaceDestinationCaller) GetAttestation

func (_InterfaceDestination *InterfaceDestinationCaller) GetAttestation(opts *bind.CallOpts, index *big.Int) (struct {
	AttPayload   []byte
	AttSignature []byte
}, error)

GetAttestation is a free data retrieval call binding the contract method 0x29be4db2.

Solidity: function getAttestation(uint256 index) view returns(bytes attPayload, bytes attSignature)

func (*InterfaceDestinationCaller) GetGasData

func (_InterfaceDestination *InterfaceDestinationCaller) GetGasData(opts *bind.CallOpts, domain uint32) (struct {
	GasData      *big.Int
	DataMaturity *big.Int
}, error)

GetGasData is a free data retrieval call binding the contract method 0xd0dd0675.

Solidity: function getGasData(uint32 domain) view returns(uint96 gasData, uint256 dataMaturity)

func (*InterfaceDestinationCaller) LastAttestationNonce added in v0.1.0

func (_InterfaceDestination *InterfaceDestinationCaller) LastAttestationNonce(opts *bind.CallOpts, notaryIndex uint32) (uint32, error)

LastAttestationNonce is a free data retrieval call binding the contract method 0x305b29ee.

Solidity: function lastAttestationNonce(uint32 notaryIndex) view returns(uint32)

func (*InterfaceDestinationCaller) NextAgentRoot

func (_InterfaceDestination *InterfaceDestinationCaller) NextAgentRoot(opts *bind.CallOpts) ([32]byte, error)

NextAgentRoot is a free data retrieval call binding the contract method 0x55252dd1.

Solidity: function nextAgentRoot() view returns(bytes32)

type InterfaceDestinationCallerRaw

type InterfaceDestinationCallerRaw struct {
	Contract *InterfaceDestinationCaller // Generic read-only contract binding to access the raw methods on
}

InterfaceDestinationCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InterfaceDestinationCallerRaw) Call

func (_InterfaceDestination *InterfaceDestinationCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InterfaceDestinationCallerSession

type InterfaceDestinationCallerSession struct {
	Contract *InterfaceDestinationCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts               // Call options to use throughout this session
}

InterfaceDestinationCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InterfaceDestinationCallerSession) AttestationsAmount

func (_InterfaceDestination *InterfaceDestinationCallerSession) AttestationsAmount() (*big.Int, error)

AttestationsAmount is a free data retrieval call binding the contract method 0x3cf7b120.

Solidity: function attestationsAmount() view returns(uint256)

func (*InterfaceDestinationCallerSession) DestStatus

func (_InterfaceDestination *InterfaceDestinationCallerSession) DestStatus() (struct {
	SnapRootTime  *big.Int
	AgentRootTime *big.Int
	NotaryIndex   uint32
}, error)

DestStatus is a free data retrieval call binding the contract method 0x40989152.

Solidity: function destStatus() view returns(uint40 snapRootTime, uint40 agentRootTime, uint32 notaryIndex)

func (*InterfaceDestinationCallerSession) GetAttestation

func (_InterfaceDestination *InterfaceDestinationCallerSession) GetAttestation(index *big.Int) (struct {
	AttPayload   []byte
	AttSignature []byte
}, error)

GetAttestation is a free data retrieval call binding the contract method 0x29be4db2.

Solidity: function getAttestation(uint256 index) view returns(bytes attPayload, bytes attSignature)

func (*InterfaceDestinationCallerSession) GetGasData

func (_InterfaceDestination *InterfaceDestinationCallerSession) GetGasData(domain uint32) (struct {
	GasData      *big.Int
	DataMaturity *big.Int
}, error)

GetGasData is a free data retrieval call binding the contract method 0xd0dd0675.

Solidity: function getGasData(uint32 domain) view returns(uint96 gasData, uint256 dataMaturity)

func (*InterfaceDestinationCallerSession) LastAttestationNonce added in v0.1.0

func (_InterfaceDestination *InterfaceDestinationCallerSession) LastAttestationNonce(notaryIndex uint32) (uint32, error)

LastAttestationNonce is a free data retrieval call binding the contract method 0x305b29ee.

Solidity: function lastAttestationNonce(uint32 notaryIndex) view returns(uint32)

func (*InterfaceDestinationCallerSession) NextAgentRoot

func (_InterfaceDestination *InterfaceDestinationCallerSession) NextAgentRoot() ([32]byte, error)

NextAgentRoot is a free data retrieval call binding the contract method 0x55252dd1.

Solidity: function nextAgentRoot() view returns(bytes32)

type InterfaceDestinationFilterer

type InterfaceDestinationFilterer struct {
	// contains filtered or unexported fields
}

InterfaceDestinationFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInterfaceDestinationFilterer

func NewInterfaceDestinationFilterer(address common.Address, filterer bind.ContractFilterer) (*InterfaceDestinationFilterer, error)

NewInterfaceDestinationFilterer creates a new log filterer instance of InterfaceDestination, bound to a specific deployed contract.

type InterfaceDestinationRaw

type InterfaceDestinationRaw struct {
	Contract *InterfaceDestination // Generic contract binding to access the raw methods on
}

InterfaceDestinationRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InterfaceDestinationRaw) Call

func (_InterfaceDestination *InterfaceDestinationRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InterfaceDestinationRaw) Transact

func (_InterfaceDestination *InterfaceDestinationRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceDestinationRaw) Transfer

func (_InterfaceDestination *InterfaceDestinationRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceDestinationSession

type InterfaceDestinationSession struct {
	Contract     *InterfaceDestination // Generic contract binding to set the session for
	CallOpts     bind.CallOpts         // Call options to use throughout this session
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

InterfaceDestinationSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InterfaceDestinationSession) AcceptAttestation

func (_InterfaceDestination *InterfaceDestinationSession) AcceptAttestation(notaryIndex uint32, sigIndex *big.Int, attPayload []byte, agentRoot [32]byte, snapGas []*big.Int) (*types.Transaction, error)

AcceptAttestation is a paid mutator transaction binding the contract method 0x39fe2736.

Solidity: function acceptAttestation(uint32 notaryIndex, uint256 sigIndex, bytes attPayload, bytes32 agentRoot, uint128[] snapGas) returns(bool wasAccepted)

func (*InterfaceDestinationSession) AttestationsAmount

func (_InterfaceDestination *InterfaceDestinationSession) AttestationsAmount() (*big.Int, error)

AttestationsAmount is a free data retrieval call binding the contract method 0x3cf7b120.

Solidity: function attestationsAmount() view returns(uint256)

func (*InterfaceDestinationSession) DestStatus

func (_InterfaceDestination *InterfaceDestinationSession) DestStatus() (struct {
	SnapRootTime  *big.Int
	AgentRootTime *big.Int
	NotaryIndex   uint32
}, error)

DestStatus is a free data retrieval call binding the contract method 0x40989152.

Solidity: function destStatus() view returns(uint40 snapRootTime, uint40 agentRootTime, uint32 notaryIndex)

func (*InterfaceDestinationSession) GetAttestation

func (_InterfaceDestination *InterfaceDestinationSession) GetAttestation(index *big.Int) (struct {
	AttPayload   []byte
	AttSignature []byte
}, error)

GetAttestation is a free data retrieval call binding the contract method 0x29be4db2.

Solidity: function getAttestation(uint256 index) view returns(bytes attPayload, bytes attSignature)

func (*InterfaceDestinationSession) GetGasData

func (_InterfaceDestination *InterfaceDestinationSession) GetGasData(domain uint32) (struct {
	GasData      *big.Int
	DataMaturity *big.Int
}, error)

GetGasData is a free data retrieval call binding the contract method 0xd0dd0675.

Solidity: function getGasData(uint32 domain) view returns(uint96 gasData, uint256 dataMaturity)

func (*InterfaceDestinationSession) LastAttestationNonce added in v0.1.0

func (_InterfaceDestination *InterfaceDestinationSession) LastAttestationNonce(notaryIndex uint32) (uint32, error)

LastAttestationNonce is a free data retrieval call binding the contract method 0x305b29ee.

Solidity: function lastAttestationNonce(uint32 notaryIndex) view returns(uint32)

func (*InterfaceDestinationSession) NextAgentRoot

func (_InterfaceDestination *InterfaceDestinationSession) NextAgentRoot() ([32]byte, error)

NextAgentRoot is a free data retrieval call binding the contract method 0x55252dd1.

Solidity: function nextAgentRoot() view returns(bytes32)

func (*InterfaceDestinationSession) PassAgentRoot

func (_InterfaceDestination *InterfaceDestinationSession) PassAgentRoot() (*types.Transaction, error)

PassAgentRoot is a paid mutator transaction binding the contract method 0xa554d1e3.

Solidity: function passAgentRoot() returns(bool rootPending)

type InterfaceDestinationTransactor

type InterfaceDestinationTransactor struct {
	// contains filtered or unexported fields
}

InterfaceDestinationTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInterfaceDestinationTransactor

func NewInterfaceDestinationTransactor(address common.Address, transactor bind.ContractTransactor) (*InterfaceDestinationTransactor, error)

NewInterfaceDestinationTransactor creates a new write-only instance of InterfaceDestination, bound to a specific deployed contract.

func (*InterfaceDestinationTransactor) AcceptAttestation

func (_InterfaceDestination *InterfaceDestinationTransactor) AcceptAttestation(opts *bind.TransactOpts, notaryIndex uint32, sigIndex *big.Int, attPayload []byte, agentRoot [32]byte, snapGas []*big.Int) (*types.Transaction, error)

AcceptAttestation is a paid mutator transaction binding the contract method 0x39fe2736.

Solidity: function acceptAttestation(uint32 notaryIndex, uint256 sigIndex, bytes attPayload, bytes32 agentRoot, uint128[] snapGas) returns(bool wasAccepted)

func (*InterfaceDestinationTransactor) PassAgentRoot

func (_InterfaceDestination *InterfaceDestinationTransactor) PassAgentRoot(opts *bind.TransactOpts) (*types.Transaction, error)

PassAgentRoot is a paid mutator transaction binding the contract method 0xa554d1e3.

Solidity: function passAgentRoot() returns(bool rootPending)

type InterfaceDestinationTransactorRaw

type InterfaceDestinationTransactorRaw struct {
	Contract *InterfaceDestinationTransactor // Generic write-only contract binding to access the raw methods on
}

InterfaceDestinationTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InterfaceDestinationTransactorRaw) Transact

func (_InterfaceDestination *InterfaceDestinationTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceDestinationTransactorRaw) Transfer

func (_InterfaceDestination *InterfaceDestinationTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceDestinationTransactorSession

type InterfaceDestinationTransactorSession struct {
	Contract     *InterfaceDestinationTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts               // Transaction auth options to use throughout this session
}

InterfaceDestinationTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InterfaceDestinationTransactorSession) AcceptAttestation

func (_InterfaceDestination *InterfaceDestinationTransactorSession) AcceptAttestation(notaryIndex uint32, sigIndex *big.Int, attPayload []byte, agentRoot [32]byte, snapGas []*big.Int) (*types.Transaction, error)

AcceptAttestation is a paid mutator transaction binding the contract method 0x39fe2736.

Solidity: function acceptAttestation(uint32 notaryIndex, uint256 sigIndex, bytes attPayload, bytes32 agentRoot, uint128[] snapGas) returns(bool wasAccepted)

func (*InterfaceDestinationTransactorSession) PassAgentRoot

func (_InterfaceDestination *InterfaceDestinationTransactorSession) PassAgentRoot() (*types.Transaction, error)

PassAgentRoot is a paid mutator transaction binding the contract method 0xa554d1e3.

Solidity: function passAgentRoot() returns(bool rootPending)

type InterfaceLightManager

type InterfaceLightManager struct {
	InterfaceLightManagerCaller     // Read-only binding to the contract
	InterfaceLightManagerTransactor // Write-only binding to the contract
	InterfaceLightManagerFilterer   // Log filterer for contract events
}

InterfaceLightManager is an auto generated Go binding around an Ethereum contract.

func NewInterfaceLightManager

func NewInterfaceLightManager(address common.Address, backend bind.ContractBackend) (*InterfaceLightManager, error)

NewInterfaceLightManager creates a new instance of InterfaceLightManager, bound to a specific deployed contract.

type InterfaceLightManagerCaller

type InterfaceLightManagerCaller struct {
	// contains filtered or unexported fields
}

InterfaceLightManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInterfaceLightManagerCaller

func NewInterfaceLightManagerCaller(address common.Address, caller bind.ContractCaller) (*InterfaceLightManagerCaller, error)

NewInterfaceLightManagerCaller creates a new read-only instance of InterfaceLightManager, bound to a specific deployed contract.

func (*InterfaceLightManagerCaller) ProposedAgentRootData added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerCaller) ProposedAgentRootData(opts *bind.CallOpts) (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

type InterfaceLightManagerCallerRaw

type InterfaceLightManagerCallerRaw struct {
	Contract *InterfaceLightManagerCaller // Generic read-only contract binding to access the raw methods on
}

InterfaceLightManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InterfaceLightManagerCallerRaw) Call

func (_InterfaceLightManager *InterfaceLightManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InterfaceLightManagerCallerSession

type InterfaceLightManagerCallerSession struct {
	Contract *InterfaceLightManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                // Call options to use throughout this session
}

InterfaceLightManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InterfaceLightManagerCallerSession) ProposedAgentRootData added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerCallerSession) ProposedAgentRootData() (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

type InterfaceLightManagerFilterer

type InterfaceLightManagerFilterer struct {
	// contains filtered or unexported fields
}

InterfaceLightManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInterfaceLightManagerFilterer

func NewInterfaceLightManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*InterfaceLightManagerFilterer, error)

NewInterfaceLightManagerFilterer creates a new log filterer instance of InterfaceLightManager, bound to a specific deployed contract.

type InterfaceLightManagerRaw

type InterfaceLightManagerRaw struct {
	Contract *InterfaceLightManager // Generic contract binding to access the raw methods on
}

InterfaceLightManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InterfaceLightManagerRaw) Call

func (_InterfaceLightManager *InterfaceLightManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InterfaceLightManagerRaw) Transact

func (_InterfaceLightManager *InterfaceLightManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceLightManagerRaw) Transfer

func (_InterfaceLightManager *InterfaceLightManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceLightManagerSession

type InterfaceLightManagerSession struct {
	Contract     *InterfaceLightManager // Generic contract binding to set the session for
	CallOpts     bind.CallOpts          // Call options to use throughout this session
	TransactOpts bind.TransactOpts      // Transaction auth options to use throughout this session
}

InterfaceLightManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InterfaceLightManagerSession) CancelProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerSession) CancelProposedAgentRoot() (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*InterfaceLightManagerSession) ProposeAgentRootWhenStuck added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerSession) ProposeAgentRootWhenStuck(agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerSession) ProposedAgentRootData added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerSession) ProposedAgentRootData() (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

func (*InterfaceLightManagerSession) RemoteWithdrawTips

func (_InterfaceLightManager *InterfaceLightManagerSession) RemoteWithdrawTips(msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*InterfaceLightManagerSession) ResolveProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerSession) ResolveProposedAgentRoot() (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*InterfaceLightManagerSession) SetAgentRoot

func (_InterfaceLightManager *InterfaceLightManagerSession) SetAgentRoot(agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerSession) UpdateAgentStatus

func (_InterfaceLightManager *InterfaceLightManagerSession) UpdateAgentStatus(agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

type InterfaceLightManagerTransactor

type InterfaceLightManagerTransactor struct {
	// contains filtered or unexported fields
}

InterfaceLightManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInterfaceLightManagerTransactor

func NewInterfaceLightManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*InterfaceLightManagerTransactor, error)

NewInterfaceLightManagerTransactor creates a new write-only instance of InterfaceLightManager, bound to a specific deployed contract.

func (*InterfaceLightManagerTransactor) CancelProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactor) CancelProposedAgentRoot(opts *bind.TransactOpts) (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*InterfaceLightManagerTransactor) ProposeAgentRootWhenStuck added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactor) ProposeAgentRootWhenStuck(opts *bind.TransactOpts, agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerTransactor) RemoteWithdrawTips

func (_InterfaceLightManager *InterfaceLightManagerTransactor) RemoteWithdrawTips(opts *bind.TransactOpts, msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*InterfaceLightManagerTransactor) ResolveProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactor) ResolveProposedAgentRoot(opts *bind.TransactOpts) (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*InterfaceLightManagerTransactor) SetAgentRoot

func (_InterfaceLightManager *InterfaceLightManagerTransactor) SetAgentRoot(opts *bind.TransactOpts, agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerTransactor) UpdateAgentStatus

func (_InterfaceLightManager *InterfaceLightManagerTransactor) UpdateAgentStatus(opts *bind.TransactOpts, agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

type InterfaceLightManagerTransactorRaw

type InterfaceLightManagerTransactorRaw struct {
	Contract *InterfaceLightManagerTransactor // Generic write-only contract binding to access the raw methods on
}

InterfaceLightManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InterfaceLightManagerTransactorRaw) Transact

func (_InterfaceLightManager *InterfaceLightManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceLightManagerTransactorRaw) Transfer

func (_InterfaceLightManager *InterfaceLightManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceLightManagerTransactorSession

type InterfaceLightManagerTransactorSession struct {
	Contract     *InterfaceLightManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                // Transaction auth options to use throughout this session
}

InterfaceLightManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InterfaceLightManagerTransactorSession) CancelProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) CancelProposedAgentRoot() (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*InterfaceLightManagerTransactorSession) ProposeAgentRootWhenStuck added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) ProposeAgentRootWhenStuck(agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerTransactorSession) RemoteWithdrawTips

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) RemoteWithdrawTips(msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*InterfaceLightManagerTransactorSession) ResolveProposedAgentRoot added in v0.1.0

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) ResolveProposedAgentRoot() (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*InterfaceLightManagerTransactorSession) SetAgentRoot

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) SetAgentRoot(agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*InterfaceLightManagerTransactorSession) UpdateAgentStatus

func (_InterfaceLightManager *InterfaceLightManagerTransactorSession) UpdateAgentStatus(agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

type InterfaceOrigin

type InterfaceOrigin struct {
	InterfaceOriginCaller     // Read-only binding to the contract
	InterfaceOriginTransactor // Write-only binding to the contract
	InterfaceOriginFilterer   // Log filterer for contract events
}

InterfaceOrigin is an auto generated Go binding around an Ethereum contract.

func NewInterfaceOrigin

func NewInterfaceOrigin(address common.Address, backend bind.ContractBackend) (*InterfaceOrigin, error)

NewInterfaceOrigin creates a new instance of InterfaceOrigin, bound to a specific deployed contract.

type InterfaceOriginCaller

type InterfaceOriginCaller struct {
	// contains filtered or unexported fields
}

InterfaceOriginCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInterfaceOriginCaller

func NewInterfaceOriginCaller(address common.Address, caller bind.ContractCaller) (*InterfaceOriginCaller, error)

NewInterfaceOriginCaller creates a new read-only instance of InterfaceOrigin, bound to a specific deployed contract.

func (*InterfaceOriginCaller) GetMinimumTipsValue

func (_InterfaceOrigin *InterfaceOriginCaller) GetMinimumTipsValue(opts *bind.CallOpts, destination uint32, paddedRequest *big.Int, contentLength *big.Int) (*big.Int, error)

GetMinimumTipsValue is a free data retrieval call binding the contract method 0x4fc6ad85.

Solidity: function getMinimumTipsValue(uint32 destination, uint256 paddedRequest, uint256 contentLength) view returns(uint256 tipsValue)

type InterfaceOriginCallerRaw

type InterfaceOriginCallerRaw struct {
	Contract *InterfaceOriginCaller // Generic read-only contract binding to access the raw methods on
}

InterfaceOriginCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InterfaceOriginCallerRaw) Call

func (_InterfaceOrigin *InterfaceOriginCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InterfaceOriginCallerSession

type InterfaceOriginCallerSession struct {
	Contract *InterfaceOriginCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts          // Call options to use throughout this session
}

InterfaceOriginCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*InterfaceOriginCallerSession) GetMinimumTipsValue

func (_InterfaceOrigin *InterfaceOriginCallerSession) GetMinimumTipsValue(destination uint32, paddedRequest *big.Int, contentLength *big.Int) (*big.Int, error)

GetMinimumTipsValue is a free data retrieval call binding the contract method 0x4fc6ad85.

Solidity: function getMinimumTipsValue(uint32 destination, uint256 paddedRequest, uint256 contentLength) view returns(uint256 tipsValue)

type InterfaceOriginFilterer

type InterfaceOriginFilterer struct {
	// contains filtered or unexported fields
}

InterfaceOriginFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInterfaceOriginFilterer

func NewInterfaceOriginFilterer(address common.Address, filterer bind.ContractFilterer) (*InterfaceOriginFilterer, error)

NewInterfaceOriginFilterer creates a new log filterer instance of InterfaceOrigin, bound to a specific deployed contract.

type InterfaceOriginRaw

type InterfaceOriginRaw struct {
	Contract *InterfaceOrigin // Generic contract binding to access the raw methods on
}

InterfaceOriginRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InterfaceOriginRaw) Call

func (_InterfaceOrigin *InterfaceOriginRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InterfaceOriginRaw) Transact

func (_InterfaceOrigin *InterfaceOriginRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceOriginRaw) Transfer

func (_InterfaceOrigin *InterfaceOriginRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceOriginSession

type InterfaceOriginSession struct {
	Contract     *InterfaceOrigin  // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InterfaceOriginSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*InterfaceOriginSession) GetMinimumTipsValue

func (_InterfaceOrigin *InterfaceOriginSession) GetMinimumTipsValue(destination uint32, paddedRequest *big.Int, contentLength *big.Int) (*big.Int, error)

GetMinimumTipsValue is a free data retrieval call binding the contract method 0x4fc6ad85.

Solidity: function getMinimumTipsValue(uint32 destination, uint256 paddedRequest, uint256 contentLength) view returns(uint256 tipsValue)

func (*InterfaceOriginSession) SendBaseMessage

func (_InterfaceOrigin *InterfaceOriginSession) SendBaseMessage(destination uint32, recipient [32]byte, optimisticPeriod uint32, paddedRequest *big.Int, content []byte) (*types.Transaction, error)

SendBaseMessage is a paid mutator transaction binding the contract method 0x873661bd.

Solidity: function sendBaseMessage(uint32 destination, bytes32 recipient, uint32 optimisticPeriod, uint256 paddedRequest, bytes content) payable returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginSession) SendManagerMessage

func (_InterfaceOrigin *InterfaceOriginSession) SendManagerMessage(destination uint32, optimisticPeriod uint32, payload []byte) (*types.Transaction, error)

SendManagerMessage is a paid mutator transaction binding the contract method 0xa1c702a7.

Solidity: function sendManagerMessage(uint32 destination, uint32 optimisticPeriod, bytes payload) returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginSession) WithdrawTips

func (_InterfaceOrigin *InterfaceOriginSession) WithdrawTips(recipient common.Address, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0x4e04e7a7.

Solidity: function withdrawTips(address recipient, uint256 amount) returns()

type InterfaceOriginTransactor

type InterfaceOriginTransactor struct {
	// contains filtered or unexported fields
}

InterfaceOriginTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInterfaceOriginTransactor

func NewInterfaceOriginTransactor(address common.Address, transactor bind.ContractTransactor) (*InterfaceOriginTransactor, error)

NewInterfaceOriginTransactor creates a new write-only instance of InterfaceOrigin, bound to a specific deployed contract.

func (*InterfaceOriginTransactor) SendBaseMessage

func (_InterfaceOrigin *InterfaceOriginTransactor) SendBaseMessage(opts *bind.TransactOpts, destination uint32, recipient [32]byte, optimisticPeriod uint32, paddedRequest *big.Int, content []byte) (*types.Transaction, error)

SendBaseMessage is a paid mutator transaction binding the contract method 0x873661bd.

Solidity: function sendBaseMessage(uint32 destination, bytes32 recipient, uint32 optimisticPeriod, uint256 paddedRequest, bytes content) payable returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginTransactor) SendManagerMessage

func (_InterfaceOrigin *InterfaceOriginTransactor) SendManagerMessage(opts *bind.TransactOpts, destination uint32, optimisticPeriod uint32, payload []byte) (*types.Transaction, error)

SendManagerMessage is a paid mutator transaction binding the contract method 0xa1c702a7.

Solidity: function sendManagerMessage(uint32 destination, uint32 optimisticPeriod, bytes payload) returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginTransactor) WithdrawTips

func (_InterfaceOrigin *InterfaceOriginTransactor) WithdrawTips(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0x4e04e7a7.

Solidity: function withdrawTips(address recipient, uint256 amount) returns()

type InterfaceOriginTransactorRaw

type InterfaceOriginTransactorRaw struct {
	Contract *InterfaceOriginTransactor // Generic write-only contract binding to access the raw methods on
}

InterfaceOriginTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InterfaceOriginTransactorRaw) Transact

func (_InterfaceOrigin *InterfaceOriginTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InterfaceOriginTransactorRaw) Transfer

func (_InterfaceOrigin *InterfaceOriginTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InterfaceOriginTransactorSession

type InterfaceOriginTransactorSession struct {
	Contract     *InterfaceOriginTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts          // Transaction auth options to use throughout this session
}

InterfaceOriginTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*InterfaceOriginTransactorSession) SendBaseMessage

func (_InterfaceOrigin *InterfaceOriginTransactorSession) SendBaseMessage(destination uint32, recipient [32]byte, optimisticPeriod uint32, paddedRequest *big.Int, content []byte) (*types.Transaction, error)

SendBaseMessage is a paid mutator transaction binding the contract method 0x873661bd.

Solidity: function sendBaseMessage(uint32 destination, bytes32 recipient, uint32 optimisticPeriod, uint256 paddedRequest, bytes content) payable returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginTransactorSession) SendManagerMessage

func (_InterfaceOrigin *InterfaceOriginTransactorSession) SendManagerMessage(destination uint32, optimisticPeriod uint32, payload []byte) (*types.Transaction, error)

SendManagerMessage is a paid mutator transaction binding the contract method 0xa1c702a7.

Solidity: function sendManagerMessage(uint32 destination, uint32 optimisticPeriod, bytes payload) returns(uint32 messageNonce, bytes32 messageHash)

func (*InterfaceOriginTransactorSession) WithdrawTips

func (_InterfaceOrigin *InterfaceOriginTransactorSession) WithdrawTips(recipient common.Address, amount *big.Int) (*types.Transaction, error)

WithdrawTips is a paid mutator transaction binding the contract method 0x4e04e7a7.

Solidity: function withdrawTips(address recipient, uint256 amount) returns()

type LightManager

type LightManager struct {
	LightManagerCaller     // Read-only binding to the contract
	LightManagerTransactor // Write-only binding to the contract
	LightManagerFilterer   // Log filterer for contract events
}

LightManager is an auto generated Go binding around an Ethereum contract.

func DeployLightManager

func DeployLightManager(auth *bind.TransactOpts, backend bind.ContractBackend, synapseDomain_ uint32) (common.Address, *types.Transaction, *LightManager, error)

DeployLightManager deploys a new Ethereum contract, binding an instance of LightManager to it.

func NewLightManager

func NewLightManager(address common.Address, backend bind.ContractBackend) (*LightManager, error)

NewLightManager creates a new instance of LightManager, bound to a specific deployed contract.

type LightManagerAgentRootProposed added in v0.1.0

type LightManagerAgentRootProposed struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

LightManagerAgentRootProposed represents a AgentRootProposed event raised by the LightManager contract.

type LightManagerAgentRootProposedIterator added in v0.1.0

type LightManagerAgentRootProposedIterator struct {
	Event *LightManagerAgentRootProposed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerAgentRootProposedIterator is returned from FilterAgentRootProposed and is used to iterate over the raw logs and unpacked data for AgentRootProposed events raised by the LightManager contract.

func (*LightManagerAgentRootProposedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerAgentRootProposedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerAgentRootProposedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerCaller

type LightManagerCaller struct {
	// contains filtered or unexported fields
}

LightManagerCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewLightManagerCaller

func NewLightManagerCaller(address common.Address, caller bind.ContractCaller) (*LightManagerCaller, error)

NewLightManagerCaller creates a new read-only instance of LightManager, bound to a specific deployed contract.

func (*LightManagerCaller) AgentRoot

func (_LightManager *LightManagerCaller) AgentRoot(opts *bind.CallOpts) ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*LightManagerCaller) AgentStatus

func (_LightManager *LightManagerCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*LightManagerCaller) Destination

func (_LightManager *LightManagerCaller) Destination(opts *bind.CallOpts) (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*LightManagerCaller) DisputeStatus

func (_LightManager *LightManagerCaller) DisputeStatus(opts *bind.CallOpts, agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*LightManagerCaller) GetAgent

func (_LightManager *LightManagerCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*LightManagerCaller) GetDispute

func (_LightManager *LightManagerCaller) GetDispute(opts *bind.CallOpts, index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*LightManagerCaller) GetDisputesAmount

func (_LightManager *LightManagerCaller) GetDisputesAmount(opts *bind.CallOpts) (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*LightManagerCaller) Inbox

func (_LightManager *LightManagerCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*LightManagerCaller) LocalDomain

func (_LightManager *LightManagerCaller) LocalDomain(opts *bind.CallOpts) (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*LightManagerCaller) Origin

func (_LightManager *LightManagerCaller) Origin(opts *bind.CallOpts) (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*LightManagerCaller) Owner

func (_LightManager *LightManagerCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*LightManagerCaller) PendingOwner added in v0.1.0

func (_LightManager *LightManagerCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*LightManagerCaller) ProposedAgentRootData added in v0.1.0

func (_LightManager *LightManagerCaller) ProposedAgentRootData(opts *bind.CallOpts) (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

func (*LightManagerCaller) SynapseDomain added in v0.0.237

func (_LightManager *LightManagerCaller) SynapseDomain(opts *bind.CallOpts) (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*LightManagerCaller) Version

func (_LightManager *LightManagerCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type LightManagerCallerRaw

type LightManagerCallerRaw struct {
	Contract *LightManagerCaller // Generic read-only contract binding to access the raw methods on
}

LightManagerCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LightManagerCallerRaw) Call

func (_LightManager *LightManagerCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LightManagerCallerSession

type LightManagerCallerSession struct {
	Contract *LightManagerCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts       // Call options to use throughout this session
}

LightManagerCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*LightManagerCallerSession) AgentRoot

func (_LightManager *LightManagerCallerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*LightManagerCallerSession) AgentStatus

func (_LightManager *LightManagerCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*LightManagerCallerSession) Destination

func (_LightManager *LightManagerCallerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*LightManagerCallerSession) DisputeStatus

func (_LightManager *LightManagerCallerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*LightManagerCallerSession) GetAgent

func (_LightManager *LightManagerCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*LightManagerCallerSession) GetDispute

func (_LightManager *LightManagerCallerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*LightManagerCallerSession) GetDisputesAmount

func (_LightManager *LightManagerCallerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*LightManagerCallerSession) Inbox

func (_LightManager *LightManagerCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*LightManagerCallerSession) LocalDomain

func (_LightManager *LightManagerCallerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*LightManagerCallerSession) Origin

func (_LightManager *LightManagerCallerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*LightManagerCallerSession) Owner

func (_LightManager *LightManagerCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*LightManagerCallerSession) PendingOwner added in v0.1.0

func (_LightManager *LightManagerCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*LightManagerCallerSession) ProposedAgentRootData added in v0.1.0

func (_LightManager *LightManagerCallerSession) ProposedAgentRootData() (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

func (*LightManagerCallerSession) SynapseDomain added in v0.0.237

func (_LightManager *LightManagerCallerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*LightManagerCallerSession) Version

func (_LightManager *LightManagerCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type LightManagerDisputeOpened

type LightManagerDisputeOpened struct {
	DisputeIndex *big.Int
	GuardIndex   uint32
	NotaryIndex  uint32
	Raw          types.Log // Blockchain specific contextual infos
}

LightManagerDisputeOpened represents a DisputeOpened event raised by the LightManager contract.

type LightManagerDisputeOpenedIterator

type LightManagerDisputeOpenedIterator struct {
	Event *LightManagerDisputeOpened // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerDisputeOpenedIterator is returned from FilterDisputeOpened and is used to iterate over the raw logs and unpacked data for DisputeOpened events raised by the LightManager contract.

func (*LightManagerDisputeOpenedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerDisputeOpenedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerDisputeOpenedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerDisputeResolved

type LightManagerDisputeResolved struct {
	DisputeIndex *big.Int
	SlashedIndex uint32
	RivalIndex   uint32
	FraudProver  common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

LightManagerDisputeResolved represents a DisputeResolved event raised by the LightManager contract.

type LightManagerDisputeResolvedIterator

type LightManagerDisputeResolvedIterator struct {
	Event *LightManagerDisputeResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerDisputeResolvedIterator is returned from FilterDisputeResolved and is used to iterate over the raw logs and unpacked data for DisputeResolved events raised by the LightManager contract.

func (*LightManagerDisputeResolvedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerDisputeResolvedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerDisputeResolvedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerFilterer

type LightManagerFilterer struct {
	// contains filtered or unexported fields
}

LightManagerFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLightManagerFilterer

func NewLightManagerFilterer(address common.Address, filterer bind.ContractFilterer) (*LightManagerFilterer, error)

NewLightManagerFilterer creates a new log filterer instance of LightManager, bound to a specific deployed contract.

func (*LightManagerFilterer) FilterAgentRootProposed added in v0.1.0

func (_LightManager *LightManagerFilterer) FilterAgentRootProposed(opts *bind.FilterOpts) (*LightManagerAgentRootProposedIterator, error)

FilterAgentRootProposed is a free log retrieval operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*LightManagerFilterer) FilterDisputeOpened

func (_LightManager *LightManagerFilterer) FilterDisputeOpened(opts *bind.FilterOpts) (*LightManagerDisputeOpenedIterator, error)

FilterDisputeOpened is a free log retrieval operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*LightManagerFilterer) FilterDisputeResolved

func (_LightManager *LightManagerFilterer) FilterDisputeResolved(opts *bind.FilterOpts) (*LightManagerDisputeResolvedIterator, error)

FilterDisputeResolved is a free log retrieval operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*LightManagerFilterer) FilterInitialized

func (_LightManager *LightManagerFilterer) FilterInitialized(opts *bind.FilterOpts) (*LightManagerInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*LightManagerFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_LightManager *LightManagerFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*LightManagerOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*LightManagerFilterer) FilterOwnershipTransferred

func (_LightManager *LightManagerFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*LightManagerOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LightManagerFilterer) FilterProposedAgentRootCancelled added in v0.1.0

func (_LightManager *LightManagerFilterer) FilterProposedAgentRootCancelled(opts *bind.FilterOpts) (*LightManagerProposedAgentRootCancelledIterator, error)

FilterProposedAgentRootCancelled is a free log retrieval operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*LightManagerFilterer) FilterProposedAgentRootResolved added in v0.1.0

func (_LightManager *LightManagerFilterer) FilterProposedAgentRootResolved(opts *bind.FilterOpts) (*LightManagerProposedAgentRootResolvedIterator, error)

FilterProposedAgentRootResolved is a free log retrieval operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*LightManagerFilterer) FilterRootUpdated

func (_LightManager *LightManagerFilterer) FilterRootUpdated(opts *bind.FilterOpts) (*LightManagerRootUpdatedIterator, error)

FilterRootUpdated is a free log retrieval operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*LightManagerFilterer) FilterStatusUpdated

func (_LightManager *LightManagerFilterer) FilterStatusUpdated(opts *bind.FilterOpts, domain []uint32, agent []common.Address) (*LightManagerStatusUpdatedIterator, error)

FilterStatusUpdated is a free log retrieval operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*LightManagerFilterer) ParseAgentRootProposed added in v0.1.0

func (_LightManager *LightManagerFilterer) ParseAgentRootProposed(log types.Log) (*LightManagerAgentRootProposed, error)

ParseAgentRootProposed is a log parse operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*LightManagerFilterer) ParseDisputeOpened

func (_LightManager *LightManagerFilterer) ParseDisputeOpened(log types.Log) (*LightManagerDisputeOpened, error)

ParseDisputeOpened is a log parse operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*LightManagerFilterer) ParseDisputeResolved

func (_LightManager *LightManagerFilterer) ParseDisputeResolved(log types.Log) (*LightManagerDisputeResolved, error)

ParseDisputeResolved is a log parse operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*LightManagerFilterer) ParseInitialized

func (_LightManager *LightManagerFilterer) ParseInitialized(log types.Log) (*LightManagerInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*LightManagerFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_LightManager *LightManagerFilterer) ParseOwnershipTransferStarted(log types.Log) (*LightManagerOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*LightManagerFilterer) ParseOwnershipTransferred

func (_LightManager *LightManagerFilterer) ParseOwnershipTransferred(log types.Log) (*LightManagerOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LightManagerFilterer) ParseProposedAgentRootCancelled added in v0.1.0

func (_LightManager *LightManagerFilterer) ParseProposedAgentRootCancelled(log types.Log) (*LightManagerProposedAgentRootCancelled, error)

ParseProposedAgentRootCancelled is a log parse operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*LightManagerFilterer) ParseProposedAgentRootResolved added in v0.1.0

func (_LightManager *LightManagerFilterer) ParseProposedAgentRootResolved(log types.Log) (*LightManagerProposedAgentRootResolved, error)

ParseProposedAgentRootResolved is a log parse operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*LightManagerFilterer) ParseRootUpdated

func (_LightManager *LightManagerFilterer) ParseRootUpdated(log types.Log) (*LightManagerRootUpdated, error)

ParseRootUpdated is a log parse operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*LightManagerFilterer) ParseStatusUpdated

func (_LightManager *LightManagerFilterer) ParseStatusUpdated(log types.Log) (*LightManagerStatusUpdated, error)

ParseStatusUpdated is a log parse operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*LightManagerFilterer) WatchAgentRootProposed added in v0.1.0

func (_LightManager *LightManagerFilterer) WatchAgentRootProposed(opts *bind.WatchOpts, sink chan<- *LightManagerAgentRootProposed) (event.Subscription, error)

WatchAgentRootProposed is a free log subscription operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*LightManagerFilterer) WatchDisputeOpened

func (_LightManager *LightManagerFilterer) WatchDisputeOpened(opts *bind.WatchOpts, sink chan<- *LightManagerDisputeOpened) (event.Subscription, error)

WatchDisputeOpened is a free log subscription operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*LightManagerFilterer) WatchDisputeResolved

func (_LightManager *LightManagerFilterer) WatchDisputeResolved(opts *bind.WatchOpts, sink chan<- *LightManagerDisputeResolved) (event.Subscription, error)

WatchDisputeResolved is a free log subscription operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*LightManagerFilterer) WatchInitialized

func (_LightManager *LightManagerFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *LightManagerInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*LightManagerFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_LightManager *LightManagerFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *LightManagerOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*LightManagerFilterer) WatchOwnershipTransferred

func (_LightManager *LightManagerFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *LightManagerOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LightManagerFilterer) WatchProposedAgentRootCancelled added in v0.1.0

func (_LightManager *LightManagerFilterer) WatchProposedAgentRootCancelled(opts *bind.WatchOpts, sink chan<- *LightManagerProposedAgentRootCancelled) (event.Subscription, error)

WatchProposedAgentRootCancelled is a free log subscription operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*LightManagerFilterer) WatchProposedAgentRootResolved added in v0.1.0

func (_LightManager *LightManagerFilterer) WatchProposedAgentRootResolved(opts *bind.WatchOpts, sink chan<- *LightManagerProposedAgentRootResolved) (event.Subscription, error)

WatchProposedAgentRootResolved is a free log subscription operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*LightManagerFilterer) WatchRootUpdated

func (_LightManager *LightManagerFilterer) WatchRootUpdated(opts *bind.WatchOpts, sink chan<- *LightManagerRootUpdated) (event.Subscription, error)

WatchRootUpdated is a free log subscription operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*LightManagerFilterer) WatchStatusUpdated

func (_LightManager *LightManagerFilterer) WatchStatusUpdated(opts *bind.WatchOpts, sink chan<- *LightManagerStatusUpdated, domain []uint32, agent []common.Address) (event.Subscription, error)

WatchStatusUpdated is a free log subscription operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

type LightManagerHarness

type LightManagerHarness struct {
	LightManagerHarnessCaller     // Read-only binding to the contract
	LightManagerHarnessTransactor // Write-only binding to the contract
	LightManagerHarnessFilterer   // Log filterer for contract events
}

LightManagerHarness is an auto generated Go binding around an Ethereum contract.

func DeployLightManagerHarness

func DeployLightManagerHarness(auth *bind.TransactOpts, backend bind.ContractBackend, synapseDomain uint32) (common.Address, *types.Transaction, *LightManagerHarness, error)

DeployLightManagerHarness deploys a new Ethereum contract, binding an instance of LightManagerHarness to it.

func NewLightManagerHarness

func NewLightManagerHarness(address common.Address, backend bind.ContractBackend) (*LightManagerHarness, error)

NewLightManagerHarness creates a new instance of LightManagerHarness, bound to a specific deployed contract.

type LightManagerHarnessAgentRootProposed added in v0.1.0

type LightManagerHarnessAgentRootProposed struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

LightManagerHarnessAgentRootProposed represents a AgentRootProposed event raised by the LightManagerHarness contract.

type LightManagerHarnessAgentRootProposedIterator added in v0.1.0

type LightManagerHarnessAgentRootProposedIterator struct {
	Event *LightManagerHarnessAgentRootProposed // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerHarnessAgentRootProposedIterator is returned from FilterAgentRootProposed and is used to iterate over the raw logs and unpacked data for AgentRootProposed events raised by the LightManagerHarness contract.

func (*LightManagerHarnessAgentRootProposedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerHarnessAgentRootProposedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerHarnessAgentRootProposedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerHarnessCaller

type LightManagerHarnessCaller struct {
	// contains filtered or unexported fields
}

LightManagerHarnessCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewLightManagerHarnessCaller

func NewLightManagerHarnessCaller(address common.Address, caller bind.ContractCaller) (*LightManagerHarnessCaller, error)

NewLightManagerHarnessCaller creates a new read-only instance of LightManagerHarness, bound to a specific deployed contract.

func (*LightManagerHarnessCaller) AgentRoot

func (_LightManagerHarness *LightManagerHarnessCaller) AgentRoot(opts *bind.CallOpts) ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*LightManagerHarnessCaller) AgentStatus

func (_LightManagerHarness *LightManagerHarnessCaller) AgentStatus(opts *bind.CallOpts, agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*LightManagerHarnessCaller) Destination

func (_LightManagerHarness *LightManagerHarnessCaller) Destination(opts *bind.CallOpts) (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*LightManagerHarnessCaller) DisputeStatus

func (_LightManagerHarness *LightManagerHarnessCaller) DisputeStatus(opts *bind.CallOpts, agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*LightManagerHarnessCaller) GetAgent

func (_LightManagerHarness *LightManagerHarnessCaller) GetAgent(opts *bind.CallOpts, index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*LightManagerHarnessCaller) GetDispute

func (_LightManagerHarness *LightManagerHarnessCaller) GetDispute(opts *bind.CallOpts, index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*LightManagerHarnessCaller) GetDisputesAmount

func (_LightManagerHarness *LightManagerHarnessCaller) GetDisputesAmount(opts *bind.CallOpts) (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*LightManagerHarnessCaller) Inbox

func (_LightManagerHarness *LightManagerHarnessCaller) Inbox(opts *bind.CallOpts) (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*LightManagerHarnessCaller) LocalDomain

func (_LightManagerHarness *LightManagerHarnessCaller) LocalDomain(opts *bind.CallOpts) (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*LightManagerHarnessCaller) Origin

func (_LightManagerHarness *LightManagerHarnessCaller) Origin(opts *bind.CallOpts) (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*LightManagerHarnessCaller) Owner

func (_LightManagerHarness *LightManagerHarnessCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*LightManagerHarnessCaller) PendingOwner added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*LightManagerHarnessCaller) ProposedAgentRootData added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessCaller) ProposedAgentRootData(opts *bind.CallOpts) (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

func (*LightManagerHarnessCaller) RemoteMockFunc

func (_LightManagerHarness *LightManagerHarnessCaller) RemoteMockFunc(opts *bind.CallOpts, arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*LightManagerHarnessCaller) SensitiveMockFunc

func (_LightManagerHarness *LightManagerHarnessCaller) SensitiveMockFunc(opts *bind.CallOpts, arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*LightManagerHarnessCaller) SensitiveMockFuncOver32Bytes

func (_LightManagerHarness *LightManagerHarnessCaller) SensitiveMockFuncOver32Bytes(opts *bind.CallOpts, arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*LightManagerHarnessCaller) SensitiveMockFuncVoid

func (_LightManagerHarness *LightManagerHarnessCaller) SensitiveMockFuncVoid(opts *bind.CallOpts, arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*LightManagerHarnessCaller) SynapseDomain added in v0.0.237

func (_LightManagerHarness *LightManagerHarnessCaller) SynapseDomain(opts *bind.CallOpts) (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*LightManagerHarnessCaller) Version

func (_LightManagerHarness *LightManagerHarnessCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type LightManagerHarnessCallerRaw

type LightManagerHarnessCallerRaw struct {
	Contract *LightManagerHarnessCaller // Generic read-only contract binding to access the raw methods on
}

LightManagerHarnessCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*LightManagerHarnessCallerRaw) Call

func (_LightManagerHarness *LightManagerHarnessCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type LightManagerHarnessCallerSession

type LightManagerHarnessCallerSession struct {
	Contract *LightManagerHarnessCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

LightManagerHarnessCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*LightManagerHarnessCallerSession) AgentRoot

func (_LightManagerHarness *LightManagerHarnessCallerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*LightManagerHarnessCallerSession) AgentStatus

func (_LightManagerHarness *LightManagerHarnessCallerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*LightManagerHarnessCallerSession) Destination

func (_LightManagerHarness *LightManagerHarnessCallerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*LightManagerHarnessCallerSession) DisputeStatus

func (_LightManagerHarness *LightManagerHarnessCallerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*LightManagerHarnessCallerSession) GetAgent

func (_LightManagerHarness *LightManagerHarnessCallerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*LightManagerHarnessCallerSession) GetDispute

func (_LightManagerHarness *LightManagerHarnessCallerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*LightManagerHarnessCallerSession) GetDisputesAmount

func (_LightManagerHarness *LightManagerHarnessCallerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*LightManagerHarnessCallerSession) Inbox

func (_LightManagerHarness *LightManagerHarnessCallerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*LightManagerHarnessCallerSession) LocalDomain

func (_LightManagerHarness *LightManagerHarnessCallerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*LightManagerHarnessCallerSession) Origin

func (_LightManagerHarness *LightManagerHarnessCallerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*LightManagerHarnessCallerSession) Owner

func (_LightManagerHarness *LightManagerHarnessCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*LightManagerHarnessCallerSession) PendingOwner added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*LightManagerHarnessCallerSession) ProposedAgentRootData added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessCallerSession) ProposedAgentRootData() (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

func (*LightManagerHarnessCallerSession) RemoteMockFunc

func (_LightManagerHarness *LightManagerHarnessCallerSession) RemoteMockFunc(arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*LightManagerHarnessCallerSession) SensitiveMockFunc

func (_LightManagerHarness *LightManagerHarnessCallerSession) SensitiveMockFunc(arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*LightManagerHarnessCallerSession) SensitiveMockFuncOver32Bytes

func (_LightManagerHarness *LightManagerHarnessCallerSession) SensitiveMockFuncOver32Bytes(arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*LightManagerHarnessCallerSession) SensitiveMockFuncVoid

func (_LightManagerHarness *LightManagerHarnessCallerSession) SensitiveMockFuncVoid(arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*LightManagerHarnessCallerSession) SynapseDomain added in v0.0.237

func (_LightManagerHarness *LightManagerHarnessCallerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*LightManagerHarnessCallerSession) Version

func (_LightManagerHarness *LightManagerHarnessCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type LightManagerHarnessDisputeOpened

type LightManagerHarnessDisputeOpened struct {
	DisputeIndex *big.Int
	GuardIndex   uint32
	NotaryIndex  uint32
	Raw          types.Log // Blockchain specific contextual infos
}

LightManagerHarnessDisputeOpened represents a DisputeOpened event raised by the LightManagerHarness contract.

type LightManagerHarnessDisputeOpenedIterator

type LightManagerHarnessDisputeOpenedIterator struct {
	Event *LightManagerHarnessDisputeOpened // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerHarnessDisputeOpenedIterator is returned from FilterDisputeOpened and is used to iterate over the raw logs and unpacked data for DisputeOpened events raised by the LightManagerHarness contract.

func (*LightManagerHarnessDisputeOpenedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerHarnessDisputeOpenedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerHarnessDisputeOpenedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerHarnessDisputeResolved

type LightManagerHarnessDisputeResolved struct {
	DisputeIndex *big.Int
	SlashedIndex uint32
	RivalIndex   uint32
	FraudProver  common.Address
	Raw          types.Log // Blockchain specific contextual infos
}

LightManagerHarnessDisputeResolved represents a DisputeResolved event raised by the LightManagerHarness contract.

type LightManagerHarnessDisputeResolvedIterator

type LightManagerHarnessDisputeResolvedIterator struct {
	Event *LightManagerHarnessDisputeResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerHarnessDisputeResolvedIterator is returned from FilterDisputeResolved and is used to iterate over the raw logs and unpacked data for DisputeResolved events raised by the LightManagerHarness contract.

func (*LightManagerHarnessDisputeResolvedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerHarnessDisputeResolvedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerHarnessDisputeResolvedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerHarnessFilterer

type LightManagerHarnessFilterer struct {
	// contains filtered or unexported fields
}

LightManagerHarnessFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewLightManagerHarnessFilterer

func NewLightManagerHarnessFilterer(address common.Address, filterer bind.ContractFilterer) (*LightManagerHarnessFilterer, error)

NewLightManagerHarnessFilterer creates a new log filterer instance of LightManagerHarness, bound to a specific deployed contract.

func (*LightManagerHarnessFilterer) FilterAgentRootProposed added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) FilterAgentRootProposed(opts *bind.FilterOpts) (*LightManagerHarnessAgentRootProposedIterator, error)

FilterAgentRootProposed is a free log retrieval operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*LightManagerHarnessFilterer) FilterDisputeOpened

func (_LightManagerHarness *LightManagerHarnessFilterer) FilterDisputeOpened(opts *bind.FilterOpts) (*LightManagerHarnessDisputeOpenedIterator, error)

FilterDisputeOpened is a free log retrieval operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*LightManagerHarnessFilterer) FilterDisputeResolved

func (_LightManagerHarness *LightManagerHarnessFilterer) FilterDisputeResolved(opts *bind.FilterOpts) (*LightManagerHarnessDisputeResolvedIterator, error)

FilterDisputeResolved is a free log retrieval operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*LightManagerHarnessFilterer) FilterInitialized

func (_LightManagerHarness *LightManagerHarnessFilterer) FilterInitialized(opts *bind.FilterOpts) (*LightManagerHarnessInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*LightManagerHarnessFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*LightManagerHarnessOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*LightManagerHarnessFilterer) FilterOwnershipTransferred

func (_LightManagerHarness *LightManagerHarnessFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*LightManagerHarnessOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LightManagerHarnessFilterer) FilterProposedAgentRootCancelled added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) FilterProposedAgentRootCancelled(opts *bind.FilterOpts) (*LightManagerHarnessProposedAgentRootCancelledIterator, error)

FilterProposedAgentRootCancelled is a free log retrieval operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*LightManagerHarnessFilterer) FilterProposedAgentRootResolved added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) FilterProposedAgentRootResolved(opts *bind.FilterOpts) (*LightManagerHarnessProposedAgentRootResolvedIterator, error)

FilterProposedAgentRootResolved is a free log retrieval operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*LightManagerHarnessFilterer) FilterRootUpdated

func (_LightManagerHarness *LightManagerHarnessFilterer) FilterRootUpdated(opts *bind.FilterOpts) (*LightManagerHarnessRootUpdatedIterator, error)

FilterRootUpdated is a free log retrieval operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*LightManagerHarnessFilterer) FilterStatusUpdated

func (_LightManagerHarness *LightManagerHarnessFilterer) FilterStatusUpdated(opts *bind.FilterOpts, domain []uint32, agent []common.Address) (*LightManagerHarnessStatusUpdatedIterator, error)

FilterStatusUpdated is a free log retrieval operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*LightManagerHarnessFilterer) ParseAgentRootProposed added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) ParseAgentRootProposed(log types.Log) (*LightManagerHarnessAgentRootProposed, error)

ParseAgentRootProposed is a log parse operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*LightManagerHarnessFilterer) ParseDisputeOpened

func (_LightManagerHarness *LightManagerHarnessFilterer) ParseDisputeOpened(log types.Log) (*LightManagerHarnessDisputeOpened, error)

ParseDisputeOpened is a log parse operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*LightManagerHarnessFilterer) ParseDisputeResolved

func (_LightManagerHarness *LightManagerHarnessFilterer) ParseDisputeResolved(log types.Log) (*LightManagerHarnessDisputeResolved, error)

ParseDisputeResolved is a log parse operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*LightManagerHarnessFilterer) ParseInitialized

func (_LightManagerHarness *LightManagerHarnessFilterer) ParseInitialized(log types.Log) (*LightManagerHarnessInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*LightManagerHarnessFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) ParseOwnershipTransferStarted(log types.Log) (*LightManagerHarnessOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*LightManagerHarnessFilterer) ParseOwnershipTransferred

func (_LightManagerHarness *LightManagerHarnessFilterer) ParseOwnershipTransferred(log types.Log) (*LightManagerHarnessOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LightManagerHarnessFilterer) ParseProposedAgentRootCancelled added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) ParseProposedAgentRootCancelled(log types.Log) (*LightManagerHarnessProposedAgentRootCancelled, error)

ParseProposedAgentRootCancelled is a log parse operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*LightManagerHarnessFilterer) ParseProposedAgentRootResolved added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) ParseProposedAgentRootResolved(log types.Log) (*LightManagerHarnessProposedAgentRootResolved, error)

ParseProposedAgentRootResolved is a log parse operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*LightManagerHarnessFilterer) ParseRootUpdated

func (_LightManagerHarness *LightManagerHarnessFilterer) ParseRootUpdated(log types.Log) (*LightManagerHarnessRootUpdated, error)

ParseRootUpdated is a log parse operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*LightManagerHarnessFilterer) ParseStatusUpdated

func (_LightManagerHarness *LightManagerHarnessFilterer) ParseStatusUpdated(log types.Log) (*LightManagerHarnessStatusUpdated, error)

ParseStatusUpdated is a log parse operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

func (*LightManagerHarnessFilterer) WatchAgentRootProposed added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) WatchAgentRootProposed(opts *bind.WatchOpts, sink chan<- *LightManagerHarnessAgentRootProposed) (event.Subscription, error)

WatchAgentRootProposed is a free log subscription operation binding the contract event 0xc222e0af9f2301ee0bfafe1044550b0553f5bdc4a65cb92cc2568820b5bf2944.

Solidity: event AgentRootProposed(bytes32 newRoot)

func (*LightManagerHarnessFilterer) WatchDisputeOpened

func (_LightManagerHarness *LightManagerHarnessFilterer) WatchDisputeOpened(opts *bind.WatchOpts, sink chan<- *LightManagerHarnessDisputeOpened) (event.Subscription, error)

WatchDisputeOpened is a free log subscription operation binding the contract event 0xd0672fae056abe2bf0637742527d49add67fdb68192a6c6f6bf86eac19fe0530.

Solidity: event DisputeOpened(uint256 disputeIndex, uint32 guardIndex, uint32 notaryIndex)

func (*LightManagerHarnessFilterer) WatchDisputeResolved

func (_LightManagerHarness *LightManagerHarnessFilterer) WatchDisputeResolved(opts *bind.WatchOpts, sink chan<- *LightManagerHarnessDisputeResolved) (event.Subscription, error)

WatchDisputeResolved is a free log subscription operation binding the contract event 0xb4cad5624e1d1c6c622ec70516ee582fe3f6519440c5b47e5165141edc9c54cf.

Solidity: event DisputeResolved(uint256 disputeIndex, uint32 slashedIndex, uint32 rivalIndex, address fraudProver)

func (*LightManagerHarnessFilterer) WatchInitialized

func (_LightManagerHarness *LightManagerHarnessFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *LightManagerHarnessInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*LightManagerHarnessFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *LightManagerHarnessOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*LightManagerHarnessFilterer) WatchOwnershipTransferred

func (_LightManagerHarness *LightManagerHarnessFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *LightManagerHarnessOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*LightManagerHarnessFilterer) WatchProposedAgentRootCancelled added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) WatchProposedAgentRootCancelled(opts *bind.WatchOpts, sink chan<- *LightManagerHarnessProposedAgentRootCancelled) (event.Subscription, error)

WatchProposedAgentRootCancelled is a free log subscription operation binding the contract event 0xc9b788a7a7ebe95a0a3f82c9850959f0cc1657d1fb19a05ad1cf60877651725f.

Solidity: event ProposedAgentRootCancelled(bytes32 proposedRoot)

func (*LightManagerHarnessFilterer) WatchProposedAgentRootResolved added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessFilterer) WatchProposedAgentRootResolved(opts *bind.WatchOpts, sink chan<- *LightManagerHarnessProposedAgentRootResolved) (event.Subscription, error)

WatchProposedAgentRootResolved is a free log subscription operation binding the contract event 0xa2ec8d9db1d036a8700a09e8e0e537805f87edd54181a1fc08a71db281744b4e.

Solidity: event ProposedAgentRootResolved(bytes32 proposedRoot)

func (*LightManagerHarnessFilterer) WatchRootUpdated

func (_LightManagerHarness *LightManagerHarnessFilterer) WatchRootUpdated(opts *bind.WatchOpts, sink chan<- *LightManagerHarnessRootUpdated) (event.Subscription, error)

WatchRootUpdated is a free log subscription operation binding the contract event 0x2cbc14f49c068133583f7cb530018af451c87c1cf1327cf2a4ff4698c4730aa4.

Solidity: event RootUpdated(bytes32 newRoot)

func (*LightManagerHarnessFilterer) WatchStatusUpdated

func (_LightManagerHarness *LightManagerHarnessFilterer) WatchStatusUpdated(opts *bind.WatchOpts, sink chan<- *LightManagerHarnessStatusUpdated, domain []uint32, agent []common.Address) (event.Subscription, error)

WatchStatusUpdated is a free log subscription operation binding the contract event 0x8f9b8b0f4f062833bec85ea9a8465e4a1207b4be6eb565bbd0ae8b913588d04e.

Solidity: event StatusUpdated(uint8 flag, uint32 indexed domain, address indexed agent)

type LightManagerHarnessInitialized

type LightManagerHarnessInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

LightManagerHarnessInitialized represents a Initialized event raised by the LightManagerHarness contract.

type LightManagerHarnessInitializedIterator

type LightManagerHarnessInitializedIterator struct {
	Event *LightManagerHarnessInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerHarnessInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the LightManagerHarness contract.

func (*LightManagerHarnessInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerHarnessInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerHarnessInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerHarnessOwnershipTransferStarted added in v0.1.0

type LightManagerHarnessOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

LightManagerHarnessOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the LightManagerHarness contract.

type LightManagerHarnessOwnershipTransferStartedIterator added in v0.1.0

type LightManagerHarnessOwnershipTransferStartedIterator struct {
	Event *LightManagerHarnessOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerHarnessOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the LightManagerHarness contract.

func (*LightManagerHarnessOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerHarnessOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerHarnessOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerHarnessOwnershipTransferred

type LightManagerHarnessOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

LightManagerHarnessOwnershipTransferred represents a OwnershipTransferred event raised by the LightManagerHarness contract.

type LightManagerHarnessOwnershipTransferredIterator

type LightManagerHarnessOwnershipTransferredIterator struct {
	Event *LightManagerHarnessOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerHarnessOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the LightManagerHarness contract.

func (*LightManagerHarnessOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerHarnessOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerHarnessOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerHarnessProposedAgentRootCancelled added in v0.1.0

type LightManagerHarnessProposedAgentRootCancelled struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

LightManagerHarnessProposedAgentRootCancelled represents a ProposedAgentRootCancelled event raised by the LightManagerHarness contract.

type LightManagerHarnessProposedAgentRootCancelledIterator added in v0.1.0

type LightManagerHarnessProposedAgentRootCancelledIterator struct {
	Event *LightManagerHarnessProposedAgentRootCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerHarnessProposedAgentRootCancelledIterator is returned from FilterProposedAgentRootCancelled and is used to iterate over the raw logs and unpacked data for ProposedAgentRootCancelled events raised by the LightManagerHarness contract.

func (*LightManagerHarnessProposedAgentRootCancelledIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerHarnessProposedAgentRootCancelledIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerHarnessProposedAgentRootCancelledIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerHarnessProposedAgentRootResolved added in v0.1.0

type LightManagerHarnessProposedAgentRootResolved struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

LightManagerHarnessProposedAgentRootResolved represents a ProposedAgentRootResolved event raised by the LightManagerHarness contract.

type LightManagerHarnessProposedAgentRootResolvedIterator added in v0.1.0

type LightManagerHarnessProposedAgentRootResolvedIterator struct {
	Event *LightManagerHarnessProposedAgentRootResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerHarnessProposedAgentRootResolvedIterator is returned from FilterProposedAgentRootResolved and is used to iterate over the raw logs and unpacked data for ProposedAgentRootResolved events raised by the LightManagerHarness contract.

func (*LightManagerHarnessProposedAgentRootResolvedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerHarnessProposedAgentRootResolvedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerHarnessProposedAgentRootResolvedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerHarnessRaw

type LightManagerHarnessRaw struct {
	Contract *LightManagerHarness // Generic contract binding to access the raw methods on
}

LightManagerHarnessRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*LightManagerHarnessRaw) Call

func (_LightManagerHarness *LightManagerHarnessRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LightManagerHarnessRaw) Transact

func (_LightManagerHarness *LightManagerHarnessRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LightManagerHarnessRaw) Transfer

func (_LightManagerHarness *LightManagerHarnessRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LightManagerHarnessRef

type LightManagerHarnessRef struct {
	*LightManagerHarness
	// contains filtered or unexported fields
}

LightManagerHarnessRef is a light manager harness reference

func NewLightManagerHarnessRef

func NewLightManagerHarnessRef(address common.Address, backend bind.ContractBackend) (*LightManagerHarnessRef, error)

NewLightManagerHarnessRef creates a new light manager harness.

func (LightManagerHarnessRef) Address

Address gets the address of the contract.

type LightManagerHarnessRootUpdated

type LightManagerHarnessRootUpdated struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

LightManagerHarnessRootUpdated represents a RootUpdated event raised by the LightManagerHarness contract.

type LightManagerHarnessRootUpdatedIterator

type LightManagerHarnessRootUpdatedIterator struct {
	Event *LightManagerHarnessRootUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerHarnessRootUpdatedIterator is returned from FilterRootUpdated and is used to iterate over the raw logs and unpacked data for RootUpdated events raised by the LightManagerHarness contract.

func (*LightManagerHarnessRootUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerHarnessRootUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerHarnessRootUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerHarnessSession

type LightManagerHarnessSession struct {
	Contract     *LightManagerHarness // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

LightManagerHarnessSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*LightManagerHarnessSession) AcceptOwnership added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*LightManagerHarnessSession) AgentRoot

func (_LightManagerHarness *LightManagerHarnessSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*LightManagerHarnessSession) AgentStatus

func (_LightManagerHarness *LightManagerHarnessSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*LightManagerHarnessSession) CancelProposedAgentRoot added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessSession) CancelProposedAgentRoot() (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*LightManagerHarnessSession) Destination

func (_LightManagerHarness *LightManagerHarnessSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*LightManagerHarnessSession) DisputeStatus

func (_LightManagerHarness *LightManagerHarnessSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*LightManagerHarnessSession) GetAgent

func (_LightManagerHarness *LightManagerHarnessSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*LightManagerHarnessSession) GetDispute

func (_LightManagerHarness *LightManagerHarnessSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*LightManagerHarnessSession) GetDisputesAmount

func (_LightManagerHarness *LightManagerHarnessSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*LightManagerHarnessSession) Inbox

func (_LightManagerHarness *LightManagerHarnessSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*LightManagerHarnessSession) Initialize

func (_LightManagerHarness *LightManagerHarnessSession) Initialize(origin_ common.Address, destination_ common.Address, inbox_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address origin_, address destination_, address inbox_) returns()

func (*LightManagerHarnessSession) LocalDomain

func (_LightManagerHarness *LightManagerHarnessSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*LightManagerHarnessSession) Multicall

func (_LightManagerHarness *LightManagerHarnessSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*LightManagerHarnessSession) OpenDispute

func (_LightManagerHarness *LightManagerHarnessSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*LightManagerHarnessSession) Origin

func (_LightManagerHarness *LightManagerHarnessSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*LightManagerHarnessSession) Owner

func (_LightManagerHarness *LightManagerHarnessSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*LightManagerHarnessSession) PendingOwner added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*LightManagerHarnessSession) ProposeAgentRootWhenStuck added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessSession) ProposeAgentRootWhenStuck(agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*LightManagerHarnessSession) ProposedAgentRootData added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessSession) ProposedAgentRootData() (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

func (*LightManagerHarnessSession) RemoteMockFunc

func (_LightManagerHarness *LightManagerHarnessSession) RemoteMockFunc(arg0 uint32, arg1 *big.Int, arg2 [32]byte) ([4]byte, error)

RemoteMockFunc is a free data retrieval call binding the contract method 0xa149352c.

Solidity: function remoteMockFunc(uint32 , uint256 , bytes32 ) view returns(bytes4)

func (*LightManagerHarnessSession) RemoteWithdrawTips

func (_LightManagerHarness *LightManagerHarnessSession) RemoteWithdrawTips(msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*LightManagerHarnessSession) RenounceOwnership

func (_LightManagerHarness *LightManagerHarnessSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LightManagerHarnessSession) ResolveProposedAgentRoot added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessSession) ResolveProposedAgentRoot() (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*LightManagerHarnessSession) SensitiveMockFunc

func (_LightManagerHarness *LightManagerHarnessSession) SensitiveMockFunc(arg0 common.Address, arg1 uint8, data [32]byte) ([32]byte, error)

SensitiveMockFunc is a free data retrieval call binding the contract method 0x127a2c9d.

Solidity: function sensitiveMockFunc(address , uint8 , bytes32 data) view returns(bytes32)

func (*LightManagerHarnessSession) SensitiveMockFuncOver32Bytes

func (_LightManagerHarness *LightManagerHarnessSession) SensitiveMockFuncOver32Bytes(arg0 uint16, arg1 [4]byte, data [32]byte) ([4]byte, [32]byte, error)

SensitiveMockFuncOver32Bytes is a free data retrieval call binding the contract method 0x0e6bfcd5.

Solidity: function sensitiveMockFuncOver32Bytes(uint16 , bytes4 , bytes32 data) view returns(bytes4, bytes32)

func (*LightManagerHarnessSession) SensitiveMockFuncVoid

func (_LightManagerHarness *LightManagerHarnessSession) SensitiveMockFuncVoid(arg0 uint16, arg1 [4]byte, arg2 [32]byte) error

SensitiveMockFuncVoid is a free data retrieval call binding the contract method 0xc9f1a03f.

Solidity: function sensitiveMockFuncVoid(uint16 , bytes4 , bytes32 ) view returns()

func (*LightManagerHarnessSession) SetAgentRoot

func (_LightManagerHarness *LightManagerHarnessSession) SetAgentRoot(agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*LightManagerHarnessSession) SlashAgent

func (_LightManagerHarness *LightManagerHarnessSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*LightManagerHarnessSession) SlashAgentExposed

func (_LightManagerHarness *LightManagerHarnessSession) SlashAgentExposed(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*LightManagerHarnessSession) SynapseDomain added in v0.0.237

func (_LightManagerHarness *LightManagerHarnessSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*LightManagerHarnessSession) TransferOwnership

func (_LightManagerHarness *LightManagerHarnessSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*LightManagerHarnessSession) UpdateAgentStatus

func (_LightManagerHarness *LightManagerHarnessSession) UpdateAgentStatus(agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

func (*LightManagerHarnessSession) Version

func (_LightManagerHarness *LightManagerHarnessSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type LightManagerHarnessStatusUpdated

type LightManagerHarnessStatusUpdated struct {
	Flag   uint8
	Domain uint32
	Agent  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

LightManagerHarnessStatusUpdated represents a StatusUpdated event raised by the LightManagerHarness contract.

type LightManagerHarnessStatusUpdatedIterator

type LightManagerHarnessStatusUpdatedIterator struct {
	Event *LightManagerHarnessStatusUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerHarnessStatusUpdatedIterator is returned from FilterStatusUpdated and is used to iterate over the raw logs and unpacked data for StatusUpdated events raised by the LightManagerHarness contract.

func (*LightManagerHarnessStatusUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerHarnessStatusUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerHarnessStatusUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerHarnessTransactor

type LightManagerHarnessTransactor struct {
	// contains filtered or unexported fields
}

LightManagerHarnessTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLightManagerHarnessTransactor

func NewLightManagerHarnessTransactor(address common.Address, transactor bind.ContractTransactor) (*LightManagerHarnessTransactor, error)

NewLightManagerHarnessTransactor creates a new write-only instance of LightManagerHarness, bound to a specific deployed contract.

func (*LightManagerHarnessTransactor) AcceptOwnership added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*LightManagerHarnessTransactor) CancelProposedAgentRoot added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessTransactor) CancelProposedAgentRoot(opts *bind.TransactOpts) (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*LightManagerHarnessTransactor) Initialize

func (_LightManagerHarness *LightManagerHarnessTransactor) Initialize(opts *bind.TransactOpts, origin_ common.Address, destination_ common.Address, inbox_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address origin_, address destination_, address inbox_) returns()

func (*LightManagerHarnessTransactor) Multicall

func (_LightManagerHarness *LightManagerHarnessTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*LightManagerHarnessTransactor) OpenDispute

func (_LightManagerHarness *LightManagerHarnessTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*LightManagerHarnessTransactor) ProposeAgentRootWhenStuck added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessTransactor) ProposeAgentRootWhenStuck(opts *bind.TransactOpts, agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*LightManagerHarnessTransactor) RemoteWithdrawTips

func (_LightManagerHarness *LightManagerHarnessTransactor) RemoteWithdrawTips(opts *bind.TransactOpts, msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*LightManagerHarnessTransactor) RenounceOwnership

func (_LightManagerHarness *LightManagerHarnessTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LightManagerHarnessTransactor) ResolveProposedAgentRoot added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessTransactor) ResolveProposedAgentRoot(opts *bind.TransactOpts) (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*LightManagerHarnessTransactor) SetAgentRoot

func (_LightManagerHarness *LightManagerHarnessTransactor) SetAgentRoot(opts *bind.TransactOpts, agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*LightManagerHarnessTransactor) SlashAgent

func (_LightManagerHarness *LightManagerHarnessTransactor) SlashAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*LightManagerHarnessTransactor) SlashAgentExposed

func (_LightManagerHarness *LightManagerHarnessTransactor) SlashAgentExposed(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*LightManagerHarnessTransactor) TransferOwnership

func (_LightManagerHarness *LightManagerHarnessTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*LightManagerHarnessTransactor) UpdateAgentStatus

func (_LightManagerHarness *LightManagerHarnessTransactor) UpdateAgentStatus(opts *bind.TransactOpts, agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

type LightManagerHarnessTransactorRaw

type LightManagerHarnessTransactorRaw struct {
	Contract *LightManagerHarnessTransactor // Generic write-only contract binding to access the raw methods on
}

LightManagerHarnessTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LightManagerHarnessTransactorRaw) Transact

func (_LightManagerHarness *LightManagerHarnessTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LightManagerHarnessTransactorRaw) Transfer

func (_LightManagerHarness *LightManagerHarnessTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LightManagerHarnessTransactorSession

type LightManagerHarnessTransactorSession struct {
	Contract     *LightManagerHarnessTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

LightManagerHarnessTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*LightManagerHarnessTransactorSession) AcceptOwnership added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*LightManagerHarnessTransactorSession) CancelProposedAgentRoot added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessTransactorSession) CancelProposedAgentRoot() (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*LightManagerHarnessTransactorSession) Initialize

func (_LightManagerHarness *LightManagerHarnessTransactorSession) Initialize(origin_ common.Address, destination_ common.Address, inbox_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address origin_, address destination_, address inbox_) returns()

func (*LightManagerHarnessTransactorSession) Multicall

func (_LightManagerHarness *LightManagerHarnessTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*LightManagerHarnessTransactorSession) OpenDispute

func (_LightManagerHarness *LightManagerHarnessTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*LightManagerHarnessTransactorSession) ProposeAgentRootWhenStuck added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessTransactorSession) ProposeAgentRootWhenStuck(agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*LightManagerHarnessTransactorSession) RemoteWithdrawTips

func (_LightManagerHarness *LightManagerHarnessTransactorSession) RemoteWithdrawTips(msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*LightManagerHarnessTransactorSession) RenounceOwnership

func (_LightManagerHarness *LightManagerHarnessTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LightManagerHarnessTransactorSession) ResolveProposedAgentRoot added in v0.1.0

func (_LightManagerHarness *LightManagerHarnessTransactorSession) ResolveProposedAgentRoot() (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*LightManagerHarnessTransactorSession) SetAgentRoot

func (_LightManagerHarness *LightManagerHarnessTransactorSession) SetAgentRoot(agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*LightManagerHarnessTransactorSession) SlashAgent

func (_LightManagerHarness *LightManagerHarnessTransactorSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*LightManagerHarnessTransactorSession) SlashAgentExposed

func (_LightManagerHarness *LightManagerHarnessTransactorSession) SlashAgentExposed(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgentExposed is a paid mutator transaction binding the contract method 0x69978b0d.

Solidity: function slashAgentExposed(uint32 domain, address agent, address prover) returns()

func (*LightManagerHarnessTransactorSession) TransferOwnership

func (_LightManagerHarness *LightManagerHarnessTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*LightManagerHarnessTransactorSession) UpdateAgentStatus

func (_LightManagerHarness *LightManagerHarnessTransactorSession) UpdateAgentStatus(agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

type LightManagerInitialized

type LightManagerInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

LightManagerInitialized represents a Initialized event raised by the LightManager contract.

type LightManagerInitializedIterator

type LightManagerInitializedIterator struct {
	Event *LightManagerInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the LightManager contract.

func (*LightManagerInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerOwnershipTransferStarted added in v0.1.0

type LightManagerOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

LightManagerOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the LightManager contract.

type LightManagerOwnershipTransferStartedIterator added in v0.1.0

type LightManagerOwnershipTransferStartedIterator struct {
	Event *LightManagerOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the LightManager contract.

func (*LightManagerOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerOwnershipTransferred

type LightManagerOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

LightManagerOwnershipTransferred represents a OwnershipTransferred event raised by the LightManager contract.

type LightManagerOwnershipTransferredIterator

type LightManagerOwnershipTransferredIterator struct {
	Event *LightManagerOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the LightManager contract.

func (*LightManagerOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerProposedAgentRootCancelled added in v0.1.0

type LightManagerProposedAgentRootCancelled struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

LightManagerProposedAgentRootCancelled represents a ProposedAgentRootCancelled event raised by the LightManager contract.

type LightManagerProposedAgentRootCancelledIterator added in v0.1.0

type LightManagerProposedAgentRootCancelledIterator struct {
	Event *LightManagerProposedAgentRootCancelled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerProposedAgentRootCancelledIterator is returned from FilterProposedAgentRootCancelled and is used to iterate over the raw logs and unpacked data for ProposedAgentRootCancelled events raised by the LightManager contract.

func (*LightManagerProposedAgentRootCancelledIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerProposedAgentRootCancelledIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerProposedAgentRootCancelledIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerProposedAgentRootResolved added in v0.1.0

type LightManagerProposedAgentRootResolved struct {
	ProposedRoot [32]byte
	Raw          types.Log // Blockchain specific contextual infos
}

LightManagerProposedAgentRootResolved represents a ProposedAgentRootResolved event raised by the LightManager contract.

type LightManagerProposedAgentRootResolvedIterator added in v0.1.0

type LightManagerProposedAgentRootResolvedIterator struct {
	Event *LightManagerProposedAgentRootResolved // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerProposedAgentRootResolvedIterator is returned from FilterProposedAgentRootResolved and is used to iterate over the raw logs and unpacked data for ProposedAgentRootResolved events raised by the LightManager contract.

func (*LightManagerProposedAgentRootResolvedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerProposedAgentRootResolvedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerProposedAgentRootResolvedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerRaw

type LightManagerRaw struct {
	Contract *LightManager // Generic contract binding to access the raw methods on
}

LightManagerRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*LightManagerRaw) Call

func (_LightManager *LightManagerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*LightManagerRaw) Transact

func (_LightManager *LightManagerRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LightManagerRaw) Transfer

func (_LightManager *LightManagerRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LightManagerRootUpdated

type LightManagerRootUpdated struct {
	NewRoot [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

LightManagerRootUpdated represents a RootUpdated event raised by the LightManager contract.

type LightManagerRootUpdatedIterator

type LightManagerRootUpdatedIterator struct {
	Event *LightManagerRootUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerRootUpdatedIterator is returned from FilterRootUpdated and is used to iterate over the raw logs and unpacked data for RootUpdated events raised by the LightManager contract.

func (*LightManagerRootUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerRootUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerRootUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerSession

type LightManagerSession struct {
	Contract     *LightManager     // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

LightManagerSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*LightManagerSession) AcceptOwnership added in v0.1.0

func (_LightManager *LightManagerSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*LightManagerSession) AgentRoot

func (_LightManager *LightManagerSession) AgentRoot() ([32]byte, error)

AgentRoot is a free data retrieval call binding the contract method 0x36cba43c.

Solidity: function agentRoot() view returns(bytes32)

func (*LightManagerSession) AgentStatus

func (_LightManager *LightManagerSession) AgentStatus(agent common.Address) (AgentStatus, error)

AgentStatus is a free data retrieval call binding the contract method 0x28f3fac9.

Solidity: function agentStatus(address agent) view returns((uint8,uint32,uint32) status)

func (*LightManagerSession) CancelProposedAgentRoot added in v0.1.0

func (_LightManager *LightManagerSession) CancelProposedAgentRoot() (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*LightManagerSession) Destination

func (_LightManager *LightManagerSession) Destination() (common.Address, error)

Destination is a free data retrieval call binding the contract method 0xb269681d.

Solidity: function destination() view returns(address)

func (*LightManagerSession) DisputeStatus

func (_LightManager *LightManagerSession) DisputeStatus(agent common.Address) (struct {
	Flag        uint8
	Rival       common.Address
	FraudProver common.Address
	DisputePtr  *big.Int
}, error)

DisputeStatus is a free data retrieval call binding the contract method 0x3463d1b1.

Solidity: function disputeStatus(address agent) view returns(uint8 flag, address rival, address fraudProver, uint256 disputePtr)

func (*LightManagerSession) GetAgent

func (_LightManager *LightManagerSession) GetAgent(index *big.Int) (struct {
	Agent  common.Address
	Status AgentStatus
}, error)

GetAgent is a free data retrieval call binding the contract method 0x2de5aaf7.

Solidity: function getAgent(uint256 index) view returns(address agent, (uint8,uint32,uint32) status)

func (*LightManagerSession) GetDispute

func (_LightManager *LightManagerSession) GetDispute(index *big.Int) (struct {
	Guard           common.Address
	Notary          common.Address
	SlashedAgent    common.Address
	FraudProver     common.Address
	ReportPayload   []byte
	ReportSignature []byte
}, error)

GetDispute is a free data retrieval call binding the contract method 0xe3a96cbd.

Solidity: function getDispute(uint256 index) view returns(address guard, address notary, address slashedAgent, address fraudProver, bytes reportPayload, bytes reportSignature)

func (*LightManagerSession) GetDisputesAmount

func (_LightManager *LightManagerSession) GetDisputesAmount() (*big.Int, error)

GetDisputesAmount is a free data retrieval call binding the contract method 0x3aaeccc6.

Solidity: function getDisputesAmount() view returns(uint256)

func (*LightManagerSession) Inbox

func (_LightManager *LightManagerSession) Inbox() (common.Address, error)

Inbox is a free data retrieval call binding the contract method 0xfb0e722b.

Solidity: function inbox() view returns(address)

func (*LightManagerSession) Initialize

func (_LightManager *LightManagerSession) Initialize(origin_ common.Address, destination_ common.Address, inbox_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address origin_, address destination_, address inbox_) returns()

func (*LightManagerSession) LocalDomain

func (_LightManager *LightManagerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*LightManagerSession) Multicall

func (_LightManager *LightManagerSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*LightManagerSession) OpenDispute

func (_LightManager *LightManagerSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*LightManagerSession) Origin

func (_LightManager *LightManagerSession) Origin() (common.Address, error)

Origin is a free data retrieval call binding the contract method 0x938b5f32.

Solidity: function origin() view returns(address)

func (*LightManagerSession) Owner

func (_LightManager *LightManagerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*LightManagerSession) PendingOwner added in v0.1.0

func (_LightManager *LightManagerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*LightManagerSession) ProposeAgentRootWhenStuck added in v0.1.0

func (_LightManager *LightManagerSession) ProposeAgentRootWhenStuck(agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*LightManagerSession) ProposedAgentRootData added in v0.1.0

func (_LightManager *LightManagerSession) ProposedAgentRootData() (struct {
	AgentRoot  [32]byte
	ProposedAt *big.Int
}, error)

ProposedAgentRootData is a free data retrieval call binding the contract method 0x5396feef.

Solidity: function proposedAgentRootData() view returns(bytes32 agentRoot_, uint256 proposedAt_)

func (*LightManagerSession) RemoteWithdrawTips

func (_LightManager *LightManagerSession) RemoteWithdrawTips(msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*LightManagerSession) RenounceOwnership

func (_LightManager *LightManagerSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LightManagerSession) ResolveProposedAgentRoot added in v0.1.0

func (_LightManager *LightManagerSession) ResolveProposedAgentRoot() (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*LightManagerSession) SetAgentRoot

func (_LightManager *LightManagerSession) SetAgentRoot(agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*LightManagerSession) SlashAgent

func (_LightManager *LightManagerSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*LightManagerSession) SynapseDomain added in v0.0.237

func (_LightManager *LightManagerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*LightManagerSession) TransferOwnership

func (_LightManager *LightManagerSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*LightManagerSession) UpdateAgentStatus

func (_LightManager *LightManagerSession) UpdateAgentStatus(agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

func (*LightManagerSession) Version

func (_LightManager *LightManagerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type LightManagerStatusUpdated

type LightManagerStatusUpdated struct {
	Flag   uint8
	Domain uint32
	Agent  common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

LightManagerStatusUpdated represents a StatusUpdated event raised by the LightManager contract.

type LightManagerStatusUpdatedIterator

type LightManagerStatusUpdatedIterator struct {
	Event *LightManagerStatusUpdated // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

LightManagerStatusUpdatedIterator is returned from FilterStatusUpdated and is used to iterate over the raw logs and unpacked data for StatusUpdated events raised by the LightManager contract.

func (*LightManagerStatusUpdatedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*LightManagerStatusUpdatedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*LightManagerStatusUpdatedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type LightManagerTransactor

type LightManagerTransactor struct {
	// contains filtered or unexported fields
}

LightManagerTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewLightManagerTransactor

func NewLightManagerTransactor(address common.Address, transactor bind.ContractTransactor) (*LightManagerTransactor, error)

NewLightManagerTransactor creates a new write-only instance of LightManager, bound to a specific deployed contract.

func (*LightManagerTransactor) AcceptOwnership added in v0.1.0

func (_LightManager *LightManagerTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*LightManagerTransactor) CancelProposedAgentRoot added in v0.1.0

func (_LightManager *LightManagerTransactor) CancelProposedAgentRoot(opts *bind.TransactOpts) (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*LightManagerTransactor) Initialize

func (_LightManager *LightManagerTransactor) Initialize(opts *bind.TransactOpts, origin_ common.Address, destination_ common.Address, inbox_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address origin_, address destination_, address inbox_) returns()

func (*LightManagerTransactor) Multicall

func (_LightManager *LightManagerTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*LightManagerTransactor) OpenDispute

func (_LightManager *LightManagerTransactor) OpenDispute(opts *bind.TransactOpts, guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*LightManagerTransactor) ProposeAgentRootWhenStuck added in v0.1.0

func (_LightManager *LightManagerTransactor) ProposeAgentRootWhenStuck(opts *bind.TransactOpts, agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*LightManagerTransactor) RemoteWithdrawTips

func (_LightManager *LightManagerTransactor) RemoteWithdrawTips(opts *bind.TransactOpts, msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*LightManagerTransactor) RenounceOwnership

func (_LightManager *LightManagerTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LightManagerTransactor) ResolveProposedAgentRoot added in v0.1.0

func (_LightManager *LightManagerTransactor) ResolveProposedAgentRoot(opts *bind.TransactOpts) (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*LightManagerTransactor) SetAgentRoot

func (_LightManager *LightManagerTransactor) SetAgentRoot(opts *bind.TransactOpts, agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*LightManagerTransactor) SlashAgent

func (_LightManager *LightManagerTransactor) SlashAgent(opts *bind.TransactOpts, domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*LightManagerTransactor) TransferOwnership

func (_LightManager *LightManagerTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*LightManagerTransactor) UpdateAgentStatus

func (_LightManager *LightManagerTransactor) UpdateAgentStatus(opts *bind.TransactOpts, agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

type LightManagerTransactorRaw

type LightManagerTransactorRaw struct {
	Contract *LightManagerTransactor // Generic write-only contract binding to access the raw methods on
}

LightManagerTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*LightManagerTransactorRaw) Transact

func (_LightManager *LightManagerTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*LightManagerTransactorRaw) Transfer

func (_LightManager *LightManagerTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type LightManagerTransactorSession

type LightManagerTransactorSession struct {
	Contract     *LightManagerTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts       // Transaction auth options to use throughout this session
}

LightManagerTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*LightManagerTransactorSession) AcceptOwnership added in v0.1.0

func (_LightManager *LightManagerTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*LightManagerTransactorSession) CancelProposedAgentRoot added in v0.1.0

func (_LightManager *LightManagerTransactorSession) CancelProposedAgentRoot() (*types.Transaction, error)

CancelProposedAgentRoot is a paid mutator transaction binding the contract method 0x91ea3c34.

Solidity: function cancelProposedAgentRoot() returns()

func (*LightManagerTransactorSession) Initialize

func (_LightManager *LightManagerTransactorSession) Initialize(origin_ common.Address, destination_ common.Address, inbox_ common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xc0c53b8b.

Solidity: function initialize(address origin_, address destination_, address inbox_) returns()

func (*LightManagerTransactorSession) Multicall

func (_LightManager *LightManagerTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*LightManagerTransactorSession) OpenDispute

func (_LightManager *LightManagerTransactorSession) OpenDispute(guardIndex uint32, notaryIndex uint32) (*types.Transaction, error)

OpenDispute is a paid mutator transaction binding the contract method 0xa2155c34.

Solidity: function openDispute(uint32 guardIndex, uint32 notaryIndex) returns()

func (*LightManagerTransactorSession) ProposeAgentRootWhenStuck added in v0.1.0

func (_LightManager *LightManagerTransactorSession) ProposeAgentRootWhenStuck(agentRoot_ [32]byte) (*types.Transaction, error)

ProposeAgentRootWhenStuck is a paid mutator transaction binding the contract method 0xdbad9562.

Solidity: function proposeAgentRootWhenStuck(bytes32 agentRoot_) returns()

func (*LightManagerTransactorSession) RemoteWithdrawTips

func (_LightManager *LightManagerTransactorSession) RemoteWithdrawTips(msgOrigin uint32, proofMaturity *big.Int, recipient common.Address, amount *big.Int) (*types.Transaction, error)

RemoteWithdrawTips is a paid mutator transaction binding the contract method 0x1fa07138.

Solidity: function remoteWithdrawTips(uint32 msgOrigin, uint256 proofMaturity, address recipient, uint256 amount) returns(bytes4 magicValue)

func (*LightManagerTransactorSession) RenounceOwnership

func (_LightManager *LightManagerTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*LightManagerTransactorSession) ResolveProposedAgentRoot added in v0.1.0

func (_LightManager *LightManagerTransactorSession) ResolveProposedAgentRoot() (*types.Transaction, error)

ResolveProposedAgentRoot is a paid mutator transaction binding the contract method 0x38416281.

Solidity: function resolveProposedAgentRoot() returns()

func (*LightManagerTransactorSession) SetAgentRoot

func (_LightManager *LightManagerTransactorSession) SetAgentRoot(agentRoot_ [32]byte) (*types.Transaction, error)

SetAgentRoot is a paid mutator transaction binding the contract method 0x58668176.

Solidity: function setAgentRoot(bytes32 agentRoot_) returns()

func (*LightManagerTransactorSession) SlashAgent

func (_LightManager *LightManagerTransactorSession) SlashAgent(domain uint32, agent common.Address, prover common.Address) (*types.Transaction, error)

SlashAgent is a paid mutator transaction binding the contract method 0x2853a0e6.

Solidity: function slashAgent(uint32 domain, address agent, address prover) returns()

func (*LightManagerTransactorSession) TransferOwnership

func (_LightManager *LightManagerTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*LightManagerTransactorSession) UpdateAgentStatus

func (_LightManager *LightManagerTransactorSession) UpdateAgentStatus(agent common.Address, status AgentStatus, proof [][32]byte) (*types.Transaction, error)

UpdateAgentStatus is a paid mutator transaction binding the contract method 0xcbd05965.

Solidity: function updateAgentStatus(address agent, (uint8,uint32,uint32) status, bytes32[] proof) returns()

type MerkleMath

type MerkleMath struct {
	MerkleMathCaller     // Read-only binding to the contract
	MerkleMathTransactor // Write-only binding to the contract
	MerkleMathFilterer   // Log filterer for contract events
}

MerkleMath is an auto generated Go binding around an Ethereum contract.

func DeployMerkleMath

func DeployMerkleMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *MerkleMath, error)

DeployMerkleMath deploys a new Ethereum contract, binding an instance of MerkleMath to it.

func NewMerkleMath

func NewMerkleMath(address common.Address, backend bind.ContractBackend) (*MerkleMath, error)

NewMerkleMath creates a new instance of MerkleMath, bound to a specific deployed contract.

type MerkleMathCaller

type MerkleMathCaller struct {
	// contains filtered or unexported fields
}

MerkleMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMerkleMathCaller

func NewMerkleMathCaller(address common.Address, caller bind.ContractCaller) (*MerkleMathCaller, error)

NewMerkleMathCaller creates a new read-only instance of MerkleMath, bound to a specific deployed contract.

type MerkleMathCallerRaw

type MerkleMathCallerRaw struct {
	Contract *MerkleMathCaller // Generic read-only contract binding to access the raw methods on
}

MerkleMathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MerkleMathCallerRaw) Call

func (_MerkleMath *MerkleMathCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MerkleMathCallerSession

type MerkleMathCallerSession struct {
	Contract *MerkleMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts     // Call options to use throughout this session
}

MerkleMathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type MerkleMathFilterer

type MerkleMathFilterer struct {
	// contains filtered or unexported fields
}

MerkleMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMerkleMathFilterer

func NewMerkleMathFilterer(address common.Address, filterer bind.ContractFilterer) (*MerkleMathFilterer, error)

NewMerkleMathFilterer creates a new log filterer instance of MerkleMath, bound to a specific deployed contract.

type MerkleMathRaw

type MerkleMathRaw struct {
	Contract *MerkleMath // Generic contract binding to access the raw methods on
}

MerkleMathRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MerkleMathRaw) Call

func (_MerkleMath *MerkleMathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MerkleMathRaw) Transact

func (_MerkleMath *MerkleMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MerkleMathRaw) Transfer

func (_MerkleMath *MerkleMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MerkleMathSession

type MerkleMathSession struct {
	Contract     *MerkleMath       // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MerkleMathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type MerkleMathTransactor

type MerkleMathTransactor struct {
	// contains filtered or unexported fields
}

MerkleMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMerkleMathTransactor

func NewMerkleMathTransactor(address common.Address, transactor bind.ContractTransactor) (*MerkleMathTransactor, error)

NewMerkleMathTransactor creates a new write-only instance of MerkleMath, bound to a specific deployed contract.

type MerkleMathTransactorRaw

type MerkleMathTransactorRaw struct {
	Contract *MerkleMathTransactor // Generic write-only contract binding to access the raw methods on
}

MerkleMathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MerkleMathTransactorRaw) Transact

func (_MerkleMath *MerkleMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MerkleMathTransactorRaw) Transfer

func (_MerkleMath *MerkleMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MerkleMathTransactorSession

type MerkleMathTransactorSession struct {
	Contract     *MerkleMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts     // Transaction auth options to use throughout this session
}

MerkleMathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type MessagingBase

type MessagingBase struct {
	MessagingBaseCaller     // Read-only binding to the contract
	MessagingBaseTransactor // Write-only binding to the contract
	MessagingBaseFilterer   // Log filterer for contract events
}

MessagingBase is an auto generated Go binding around an Ethereum contract.

func NewMessagingBase

func NewMessagingBase(address common.Address, backend bind.ContractBackend) (*MessagingBase, error)

NewMessagingBase creates a new instance of MessagingBase, bound to a specific deployed contract.

type MessagingBaseCaller

type MessagingBaseCaller struct {
	// contains filtered or unexported fields
}

MessagingBaseCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMessagingBaseCaller

func NewMessagingBaseCaller(address common.Address, caller bind.ContractCaller) (*MessagingBaseCaller, error)

NewMessagingBaseCaller creates a new read-only instance of MessagingBase, bound to a specific deployed contract.

func (*MessagingBaseCaller) LocalDomain

func (_MessagingBase *MessagingBaseCaller) LocalDomain(opts *bind.CallOpts) (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*MessagingBaseCaller) Owner

func (_MessagingBase *MessagingBaseCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*MessagingBaseCaller) PendingOwner added in v0.1.0

func (_MessagingBase *MessagingBaseCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*MessagingBaseCaller) SynapseDomain added in v0.0.237

func (_MessagingBase *MessagingBaseCaller) SynapseDomain(opts *bind.CallOpts) (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*MessagingBaseCaller) Version

func (_MessagingBase *MessagingBaseCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type MessagingBaseCallerRaw

type MessagingBaseCallerRaw struct {
	Contract *MessagingBaseCaller // Generic read-only contract binding to access the raw methods on
}

MessagingBaseCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MessagingBaseCallerRaw) Call

func (_MessagingBase *MessagingBaseCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MessagingBaseCallerSession

type MessagingBaseCallerSession struct {
	Contract *MessagingBaseCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

MessagingBaseCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*MessagingBaseCallerSession) LocalDomain

func (_MessagingBase *MessagingBaseCallerSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*MessagingBaseCallerSession) Owner

func (_MessagingBase *MessagingBaseCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*MessagingBaseCallerSession) PendingOwner added in v0.1.0

func (_MessagingBase *MessagingBaseCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*MessagingBaseCallerSession) SynapseDomain added in v0.0.237

func (_MessagingBase *MessagingBaseCallerSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*MessagingBaseCallerSession) Version

func (_MessagingBase *MessagingBaseCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type MessagingBaseFilterer

type MessagingBaseFilterer struct {
	// contains filtered or unexported fields
}

MessagingBaseFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMessagingBaseFilterer

func NewMessagingBaseFilterer(address common.Address, filterer bind.ContractFilterer) (*MessagingBaseFilterer, error)

NewMessagingBaseFilterer creates a new log filterer instance of MessagingBase, bound to a specific deployed contract.

func (*MessagingBaseFilterer) FilterInitialized

func (_MessagingBase *MessagingBaseFilterer) FilterInitialized(opts *bind.FilterOpts) (*MessagingBaseInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*MessagingBaseFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_MessagingBase *MessagingBaseFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*MessagingBaseOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*MessagingBaseFilterer) FilterOwnershipTransferred

func (_MessagingBase *MessagingBaseFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*MessagingBaseOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*MessagingBaseFilterer) ParseInitialized

func (_MessagingBase *MessagingBaseFilterer) ParseInitialized(log types.Log) (*MessagingBaseInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*MessagingBaseFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_MessagingBase *MessagingBaseFilterer) ParseOwnershipTransferStarted(log types.Log) (*MessagingBaseOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*MessagingBaseFilterer) ParseOwnershipTransferred

func (_MessagingBase *MessagingBaseFilterer) ParseOwnershipTransferred(log types.Log) (*MessagingBaseOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*MessagingBaseFilterer) WatchInitialized

func (_MessagingBase *MessagingBaseFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *MessagingBaseInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*MessagingBaseFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_MessagingBase *MessagingBaseFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *MessagingBaseOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*MessagingBaseFilterer) WatchOwnershipTransferred

func (_MessagingBase *MessagingBaseFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *MessagingBaseOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type MessagingBaseInitialized

type MessagingBaseInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

MessagingBaseInitialized represents a Initialized event raised by the MessagingBase contract.

type MessagingBaseInitializedIterator

type MessagingBaseInitializedIterator struct {
	Event *MessagingBaseInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MessagingBaseInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the MessagingBase contract.

func (*MessagingBaseInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MessagingBaseInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MessagingBaseInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MessagingBaseOwnershipTransferStarted added in v0.1.0

type MessagingBaseOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

MessagingBaseOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the MessagingBase contract.

type MessagingBaseOwnershipTransferStartedIterator added in v0.1.0

type MessagingBaseOwnershipTransferStartedIterator struct {
	Event *MessagingBaseOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MessagingBaseOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the MessagingBase contract.

func (*MessagingBaseOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*MessagingBaseOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*MessagingBaseOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MessagingBaseOwnershipTransferred

type MessagingBaseOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

MessagingBaseOwnershipTransferred represents a OwnershipTransferred event raised by the MessagingBase contract.

type MessagingBaseOwnershipTransferredIterator

type MessagingBaseOwnershipTransferredIterator struct {
	Event *MessagingBaseOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

MessagingBaseOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the MessagingBase contract.

func (*MessagingBaseOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*MessagingBaseOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*MessagingBaseOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type MessagingBaseRaw

type MessagingBaseRaw struct {
	Contract *MessagingBase // Generic contract binding to access the raw methods on
}

MessagingBaseRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MessagingBaseRaw) Call

func (_MessagingBase *MessagingBaseRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MessagingBaseRaw) Transact

func (_MessagingBase *MessagingBaseRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MessagingBaseRaw) Transfer

func (_MessagingBase *MessagingBaseRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MessagingBaseSession

type MessagingBaseSession struct {
	Contract     *MessagingBase    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MessagingBaseSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MessagingBaseSession) AcceptOwnership added in v0.1.0

func (_MessagingBase *MessagingBaseSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*MessagingBaseSession) LocalDomain

func (_MessagingBase *MessagingBaseSession) LocalDomain() (uint32, error)

LocalDomain is a free data retrieval call binding the contract method 0x8d3638f4.

Solidity: function localDomain() view returns(uint32)

func (*MessagingBaseSession) Multicall

func (_MessagingBase *MessagingBaseSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*MessagingBaseSession) Owner

func (_MessagingBase *MessagingBaseSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*MessagingBaseSession) PendingOwner added in v0.1.0

func (_MessagingBase *MessagingBaseSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*MessagingBaseSession) RenounceOwnership

func (_MessagingBase *MessagingBaseSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MessagingBaseSession) SynapseDomain added in v0.0.237

func (_MessagingBase *MessagingBaseSession) SynapseDomain() (uint32, error)

SynapseDomain is a free data retrieval call binding the contract method 0x717b8638.

Solidity: function synapseDomain() view returns(uint32)

func (*MessagingBaseSession) TransferOwnership

func (_MessagingBase *MessagingBaseSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*MessagingBaseSession) Version

func (_MessagingBase *MessagingBaseSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type MessagingBaseTransactor

type MessagingBaseTransactor struct {
	// contains filtered or unexported fields
}

MessagingBaseTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMessagingBaseTransactor

func NewMessagingBaseTransactor(address common.Address, transactor bind.ContractTransactor) (*MessagingBaseTransactor, error)

NewMessagingBaseTransactor creates a new write-only instance of MessagingBase, bound to a specific deployed contract.

func (*MessagingBaseTransactor) AcceptOwnership added in v0.1.0

func (_MessagingBase *MessagingBaseTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*MessagingBaseTransactor) Multicall

func (_MessagingBase *MessagingBaseTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*MessagingBaseTransactor) RenounceOwnership

func (_MessagingBase *MessagingBaseTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MessagingBaseTransactor) TransferOwnership

func (_MessagingBase *MessagingBaseTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MessagingBaseTransactorRaw

type MessagingBaseTransactorRaw struct {
	Contract *MessagingBaseTransactor // Generic write-only contract binding to access the raw methods on
}

MessagingBaseTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MessagingBaseTransactorRaw) Transact

func (_MessagingBase *MessagingBaseTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MessagingBaseTransactorRaw) Transfer

func (_MessagingBase *MessagingBaseTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MessagingBaseTransactorSession

type MessagingBaseTransactorSession struct {
	Contract     *MessagingBaseTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

MessagingBaseTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MessagingBaseTransactorSession) AcceptOwnership added in v0.1.0

func (_MessagingBase *MessagingBaseTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*MessagingBaseTransactorSession) Multicall

func (_MessagingBase *MessagingBaseTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

func (*MessagingBaseTransactorSession) RenounceOwnership

func (_MessagingBase *MessagingBaseTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*MessagingBaseTransactorSession) TransferOwnership

func (_MessagingBase *MessagingBaseTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type MultiCallable

type MultiCallable struct {
	MultiCallableCaller     // Read-only binding to the contract
	MultiCallableTransactor // Write-only binding to the contract
	MultiCallableFilterer   // Log filterer for contract events
}

MultiCallable is an auto generated Go binding around an Ethereum contract.

func NewMultiCallable

func NewMultiCallable(address common.Address, backend bind.ContractBackend) (*MultiCallable, error)

NewMultiCallable creates a new instance of MultiCallable, bound to a specific deployed contract.

type MultiCallableCall

type MultiCallableCall struct {
	AllowFailure bool
	CallData     []byte
}

MultiCallableCall is an auto generated low-level Go binding around an user-defined struct.

type MultiCallableCaller

type MultiCallableCaller struct {
	// contains filtered or unexported fields
}

MultiCallableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewMultiCallableCaller

func NewMultiCallableCaller(address common.Address, caller bind.ContractCaller) (*MultiCallableCaller, error)

NewMultiCallableCaller creates a new read-only instance of MultiCallable, bound to a specific deployed contract.

type MultiCallableCallerRaw

type MultiCallableCallerRaw struct {
	Contract *MultiCallableCaller // Generic read-only contract binding to access the raw methods on
}

MultiCallableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*MultiCallableCallerRaw) Call

func (_MultiCallable *MultiCallableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type MultiCallableCallerSession

type MultiCallableCallerSession struct {
	Contract *MultiCallableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

MultiCallableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type MultiCallableFilterer

type MultiCallableFilterer struct {
	// contains filtered or unexported fields
}

MultiCallableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewMultiCallableFilterer

func NewMultiCallableFilterer(address common.Address, filterer bind.ContractFilterer) (*MultiCallableFilterer, error)

NewMultiCallableFilterer creates a new log filterer instance of MultiCallable, bound to a specific deployed contract.

type MultiCallableRaw

type MultiCallableRaw struct {
	Contract *MultiCallable // Generic contract binding to access the raw methods on
}

MultiCallableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*MultiCallableRaw) Call

func (_MultiCallable *MultiCallableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*MultiCallableRaw) Transact

func (_MultiCallable *MultiCallableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MultiCallableRaw) Transfer

func (_MultiCallable *MultiCallableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MultiCallableResult

type MultiCallableResult struct {
	Success    bool
	ReturnData []byte
}

MultiCallableResult is an auto generated low-level Go binding around an user-defined struct.

type MultiCallableSession

type MultiCallableSession struct {
	Contract     *MultiCallable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

MultiCallableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*MultiCallableSession) Multicall

func (_MultiCallable *MultiCallableSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

type MultiCallableTransactor

type MultiCallableTransactor struct {
	// contains filtered or unexported fields
}

MultiCallableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewMultiCallableTransactor

func NewMultiCallableTransactor(address common.Address, transactor bind.ContractTransactor) (*MultiCallableTransactor, error)

NewMultiCallableTransactor creates a new write-only instance of MultiCallable, bound to a specific deployed contract.

func (*MultiCallableTransactor) Multicall

func (_MultiCallable *MultiCallableTransactor) Multicall(opts *bind.TransactOpts, calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

type MultiCallableTransactorRaw

type MultiCallableTransactorRaw struct {
	Contract *MultiCallableTransactor // Generic write-only contract binding to access the raw methods on
}

MultiCallableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*MultiCallableTransactorRaw) Transact

func (_MultiCallable *MultiCallableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*MultiCallableTransactorRaw) Transfer

func (_MultiCallable *MultiCallableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type MultiCallableTransactorSession

type MultiCallableTransactorSession struct {
	Contract     *MultiCallableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

MultiCallableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*MultiCallableTransactorSession) Multicall

func (_MultiCallable *MultiCallableTransactorSession) Multicall(calls []MultiCallableCall) (*types.Transaction, error)

Multicall is a paid mutator transaction binding the contract method 0x60fc8466.

Solidity: function multicall((bool,bytes)[] calls) returns((bool,bytes)[] callResults)

type NumberLib

type NumberLib struct {
	NumberLibCaller     // Read-only binding to the contract
	NumberLibTransactor // Write-only binding to the contract
	NumberLibFilterer   // Log filterer for contract events
}

NumberLib is an auto generated Go binding around an Ethereum contract.

func DeployNumberLib

func DeployNumberLib(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *NumberLib, error)

DeployNumberLib deploys a new Ethereum contract, binding an instance of NumberLib to it.

func NewNumberLib

func NewNumberLib(address common.Address, backend bind.ContractBackend) (*NumberLib, error)

NewNumberLib creates a new instance of NumberLib, bound to a specific deployed contract.

type NumberLibCaller

type NumberLibCaller struct {
	// contains filtered or unexported fields
}

NumberLibCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewNumberLibCaller

func NewNumberLibCaller(address common.Address, caller bind.ContractCaller) (*NumberLibCaller, error)

NewNumberLibCaller creates a new read-only instance of NumberLib, bound to a specific deployed contract.

type NumberLibCallerRaw

type NumberLibCallerRaw struct {
	Contract *NumberLibCaller // Generic read-only contract binding to access the raw methods on
}

NumberLibCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*NumberLibCallerRaw) Call

func (_NumberLib *NumberLibCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type NumberLibCallerSession

type NumberLibCallerSession struct {
	Contract *NumberLibCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

NumberLibCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type NumberLibFilterer

type NumberLibFilterer struct {
	// contains filtered or unexported fields
}

NumberLibFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewNumberLibFilterer

func NewNumberLibFilterer(address common.Address, filterer bind.ContractFilterer) (*NumberLibFilterer, error)

NewNumberLibFilterer creates a new log filterer instance of NumberLib, bound to a specific deployed contract.

type NumberLibRaw

type NumberLibRaw struct {
	Contract *NumberLib // Generic contract binding to access the raw methods on
}

NumberLibRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*NumberLibRaw) Call

func (_NumberLib *NumberLibRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*NumberLibRaw) Transact

func (_NumberLib *NumberLibRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NumberLibRaw) Transfer

func (_NumberLib *NumberLibRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NumberLibSession

type NumberLibSession struct {
	Contract     *NumberLib        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

NumberLibSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type NumberLibTransactor

type NumberLibTransactor struct {
	// contains filtered or unexported fields
}

NumberLibTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewNumberLibTransactor

func NewNumberLibTransactor(address common.Address, transactor bind.ContractTransactor) (*NumberLibTransactor, error)

NewNumberLibTransactor creates a new write-only instance of NumberLib, bound to a specific deployed contract.

type NumberLibTransactorRaw

type NumberLibTransactorRaw struct {
	Contract *NumberLibTransactor // Generic write-only contract binding to access the raw methods on
}

NumberLibTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*NumberLibTransactorRaw) Transact

func (_NumberLib *NumberLibTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*NumberLibTransactorRaw) Transfer

func (_NumberLib *NumberLibTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type NumberLibTransactorSession

type NumberLibTransactorSession struct {
	Contract     *NumberLibTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

NumberLibTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Ownable2StepUpgradeable added in v0.1.0

type Ownable2StepUpgradeable struct {
	Ownable2StepUpgradeableCaller     // Read-only binding to the contract
	Ownable2StepUpgradeableTransactor // Write-only binding to the contract
	Ownable2StepUpgradeableFilterer   // Log filterer for contract events
}

Ownable2StepUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewOwnable2StepUpgradeable added in v0.1.0

func NewOwnable2StepUpgradeable(address common.Address, backend bind.ContractBackend) (*Ownable2StepUpgradeable, error)

NewOwnable2StepUpgradeable creates a new instance of Ownable2StepUpgradeable, bound to a specific deployed contract.

type Ownable2StepUpgradeableCaller added in v0.1.0

type Ownable2StepUpgradeableCaller struct {
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnable2StepUpgradeableCaller added in v0.1.0

func NewOwnable2StepUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*Ownable2StepUpgradeableCaller, error)

NewOwnable2StepUpgradeableCaller creates a new read-only instance of Ownable2StepUpgradeable, bound to a specific deployed contract.

func (*Ownable2StepUpgradeableCaller) Owner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*Ownable2StepUpgradeableCaller) PendingOwner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

type Ownable2StepUpgradeableCallerRaw added in v0.1.0

type Ownable2StepUpgradeableCallerRaw struct {
	Contract *Ownable2StepUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

Ownable2StepUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*Ownable2StepUpgradeableCallerRaw) Call added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type Ownable2StepUpgradeableCallerSession added in v0.1.0

type Ownable2StepUpgradeableCallerSession struct {
	Contract *Ownable2StepUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                  // Call options to use throughout this session
}

Ownable2StepUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*Ownable2StepUpgradeableCallerSession) Owner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*Ownable2StepUpgradeableCallerSession) PendingOwner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

type Ownable2StepUpgradeableFilterer added in v0.1.0

type Ownable2StepUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnable2StepUpgradeableFilterer added in v0.1.0

func NewOwnable2StepUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*Ownable2StepUpgradeableFilterer, error)

NewOwnable2StepUpgradeableFilterer creates a new log filterer instance of Ownable2StepUpgradeable, bound to a specific deployed contract.

func (*Ownable2StepUpgradeableFilterer) FilterInitialized added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*Ownable2StepUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*Ownable2StepUpgradeableFilterer) FilterOwnershipTransferStarted added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*Ownable2StepUpgradeableOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*Ownable2StepUpgradeableFilterer) FilterOwnershipTransferred added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*Ownable2StepUpgradeableOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*Ownable2StepUpgradeableFilterer) ParseInitialized added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) ParseInitialized(log types.Log) (*Ownable2StepUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*Ownable2StepUpgradeableFilterer) ParseOwnershipTransferStarted added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) ParseOwnershipTransferStarted(log types.Log) (*Ownable2StepUpgradeableOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*Ownable2StepUpgradeableFilterer) ParseOwnershipTransferred added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) ParseOwnershipTransferred(log types.Log) (*Ownable2StepUpgradeableOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*Ownable2StepUpgradeableFilterer) WatchInitialized added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *Ownable2StepUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*Ownable2StepUpgradeableFilterer) WatchOwnershipTransferStarted added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *Ownable2StepUpgradeableOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*Ownable2StepUpgradeableFilterer) WatchOwnershipTransferred added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *Ownable2StepUpgradeableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type Ownable2StepUpgradeableInitialized added in v0.1.0

type Ownable2StepUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

Ownable2StepUpgradeableInitialized represents a Initialized event raised by the Ownable2StepUpgradeable contract.

type Ownable2StepUpgradeableInitializedIterator added in v0.1.0

type Ownable2StepUpgradeableInitializedIterator struct {
	Event *Ownable2StepUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Ownable2StepUpgradeable contract.

func (*Ownable2StepUpgradeableInitializedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*Ownable2StepUpgradeableInitializedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*Ownable2StepUpgradeableInitializedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Ownable2StepUpgradeableOwnershipTransferStarted added in v0.1.0

type Ownable2StepUpgradeableOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

Ownable2StepUpgradeableOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the Ownable2StepUpgradeable contract.

type Ownable2StepUpgradeableOwnershipTransferStartedIterator added in v0.1.0

type Ownable2StepUpgradeableOwnershipTransferStartedIterator struct {
	Event *Ownable2StepUpgradeableOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the Ownable2StepUpgradeable contract.

func (*Ownable2StepUpgradeableOwnershipTransferStartedIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*Ownable2StepUpgradeableOwnershipTransferStartedIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*Ownable2StepUpgradeableOwnershipTransferStartedIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Ownable2StepUpgradeableOwnershipTransferred added in v0.1.0

type Ownable2StepUpgradeableOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

Ownable2StepUpgradeableOwnershipTransferred represents a OwnershipTransferred event raised by the Ownable2StepUpgradeable contract.

type Ownable2StepUpgradeableOwnershipTransferredIterator added in v0.1.0

type Ownable2StepUpgradeableOwnershipTransferredIterator struct {
	Event *Ownable2StepUpgradeableOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Ownable2StepUpgradeable contract.

func (*Ownable2StepUpgradeableOwnershipTransferredIterator) Close added in v0.1.0

Close terminates the iteration process, releasing any pending underlying resources.

func (*Ownable2StepUpgradeableOwnershipTransferredIterator) Error added in v0.1.0

Error returns any retrieval or parsing error occurred during filtering.

func (*Ownable2StepUpgradeableOwnershipTransferredIterator) Next added in v0.1.0

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type Ownable2StepUpgradeableRaw added in v0.1.0

type Ownable2StepUpgradeableRaw struct {
	Contract *Ownable2StepUpgradeable // Generic contract binding to access the raw methods on
}

Ownable2StepUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*Ownable2StepUpgradeableRaw) Call added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*Ownable2StepUpgradeableRaw) Transact added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Ownable2StepUpgradeableRaw) Transfer added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Ownable2StepUpgradeableSession added in v0.1.0

type Ownable2StepUpgradeableSession struct {
	Contract     *Ownable2StepUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts            // Call options to use throughout this session
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

Ownable2StepUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*Ownable2StepUpgradeableSession) AcceptOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*Ownable2StepUpgradeableSession) Owner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*Ownable2StepUpgradeableSession) PendingOwner added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*Ownable2StepUpgradeableSession) RenounceOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*Ownable2StepUpgradeableSession) TransferOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type Ownable2StepUpgradeableTransactor added in v0.1.0

type Ownable2StepUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

Ownable2StepUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnable2StepUpgradeableTransactor added in v0.1.0

func NewOwnable2StepUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*Ownable2StepUpgradeableTransactor, error)

NewOwnable2StepUpgradeableTransactor creates a new write-only instance of Ownable2StepUpgradeable, bound to a specific deployed contract.

func (*Ownable2StepUpgradeableTransactor) AcceptOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*Ownable2StepUpgradeableTransactor) RenounceOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*Ownable2StepUpgradeableTransactor) TransferOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type Ownable2StepUpgradeableTransactorRaw added in v0.1.0

type Ownable2StepUpgradeableTransactorRaw struct {
	Contract *Ownable2StepUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

Ownable2StepUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*Ownable2StepUpgradeableTransactorRaw) Transact added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*Ownable2StepUpgradeableTransactorRaw) Transfer added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type Ownable2StepUpgradeableTransactorSession added in v0.1.0

type Ownable2StepUpgradeableTransactorSession struct {
	Contract     *Ownable2StepUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                  // Transaction auth options to use throughout this session
}

Ownable2StepUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*Ownable2StepUpgradeableTransactorSession) AcceptOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*Ownable2StepUpgradeableTransactorSession) RenounceOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*Ownable2StepUpgradeableTransactorSession) TransferOwnership added in v0.1.0

func (_Ownable2StepUpgradeable *Ownable2StepUpgradeableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableUpgradeable

type OwnableUpgradeable struct {
	OwnableUpgradeableCaller     // Read-only binding to the contract
	OwnableUpgradeableTransactor // Write-only binding to the contract
	OwnableUpgradeableFilterer   // Log filterer for contract events
}

OwnableUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewOwnableUpgradeable

func NewOwnableUpgradeable(address common.Address, backend bind.ContractBackend) (*OwnableUpgradeable, error)

NewOwnableUpgradeable creates a new instance of OwnableUpgradeable, bound to a specific deployed contract.

type OwnableUpgradeableCaller

type OwnableUpgradeableCaller struct {
	// contains filtered or unexported fields
}

OwnableUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewOwnableUpgradeableCaller

func NewOwnableUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*OwnableUpgradeableCaller, error)

NewOwnableUpgradeableCaller creates a new read-only instance of OwnableUpgradeable, bound to a specific deployed contract.

func (*OwnableUpgradeableCaller) Owner

func (_OwnableUpgradeable *OwnableUpgradeableCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnableUpgradeableCallerRaw

type OwnableUpgradeableCallerRaw struct {
	Contract *OwnableUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

OwnableUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*OwnableUpgradeableCallerRaw) Call

func (_OwnableUpgradeable *OwnableUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type OwnableUpgradeableCallerSession

type OwnableUpgradeableCallerSession struct {
	Contract *OwnableUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

OwnableUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*OwnableUpgradeableCallerSession) Owner

func (_OwnableUpgradeable *OwnableUpgradeableCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

type OwnableUpgradeableFilterer

type OwnableUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

OwnableUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewOwnableUpgradeableFilterer

func NewOwnableUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*OwnableUpgradeableFilterer, error)

NewOwnableUpgradeableFilterer creates a new log filterer instance of OwnableUpgradeable, bound to a specific deployed contract.

func (*OwnableUpgradeableFilterer) FilterInitialized

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) FilterInitialized(opts *bind.FilterOpts) (*OwnableUpgradeableInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OwnableUpgradeableFilterer) FilterOwnershipTransferred

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*OwnableUpgradeableOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableUpgradeableFilterer) ParseInitialized

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) ParseInitialized(log types.Log) (*OwnableUpgradeableInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OwnableUpgradeableFilterer) ParseOwnershipTransferred

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) ParseOwnershipTransferred(log types.Log) (*OwnableUpgradeableOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*OwnableUpgradeableFilterer) WatchInitialized

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *OwnableUpgradeableInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*OwnableUpgradeableFilterer) WatchOwnershipTransferred

func (_OwnableUpgradeable *OwnableUpgradeableFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *OwnableUpgradeableOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

type OwnableUpgradeableInitialized

type OwnableUpgradeableInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

OwnableUpgradeableInitialized represents a Initialized event raised by the OwnableUpgradeable contract.

type OwnableUpgradeableInitializedIterator

type OwnableUpgradeableInitializedIterator struct {
	Event *OwnableUpgradeableInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnableUpgradeableInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the OwnableUpgradeable contract.

func (*OwnableUpgradeableInitializedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnableUpgradeableInitializedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnableUpgradeableInitializedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnableUpgradeableOwnershipTransferred

type OwnableUpgradeableOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

OwnableUpgradeableOwnershipTransferred represents a OwnershipTransferred event raised by the OwnableUpgradeable contract.

type OwnableUpgradeableOwnershipTransferredIterator

type OwnableUpgradeableOwnershipTransferredIterator struct {
	Event *OwnableUpgradeableOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

OwnableUpgradeableOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the OwnableUpgradeable contract.

func (*OwnableUpgradeableOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*OwnableUpgradeableOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*OwnableUpgradeableOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type OwnableUpgradeableRaw

type OwnableUpgradeableRaw struct {
	Contract *OwnableUpgradeable // Generic contract binding to access the raw methods on
}

OwnableUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*OwnableUpgradeableRaw) Call

func (_OwnableUpgradeable *OwnableUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*OwnableUpgradeableRaw) Transact

func (_OwnableUpgradeable *OwnableUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableUpgradeableRaw) Transfer

func (_OwnableUpgradeable *OwnableUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableUpgradeableSession

type OwnableUpgradeableSession struct {
	Contract     *OwnableUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

OwnableUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*OwnableUpgradeableSession) Owner

func (_OwnableUpgradeable *OwnableUpgradeableSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*OwnableUpgradeableSession) RenounceOwnership

func (_OwnableUpgradeable *OwnableUpgradeableSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableUpgradeableSession) TransferOwnership

func (_OwnableUpgradeable *OwnableUpgradeableSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableUpgradeableTransactor

type OwnableUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

OwnableUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewOwnableUpgradeableTransactor

func NewOwnableUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*OwnableUpgradeableTransactor, error)

NewOwnableUpgradeableTransactor creates a new write-only instance of OwnableUpgradeable, bound to a specific deployed contract.

func (*OwnableUpgradeableTransactor) RenounceOwnership

func (_OwnableUpgradeable *OwnableUpgradeableTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableUpgradeableTransactor) TransferOwnership

func (_OwnableUpgradeable *OwnableUpgradeableTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type OwnableUpgradeableTransactorRaw

type OwnableUpgradeableTransactorRaw struct {
	Contract *OwnableUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

OwnableUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*OwnableUpgradeableTransactorRaw) Transact

func (_OwnableUpgradeable *OwnableUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*OwnableUpgradeableTransactorRaw) Transfer

func (_OwnableUpgradeable *OwnableUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type OwnableUpgradeableTransactorSession

type OwnableUpgradeableTransactorSession struct {
	Contract     *OwnableUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

OwnableUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*OwnableUpgradeableTransactorSession) RenounceOwnership

func (_OwnableUpgradeable *OwnableUpgradeableTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*OwnableUpgradeableTransactorSession) TransferOwnership

func (_OwnableUpgradeable *OwnableUpgradeableTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

type SafeCast added in v0.1.0

type SafeCast struct {
	SafeCastCaller     // Read-only binding to the contract
	SafeCastTransactor // Write-only binding to the contract
	SafeCastFilterer   // Log filterer for contract events
}

SafeCast is an auto generated Go binding around an Ethereum contract.

func DeploySafeCast added in v0.1.0

func DeploySafeCast(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeCast, error)

DeploySafeCast deploys a new Ethereum contract, binding an instance of SafeCast to it.

func NewSafeCast added in v0.1.0

func NewSafeCast(address common.Address, backend bind.ContractBackend) (*SafeCast, error)

NewSafeCast creates a new instance of SafeCast, bound to a specific deployed contract.

type SafeCastCaller added in v0.1.0

type SafeCastCaller struct {
	// contains filtered or unexported fields
}

SafeCastCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeCastCaller added in v0.1.0

func NewSafeCastCaller(address common.Address, caller bind.ContractCaller) (*SafeCastCaller, error)

NewSafeCastCaller creates a new read-only instance of SafeCast, bound to a specific deployed contract.

type SafeCastCallerRaw added in v0.1.0

type SafeCastCallerRaw struct {
	Contract *SafeCastCaller // Generic read-only contract binding to access the raw methods on
}

SafeCastCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeCastCallerRaw) Call added in v0.1.0

func (_SafeCast *SafeCastCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeCastCallerSession added in v0.1.0

type SafeCastCallerSession struct {
	Contract *SafeCastCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

SafeCastCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeCastFilterer added in v0.1.0

type SafeCastFilterer struct {
	// contains filtered or unexported fields
}

SafeCastFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeCastFilterer added in v0.1.0

func NewSafeCastFilterer(address common.Address, filterer bind.ContractFilterer) (*SafeCastFilterer, error)

NewSafeCastFilterer creates a new log filterer instance of SafeCast, bound to a specific deployed contract.

type SafeCastRaw added in v0.1.0

type SafeCastRaw struct {
	Contract *SafeCast // Generic contract binding to access the raw methods on
}

SafeCastRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeCastRaw) Call added in v0.1.0

func (_SafeCast *SafeCastRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeCastRaw) Transact added in v0.1.0

func (_SafeCast *SafeCastRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeCastRaw) Transfer added in v0.1.0

func (_SafeCast *SafeCastRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeCastSession added in v0.1.0

type SafeCastSession struct {
	Contract     *SafeCast         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeCastSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeCastTransactor added in v0.1.0

type SafeCastTransactor struct {
	// contains filtered or unexported fields
}

SafeCastTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeCastTransactor added in v0.1.0

func NewSafeCastTransactor(address common.Address, transactor bind.ContractTransactor) (*SafeCastTransactor, error)

NewSafeCastTransactor creates a new write-only instance of SafeCast, bound to a specific deployed contract.

type SafeCastTransactorRaw added in v0.1.0

type SafeCastTransactorRaw struct {
	Contract *SafeCastTransactor // Generic write-only contract binding to access the raw methods on
}

SafeCastTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeCastTransactorRaw) Transact added in v0.1.0

func (_SafeCast *SafeCastTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeCastTransactorRaw) Transfer added in v0.1.0

func (_SafeCast *SafeCastTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeCastTransactorSession added in v0.1.0

type SafeCastTransactorSession struct {
	Contract     *SafeCastTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

SafeCastTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type StructureUtils

type StructureUtils struct {
	StructureUtilsCaller     // Read-only binding to the contract
	StructureUtilsTransactor // Write-only binding to the contract
	StructureUtilsFilterer   // Log filterer for contract events
}

StructureUtils is an auto generated Go binding around an Ethereum contract.

func DeployStructureUtils

func DeployStructureUtils(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *StructureUtils, error)

DeployStructureUtils deploys a new Ethereum contract, binding an instance of StructureUtils to it.

func NewStructureUtils

func NewStructureUtils(address common.Address, backend bind.ContractBackend) (*StructureUtils, error)

NewStructureUtils creates a new instance of StructureUtils, bound to a specific deployed contract.

type StructureUtilsCaller

type StructureUtilsCaller struct {
	// contains filtered or unexported fields
}

StructureUtilsCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewStructureUtilsCaller

func NewStructureUtilsCaller(address common.Address, caller bind.ContractCaller) (*StructureUtilsCaller, error)

NewStructureUtilsCaller creates a new read-only instance of StructureUtils, bound to a specific deployed contract.

type StructureUtilsCallerRaw

type StructureUtilsCallerRaw struct {
	Contract *StructureUtilsCaller // Generic read-only contract binding to access the raw methods on
}

StructureUtilsCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*StructureUtilsCallerRaw) Call

func (_StructureUtils *StructureUtilsCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type StructureUtilsCallerSession

type StructureUtilsCallerSession struct {
	Contract *StructureUtilsCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

StructureUtilsCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type StructureUtilsFilterer

type StructureUtilsFilterer struct {
	// contains filtered or unexported fields
}

StructureUtilsFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewStructureUtilsFilterer

func NewStructureUtilsFilterer(address common.Address, filterer bind.ContractFilterer) (*StructureUtilsFilterer, error)

NewStructureUtilsFilterer creates a new log filterer instance of StructureUtils, bound to a specific deployed contract.

type StructureUtilsRaw

type StructureUtilsRaw struct {
	Contract *StructureUtils // Generic contract binding to access the raw methods on
}

StructureUtilsRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*StructureUtilsRaw) Call

func (_StructureUtils *StructureUtilsRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*StructureUtilsRaw) Transact

func (_StructureUtils *StructureUtilsRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StructureUtilsRaw) Transfer

func (_StructureUtils *StructureUtilsRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StructureUtilsSession

type StructureUtilsSession struct {
	Contract     *StructureUtils   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

StructureUtilsSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type StructureUtilsTransactor

type StructureUtilsTransactor struct {
	// contains filtered or unexported fields
}

StructureUtilsTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewStructureUtilsTransactor

func NewStructureUtilsTransactor(address common.Address, transactor bind.ContractTransactor) (*StructureUtilsTransactor, error)

NewStructureUtilsTransactor creates a new write-only instance of StructureUtils, bound to a specific deployed contract.

type StructureUtilsTransactorRaw

type StructureUtilsTransactorRaw struct {
	Contract *StructureUtilsTransactor // Generic write-only contract binding to access the raw methods on
}

StructureUtilsTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*StructureUtilsTransactorRaw) Transact

func (_StructureUtils *StructureUtilsTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*StructureUtilsTransactorRaw) Transfer

func (_StructureUtils *StructureUtilsTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type StructureUtilsTransactorSession

type StructureUtilsTransactorSession struct {
	Contract     *StructureUtilsTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

StructureUtilsTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Versioned

type Versioned struct {
	VersionedCaller     // Read-only binding to the contract
	VersionedTransactor // Write-only binding to the contract
	VersionedFilterer   // Log filterer for contract events
}

Versioned is an auto generated Go binding around an Ethereum contract.

func NewVersioned

func NewVersioned(address common.Address, backend bind.ContractBackend) (*Versioned, error)

NewVersioned creates a new instance of Versioned, bound to a specific deployed contract.

type VersionedCaller

type VersionedCaller struct {
	// contains filtered or unexported fields
}

VersionedCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewVersionedCaller

func NewVersionedCaller(address common.Address, caller bind.ContractCaller) (*VersionedCaller, error)

NewVersionedCaller creates a new read-only instance of Versioned, bound to a specific deployed contract.

func (*VersionedCaller) Version

func (_Versioned *VersionedCaller) Version(opts *bind.CallOpts) (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type VersionedCallerRaw

type VersionedCallerRaw struct {
	Contract *VersionedCaller // Generic read-only contract binding to access the raw methods on
}

VersionedCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*VersionedCallerRaw) Call

func (_Versioned *VersionedCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type VersionedCallerSession

type VersionedCallerSession struct {
	Contract *VersionedCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

VersionedCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*VersionedCallerSession) Version

func (_Versioned *VersionedCallerSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type VersionedFilterer

type VersionedFilterer struct {
	// contains filtered or unexported fields
}

VersionedFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewVersionedFilterer

func NewVersionedFilterer(address common.Address, filterer bind.ContractFilterer) (*VersionedFilterer, error)

NewVersionedFilterer creates a new log filterer instance of Versioned, bound to a specific deployed contract.

type VersionedRaw

type VersionedRaw struct {
	Contract *Versioned // Generic contract binding to access the raw methods on
}

VersionedRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*VersionedRaw) Call

func (_Versioned *VersionedRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*VersionedRaw) Transact

func (_Versioned *VersionedRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VersionedRaw) Transfer

func (_Versioned *VersionedRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VersionedSession

type VersionedSession struct {
	Contract     *Versioned        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

VersionedSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*VersionedSession) Version

func (_Versioned *VersionedSession) Version() (string, error)

Version is a free data retrieval call binding the contract method 0x54fd4d50.

Solidity: function version() view returns(string versionString)

type VersionedTransactor

type VersionedTransactor struct {
	// contains filtered or unexported fields
}

VersionedTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewVersionedTransactor

func NewVersionedTransactor(address common.Address, transactor bind.ContractTransactor) (*VersionedTransactor, error)

NewVersionedTransactor creates a new write-only instance of Versioned, bound to a specific deployed contract.

type VersionedTransactorRaw

type VersionedTransactorRaw struct {
	Contract *VersionedTransactor // Generic write-only contract binding to access the raw methods on
}

VersionedTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*VersionedTransactorRaw) Transact

func (_Versioned *VersionedTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*VersionedTransactorRaw) Transfer

func (_Versioned *VersionedTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type VersionedTransactorSession

type VersionedTransactorSession struct {
	Contract     *VersionedTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

VersionedTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL