testbridgev1

package
v0.6.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 23, 2024 License: MIT Imports: 13 Imported by: 0

Documentation

Overview

Code generated by synapse abigen DO NOT EDIT.

Index

Constants

This section is empty.

Variables

View Source
var AccessControlUpgradeableABI = AccessControlUpgradeableMetaData.ABI

AccessControlUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use AccessControlUpgradeableMetaData.ABI instead.

View Source
var AccessControlUpgradeableFuncSigs = AccessControlUpgradeableMetaData.Sigs

Deprecated: Use AccessControlUpgradeableMetaData.Sigs instead. AccessControlUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var AccessControlUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getRoleMember\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleMemberCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"9010d07c": "getRoleMember(bytes32,uint256)",
		"ca15c873": "getRoleMemberCount(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
	},
}

AccessControlUpgradeableMetaData contains all meta data concerning the AccessControlUpgradeable contract.

View Source
var AddressABI = AddressMetaData.ABI

AddressABI is the input ABI used to generate the binding from. Deprecated: Use AddressMetaData.ABI instead.

View Source
var AddressBin = AddressMetaData.Bin

AddressBin is the compiled bytecode used for deploying new contracts. Deprecated: Use AddressMetaData.Bin instead.

View Source
var AddressMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566023600b82828239805160001a607314601657fe5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212201975c3251e5a5ea22d121a0fc9f949ee99e998068a9fc85ab20649881d66da3564736f6c634300060c0033",
}

AddressMetaData contains all meta data concerning the Address contract.

View Source
var AddressUpgradeableABI = AddressUpgradeableMetaData.ABI

AddressUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use AddressUpgradeableMetaData.ABI instead.

View Source
var AddressUpgradeableBin = AddressUpgradeableMetaData.Bin

AddressUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use AddressUpgradeableMetaData.Bin instead.

View Source
var AddressUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566023600b82828239805160001a607314601657fe5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea264697066735822122030fd9ff5af4b56ce8011c1ab65db003daf0586ec3378c869855ba0bc11a5d61764736f6c634300060c0033",
}

AddressUpgradeableMetaData contains all meta data concerning the AddressUpgradeable contract.

View Source
var ContextABI = ContextMetaData.ABI

ContextABI is the input ABI used to generate the binding from. Deprecated: Use ContextMetaData.ABI instead.

View Source
var ContextMetaData = &bind.MetaData{
	ABI: "[]",
}

ContextMetaData contains all meta data concerning the Context contract.

View Source
var ContextUpgradeableABI = ContextUpgradeableMetaData.ABI

ContextUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ContextUpgradeableMetaData.ABI instead.

View Source
var ContextUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
}

ContextUpgradeableMetaData contains all meta data concerning the ContextUpgradeable contract.

View Source
var Contracts map[string]*compiler.Contract

Contracts are unmarshalled on start

View Source
var ERC20ABI = ERC20MetaData.ABI

ERC20ABI is the input ABI used to generate the binding from. Deprecated: Use ERC20MetaData.ABI instead.

View Source
var ERC20Bin = ERC20MetaData.Bin

ERC20Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use ERC20MetaData.Bin instead.

View Source
var ERC20BurnableABI = ERC20BurnableMetaData.ABI

ERC20BurnableABI is the input ABI used to generate the binding from. Deprecated: Use ERC20BurnableMetaData.ABI instead.

View Source
var ERC20BurnableFuncSigs = ERC20BurnableMetaData.Sigs

Deprecated: Use ERC20BurnableMetaData.Sigs instead. ERC20BurnableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20BurnableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"burnFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"42966c68": "burn(uint256)",
		"79cc6790": "burnFrom(address,uint256)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

ERC20BurnableMetaData contains all meta data concerning the ERC20Burnable contract.

View Source
var ERC20FuncSigs = ERC20MetaData.Sigs

Deprecated: Use ERC20MetaData.Sigs instead. ERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var ERC20MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"name_\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"symbol_\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"subtractedValue\",\"type\":\"uint256\"}],\"name\":\"decreaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"addedValue\",\"type\":\"uint256\"}],\"name\":\"increaseAllowance\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"a457c2d7": "decreaseAllowance(address,uint256)",
		"39509351": "increaseAllowance(address,uint256)",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
	Bin: "0x60806040523480156200001157600080fd5b5060405162000e8738038062000e87833981810160405260408110156200003757600080fd5b81019080805160405193929190846401000000008211156200005857600080fd5b9083019060208201858111156200006e57600080fd5b82516401000000008111828201881017156200008957600080fd5b82525081516020918201929091019080838360005b83811015620000b85781810151838201526020016200009e565b50505050905090810190601f168015620000e65780820380516001836020036101000a031916815260200191505b50604052602001805160405193929190846401000000008211156200010a57600080fd5b9083019060208201858111156200012057600080fd5b82516401000000008111828201881017156200013b57600080fd5b82525081516020918201929091019080838360005b838110156200016a57818101518382015260200162000150565b50505050905090810190601f168015620001985780820380516001836020036101000a031916815260200191505b5060405250508251620001b491506003906020850190620001e0565b508051620001ca906004906020840190620001e0565b50506005805460ff19166012179055506200027c565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282601f106200022357805160ff191683800117855562000253565b8280016001018555821562000253579182015b828111156200025357825182559160200191906001019062000236565b506200026192915062000265565b5090565b5b8082111562000261576000815560010162000266565b610bfb806200028c6000396000f3fe608060405234801561001057600080fd5b50600436106100c95760003560e01c80633950935111610081578063a457c2d71161005b578063a457c2d714610287578063a9059cbb146102c0578063dd62ed3e146102f9576100c9565b8063395093511461021357806370a082311461024c57806395d89b411461027f576100c9565b806318160ddd116100b257806318160ddd1461019857806323b872dd146101b2578063313ce567146101f5576100c9565b806306fdde03146100ce578063095ea7b31461014b575b600080fd5b6100d6610334565b6040805160208082528351818301528351919283929083019185019080838360005b838110156101105781810151838201526020016100f8565b50505050905090810190601f16801561013d5780820380516001836020036101000a031916815260200191505b509250505060405180910390f35b6101846004803603604081101561016157600080fd5b5073ffffffffffffffffffffffffffffffffffffffff81351690602001356103e8565b604080519115158252519081900360200190f35b6101a0610405565b60408051918252519081900360200190f35b610184600480360360608110156101c857600080fd5b5073ffffffffffffffffffffffffffffffffffffffff81358116916020810135909116906040013561040b565b6101fd6104ac565b6040805160ff9092168252519081900360200190f35b6101846004803603604081101561022957600080fd5b5073ffffffffffffffffffffffffffffffffffffffff81351690602001356104b5565b6101a06004803603602081101561026257600080fd5b503573ffffffffffffffffffffffffffffffffffffffff16610510565b6100d6610538565b6101846004803603604081101561029d57600080fd5b5073ffffffffffffffffffffffffffffffffffffffff81351690602001356105b7565b610184600480360360408110156102d657600080fd5b5073ffffffffffffffffffffffffffffffffffffffff813516906020013561062c565b6101a06004803603604081101561030f57600080fd5b5073ffffffffffffffffffffffffffffffffffffffff81358116916020013516610640565b60038054604080516020601f60027fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff6101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156103de5780601f106103b3576101008083540402835291602001916103de565b820191906000526020600020905b8154815290600101906020018083116103c157829003601f168201915b5050505050905090565b60006103fc6103f5610678565b848461067c565b50600192915050565b60025490565b60006104188484846107c3565b6104a284610424610678565b61049d85604051806060016040528060288152602001610b306028913973ffffffffffffffffffffffffffffffffffffffff8a1660009081526001602052604081209061046f610678565b73ffffffffffffffffffffffffffffffffffffffff1681526020810191909152604001600020549190610993565b61067c565b5060019392505050565b60055460ff1690565b60006103fc6104c2610678565b8461049d85600160006104d3610678565b73ffffffffffffffffffffffffffffffffffffffff908116825260208083019390935260409182016000908120918c168152925290205490610a44565b73ffffffffffffffffffffffffffffffffffffffff1660009081526020819052604090205490565b60048054604080516020601f60027fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff6101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156103de5780601f106103b3576101008083540402835291602001916103de565b60006103fc6105c4610678565b8461049d85604051806060016040528060258152602001610ba160259139600160006105ee610678565b73ffffffffffffffffffffffffffffffffffffffff908116825260208083019390935260409182016000908120918d16815292529020549190610993565b60006103fc610639610678565b84846107c3565b73ffffffffffffffffffffffffffffffffffffffff918216600090815260016020908152604080832093909416825291909152205490565b3390565b73ffffffffffffffffffffffffffffffffffffffff83166106e8576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401808060200182810382526024815260200180610b7d6024913960400191505060405180910390fd5b73ffffffffffffffffffffffffffffffffffffffff8216610754576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401808060200182810382526022815260200180610ae86022913960400191505060405180910390fd5b73ffffffffffffffffffffffffffffffffffffffff808416600081815260016020908152604080832094871680845294825291829020859055815185815291517f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b9259281900390910190a3505050565b73ffffffffffffffffffffffffffffffffffffffff831661082f576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401808060200182810382526025815260200180610b586025913960400191505060405180910390fd5b73ffffffffffffffffffffffffffffffffffffffff821661089b576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401808060200182810382526023815260200180610ac56023913960400191505060405180910390fd5b6108a6838383610abf565b6108f081604051806060016040528060268152602001610b0a6026913973ffffffffffffffffffffffffffffffffffffffff86166000908152602081905260409020549190610993565b73ffffffffffffffffffffffffffffffffffffffff808516600090815260208190526040808220939093559084168152205461092c9082610a44565b73ffffffffffffffffffffffffffffffffffffffff8084166000818152602081815260409182902094909455805185815290519193928716927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef92918290030190a3505050565b60008184841115610a3c576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004018080602001828103825283818151815260200191508051906020019080838360005b83811015610a015781810151838201526020016109e9565b50505050905090810190601f168015610a2e5780820380516001836020036101000a031916815260200191505b509250505060405180910390fd5b505050900390565b600082820183811015610ab857604080517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601b60248201527f536166654d6174683a206164646974696f6e206f766572666c6f770000000000604482015290519081900360640190fd5b9392505050565b50505056fe45524332303a207472616e7366657220746f20746865207a65726f206164647265737345524332303a20617070726f766520746f20746865207a65726f206164647265737345524332303a207472616e7366657220616d6f756e7420657863656564732062616c616e636545524332303a207472616e7366657220616d6f756e74206578636565647320616c6c6f77616e636545524332303a207472616e736665722066726f6d20746865207a65726f206164647265737345524332303a20617070726f76652066726f6d20746865207a65726f206164647265737345524332303a2064656372656173656420616c6c6f77616e63652062656c6f77207a65726fa2646970667358221220223120f1ad597c9b9f4ec5cd002dc33e94ebfcffd2544d24476007ae74aa7fc664736f6c634300060c0033",
}

ERC20MetaData contains all meta data concerning the ERC20 contract.

View Source
var EnumerableSetUpgradeableABI = EnumerableSetUpgradeableMetaData.ABI

EnumerableSetUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use EnumerableSetUpgradeableMetaData.ABI instead.

View Source
var EnumerableSetUpgradeableBin = EnumerableSetUpgradeableMetaData.Bin

EnumerableSetUpgradeableBin is the compiled bytecode used for deploying new contracts. Deprecated: Use EnumerableSetUpgradeableMetaData.Bin instead.

View Source
var EnumerableSetUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566023600b82828239805160001a607314601657fe5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea26469706673582212209d0e7ceacfda96636bf3283cf69de7128455d748bbd97d92191db90437c025fc64736f6c634300060c0033",
}

EnumerableSetUpgradeableMetaData contains all meta data concerning the EnumerableSetUpgradeable contract.

View Source
var IERC20ABI = IERC20MetaData.ABI

IERC20ABI is the input ABI used to generate the binding from. Deprecated: Use IERC20MetaData.ABI instead.

View Source
var IERC20FuncSigs = IERC20MetaData.Sigs

Deprecated: Use IERC20MetaData.Sigs instead. IERC20FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20MetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC20MetaData contains all meta data concerning the IERC20 contract.

View Source
var IERC20MintableABI = IERC20MintableMetaData.ABI

IERC20MintableABI is the input ABI used to generate the binding from. Deprecated: Use IERC20MintableMetaData.ABI instead.

View Source
var IERC20MintableFuncSigs = IERC20MintableMetaData.Sigs

Deprecated: Use IERC20MintableMetaData.Sigs instead. IERC20MintableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IERC20MintableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"spender\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"40c10f19": "mint(address,uint256)",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
	},
}

IERC20MintableMetaData contains all meta data concerning the IERC20Mintable contract.

View Source
var IMetaSwapDepositABI = IMetaSwapDepositMetaData.ABI

IMetaSwapDepositABI is the input ABI used to generate the binding from. Deprecated: Use IMetaSwapDepositMetaData.ABI instead.

View Source
var IMetaSwapDepositFuncSigs = IMetaSwapDepositMetaData.Sigs

Deprecated: Use IMetaSwapDepositMetaData.Sigs instead. IMetaSwapDepositFuncSigs maps the 4-byte function signature to its string representation.

View Source
var IMetaSwapDepositMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"dx\",\"type\":\"uint256\"}],\"name\":\"calculateSwap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getToken\",\"outputs\":[{\"internalType\":\"contractIERC20\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"dx\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"swap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"a95b089f": "calculateSwap(uint8,uint8,uint256)",
		"e4b50cb8": "getToken(uint256)",
		"91695586": "swap(uint8,uint8,uint256,uint256,uint256)",
	},
}

IMetaSwapDepositMetaData contains all meta data concerning the IMetaSwapDeposit contract.

View Source
var ISwapABI = ISwapMetaData.ABI

ISwapABI is the input ABI used to generate the binding from. Deprecated: Use ISwapMetaData.ABI instead.

View Source
var ISwapFuncSigs = ISwapMetaData.Sigs

Deprecated: Use ISwapMetaData.Sigs instead. ISwapFuncSigs maps the 4-byte function signature to its string representation.

View Source
var ISwapMetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"minToMint\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"addLiquidity\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"calculateRemoveLiquidity\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndex\",\"type\":\"uint8\"}],\"name\":\"calculateRemoveLiquidityOneToken\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"availableTokenAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"dx\",\"type\":\"uint256\"}],\"name\":\"calculateSwap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"bool\",\"name\":\"deposit\",\"type\":\"bool\"}],\"name\":\"calculateTokenAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getA\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"index\",\"type\":\"uint8\"}],\"name\":\"getToken\",\"outputs\":[{\"internalType\":\"contractIERC20\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"index\",\"type\":\"uint8\"}],\"name\":\"getTokenBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"tokenAddress\",\"type\":\"address\"}],\"name\":\"getTokenIndex\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getVirtualPrice\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractIERC20[]\",\"name\":\"pooledTokens\",\"type\":\"address[]\"},{\"internalType\":\"uint8[]\",\"name\":\"decimals\",\"type\":\"uint8[]\"},{\"internalType\":\"string\",\"name\":\"lpTokenName\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"lpTokenSymbol\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"a\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"adminFee\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"lpTokenTargetAddress\",\"type\":\"address\"}],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256[]\",\"name\":\"minAmounts\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"removeLiquidity\",\"outputs\":[{\"internalType\":\"uint256[]\",\"name\":\"\",\"type\":\"uint256[]\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256[]\",\"name\":\"amounts\",\"type\":\"uint256[]\"},{\"internalType\":\"uint256\",\"name\":\"maxBurnAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"removeLiquidityImbalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndex\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"minAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"removeLiquidityOneToken\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"dx\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"swap\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"4d49e87d": "addLiquidity(uint256[],uint256,uint256)",
		"f2fad2b6": "calculateRemoveLiquidity(uint256)",
		"342a87a1": "calculateRemoveLiquidityOneToken(uint256,uint8)",
		"a95b089f": "calculateSwap(uint8,uint8,uint256)",
		"e6ab2806": "calculateTokenAmount(uint256[],bool)",
		"d46300fd": "getA()",
		"82b86600": "getToken(uint8)",
		"91ceb3eb": "getTokenBalance(uint8)",
		"66c0bd24": "getTokenIndex(address)",
		"e25aa5fa": "getVirtualPrice()",
		"b28cb6dc": "initialize(address[],uint8[],string,string,uint256,uint256,uint256,address)",
		"31cd52b0": "removeLiquidity(uint256,uint256[],uint256)",
		"84cdd9bc": "removeLiquidityImbalance(uint256[],uint256,uint256)",
		"3e3a1560": "removeLiquidityOneToken(uint256,uint8,uint256,uint256)",
		"91695586": "swap(uint8,uint8,uint256,uint256,uint256)",
	},
}

ISwapMetaData contains all meta data concerning the ISwap contract.

View Source
var IWETH9ABI = IWETH9MetaData.ABI

IWETH9ABI is the input ABI used to generate the binding from. Deprecated: Use IWETH9MetaData.ABI instead.

View Source
var IWETH9FuncSigs = IWETH9MetaData.Sigs

Deprecated: Use IWETH9MetaData.Sigs instead. IWETH9FuncSigs maps the 4-byte function signature to its string representation.

View Source
var IWETH9MetaData = &bind.MetaData{
	ABI: "[{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"allowance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"guy\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"wad\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint8\",\"name\":\"\",\"type\":\"uint8\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"totalSupply\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"dst\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"wad\",\"type\":\"uint256\"}],\"name\":\"transfer\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"src\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"dst\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"wad\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"wad\",\"type\":\"uint256\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
	Sigs: map[string]string{
		"dd62ed3e": "allowance(address,address)",
		"095ea7b3": "approve(address,uint256)",
		"70a08231": "balanceOf(address)",
		"313ce567": "decimals()",
		"d0e30db0": "deposit()",
		"06fdde03": "name()",
		"95d89b41": "symbol()",
		"18160ddd": "totalSupply()",
		"a9059cbb": "transfer(address,uint256)",
		"23b872dd": "transferFrom(address,address,uint256)",
		"2e1a7d4d": "withdraw(uint256)",
	},
}

IWETH9MetaData contains all meta data concerning the IWETH9 contract.

View Source
var InitializableABI = InitializableMetaData.ABI

InitializableABI is the input ABI used to generate the binding from. Deprecated: Use InitializableMetaData.ABI instead.

View Source
var InitializableMetaData = &bind.MetaData{
	ABI: "[]",
}

InitializableMetaData contains all meta data concerning the Initializable contract.

View Source
var PausableUpgradeableABI = PausableUpgradeableMetaData.ABI

PausableUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use PausableUpgradeableMetaData.ABI instead.

View Source
var PausableUpgradeableFuncSigs = PausableUpgradeableMetaData.Sigs

Deprecated: Use PausableUpgradeableMetaData.Sigs instead. PausableUpgradeableFuncSigs maps the 4-byte function signature to its string representation.

View Source
var PausableUpgradeableMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"}]",
	Sigs: map[string]string{
		"5c975abb": "paused()",
	},
}

PausableUpgradeableMetaData contains all meta data concerning the PausableUpgradeable contract.

View Source
var ReentrancyGuardUpgradeableABI = ReentrancyGuardUpgradeableMetaData.ABI

ReentrancyGuardUpgradeableABI is the input ABI used to generate the binding from. Deprecated: Use ReentrancyGuardUpgradeableMetaData.ABI instead.

View Source
var ReentrancyGuardUpgradeableMetaData = &bind.MetaData{
	ABI: "[]",
}

ReentrancyGuardUpgradeableMetaData contains all meta data concerning the ReentrancyGuardUpgradeable contract.

View Source
var SafeERC20ABI = SafeERC20MetaData.ABI

SafeERC20ABI is the input ABI used to generate the binding from. Deprecated: Use SafeERC20MetaData.ABI instead.

View Source
var SafeERC20Bin = SafeERC20MetaData.Bin

SafeERC20Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use SafeERC20MetaData.Bin instead.

View Source
var SafeERC20MetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566023600b82828239805160001a607314601657fe5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea2646970667358221220c72655218018fec6643acc0f6ab571df64e7c8a5a015ce2661240f4d0a23330f64736f6c634300060c0033",
}

SafeERC20MetaData contains all meta data concerning the SafeERC20 contract.

View Source
var SafeMathABI = SafeMathMetaData.ABI

SafeMathABI is the input ABI used to generate the binding from. Deprecated: Use SafeMathMetaData.ABI instead.

View Source
var SafeMathBin = SafeMathMetaData.Bin

SafeMathBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SafeMathMetaData.Bin instead.

View Source
var SafeMathMetaData = &bind.MetaData{
	ABI: "[]",
	Bin: "0x60566023600b82828239805160001a607314601657fe5b30600052607381538281f3fe73000000000000000000000000000000000000000030146080604052600080fdfea264697066735822122022aefea3ef572f442150c9ddae5c2ce2a8e283c204d30606c8f7bc6a025b935364736f6c634300060c0033",
}

SafeMathMetaData contains all meta data concerning the SafeMath contract.

View Source
var SynapseBridgeABI = SynapseBridgeMetaData.ABI

SynapseBridgeABI is the input ABI used to generate the binding from. Deprecated: Use SynapseBridgeMetaData.ABI instead.

View Source
var SynapseBridgeBin = SynapseBridgeMetaData.Bin

SynapseBridgeBin is the compiled bytecode used for deploying new contracts. Deprecated: Use SynapseBridgeMetaData.Bin instead.

View Source
var SynapseBridgeFuncSigs = SynapseBridgeMetaData.Sigs

Deprecated: Use SynapseBridgeMetaData.Sigs instead. SynapseBridgeFuncSigs maps the 4-byte function signature to its string representation.

View Source
var SynapseBridgeMetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"TokenDeposit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"TokenDepositAndSwap\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractIERC20Mintable\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"TokenMint\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractIERC20Mintable\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"swapSuccess\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"TokenMintAndSwap\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"TokenRedeem\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"swapTokenIndex\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"swapMinAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"swapDeadline\",\"type\":\"uint256\"}],\"name\":\"TokenRedeemAndRemove\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"TokenRedeemAndSwap\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"TokenWithdraw\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"swapTokenIndex\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"swapMinAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"swapDeadline\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"swapSuccess\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"TokenWithdrawAndRemove\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"GOVERNANCE_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"NODEGROUP_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"WETH_ADDRESS\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"bridgeVersion\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"chainGasAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"depositAndSwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"tokenAddress\",\"type\":\"address\"}],\"name\":\"getFeeBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getRoleMember\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleMemberCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"addresspayable\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20Mintable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"addresspayable\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20Mintable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"contractIMetaSwapDeposit\",\"name\":\"pool\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"mintAndSwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractERC20Burnable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"redeem\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractERC20Burnable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"swapTokenIndex\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"swapMinAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"swapDeadline\",\"type\":\"uint256\"}],\"name\":\"redeemAndRemove\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractERC20Burnable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"redeemAndSwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"setChainGasAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"addresspayable\",\"name\":\"_wethAddress\",\"type\":\"address\"}],\"name\":\"setWethAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"startBlockNumber\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"contractISwap\",\"name\":\"pool\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"swapTokenIndex\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"swapMinAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"swapDeadline\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"withdrawAndRemove\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"withdrawFees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"f36c8f5c": "GOVERNANCE_ROLE()",
		"f3befd01": "NODEGROUP_ROLE()",
		"040141e5": "WETH_ADDRESS()",
		"ac865626": "bridgeVersion()",
		"e00a83e0": "chainGasAmount()",
		"90d25074": "deposit(address,uint256,address,uint256)",
		"a2a2af0b": "depositAndSwap(address,uint256,address,uint256,uint8,uint8,uint256,uint256)",
		"c78f6803": "getFeeBalance(address)",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"9010d07c": "getRoleMember(bytes32,uint256)",
		"ca15c873": "getRoleMemberCount(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"8129fc1c": "initialize()",
		"20d7b327": "mint(address,address,uint256,uint256,bytes32)",
		"17357892": "mintAndSwap(address,address,uint256,uint256,address,uint8,uint8,uint256,uint256,bytes32)",
		"8456cb59": "pause()",
		"5c975abb": "paused()",
		"f3f094a1": "redeem(address,uint256,address,uint256)",
		"36e712ed": "redeemAndRemove(address,uint256,address,uint256,uint8,uint256,uint256)",
		"839ed90a": "redeemAndSwap(address,uint256,address,uint256,uint8,uint8,uint256,uint256)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"b250fe6b": "setChainGasAmount(uint256)",
		"a96e2423": "setWethAddress(address)",
		"498a4c2d": "startBlockNumber()",
		"3f4ba83a": "unpause()",
		"1cf5f07f": "withdraw(address,address,uint256,uint256,bytes32)",
		"d57eafac": "withdrawAndRemove(address,address,uint256,uint256,address,uint8,uint256,uint256,bytes32)",
		"f2555278": "withdrawFees(address,address)",
	},
	Bin: "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",
}

SynapseBridgeMetaData contains all meta data concerning the SynapseBridge contract.

View Source
var TestSynapseBridgeV1ABI = TestSynapseBridgeV1MetaData.ABI

TestSynapseBridgeV1ABI is the input ABI used to generate the binding from. Deprecated: Use TestSynapseBridgeV1MetaData.ABI instead.

View Source
var TestSynapseBridgeV1Bin = TestSynapseBridgeV1MetaData.Bin

TestSynapseBridgeV1Bin is the compiled bytecode used for deploying new contracts. Deprecated: Use TestSynapseBridgeV1MetaData.Bin instead.

View Source
var TestSynapseBridgeV1FuncSigs = TestSynapseBridgeV1MetaData.Sigs

Deprecated: Use TestSynapseBridgeV1MetaData.Sigs instead. TestSynapseBridgeV1FuncSigs maps the 4-byte function signature to its string representation.

View Source
var TestSynapseBridgeV1MetaData = &bind.MetaData{
	ABI: "[{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Paused\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"TokenDeposit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"TokenDepositAndSwap\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractIERC20Mintable\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"TokenMint\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractIERC20Mintable\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"swapSuccess\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"TokenMintAndSwap\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"TokenRedeem\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"swapTokenIndex\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"swapMinAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"swapDeadline\",\"type\":\"uint256\"}],\"name\":\"TokenRedeemAndRemove\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"TokenRedeemAndSwap\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"TokenWithdraw\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint8\",\"name\":\"swapTokenIndex\",\"type\":\"uint8\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"swapMinAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"swapDeadline\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"swapSuccess\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"TokenWithdrawAndRemove\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"Unpaused\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"GOVERNANCE_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"NODEGROUP_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"WETH_ADDRESS\",\"outputs\":[{\"internalType\":\"addresspayable\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"bridgeVersion\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"chainGasAmount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"deposit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"depositAndSwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"tokenAddress\",\"type\":\"address\"}],\"name\":\"getFeeBalance\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"index\",\"type\":\"uint256\"}],\"name\":\"getRoleMember\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleMemberCount\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"initialize\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"addresspayable\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20Mintable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"mint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"addresspayable\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20Mintable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"contractIMetaSwapDeposit\",\"name\":\"pool\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"mintAndSwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"pause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"paused\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractERC20Burnable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"redeem\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractERC20Burnable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"swapTokenIndex\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"swapMinAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"swapDeadline\",\"type\":\"uint256\"}],\"name\":\"redeemAndRemove\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractERC20Burnable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"redeemAndSwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"setChainGasAmount\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"addresspayable\",\"name\":\"_wethAddress\",\"type\":\"address\"}],\"name\":\"setWethAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"startBlockNumber\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"testDeposit\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"testDepositAndSwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"addresspayable\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20Mintable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"testMint\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20Mintable\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"swapSuccess\",\"type\":\"bool\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"testMintAndSwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"}],\"name\":\"testRedeem\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"swapTokenIndex\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"swapMinAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"swapDeadline\",\"type\":\"uint256\"}],\"name\":\"testRedeemAndRemove\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexFrom\",\"type\":\"uint8\"},{\"internalType\":\"uint8\",\"name\":\"tokenIndexTo\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"minDy\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"deadline\",\"type\":\"uint256\"}],\"name\":\"testRedeemAndSwap\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"testWithdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"uint8\",\"name\":\"swapTokenIndex\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"swapMinAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"swapDeadline\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"testWithdrawAndRemove\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"unpause\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"withdraw\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"internalType\":\"contractISwap\",\"name\":\"pool\",\"type\":\"address\"},{\"internalType\":\"uint8\",\"name\":\"swapTokenIndex\",\"type\":\"uint8\"},{\"internalType\":\"uint256\",\"name\":\"swapMinAmount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"swapDeadline\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"kappa\",\"type\":\"bytes32\"}],\"name\":\"withdrawAndRemove\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"contractIERC20\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"}],\"name\":\"withdrawFees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"stateMutability\":\"payable\",\"type\":\"receive\"}]",
	Sigs: map[string]string{
		"a217fddf": "DEFAULT_ADMIN_ROLE()",
		"f36c8f5c": "GOVERNANCE_ROLE()",
		"f3befd01": "NODEGROUP_ROLE()",
		"040141e5": "WETH_ADDRESS()",
		"ac865626": "bridgeVersion()",
		"e00a83e0": "chainGasAmount()",
		"90d25074": "deposit(address,uint256,address,uint256)",
		"a2a2af0b": "depositAndSwap(address,uint256,address,uint256,uint8,uint8,uint256,uint256)",
		"c78f6803": "getFeeBalance(address)",
		"248a9ca3": "getRoleAdmin(bytes32)",
		"9010d07c": "getRoleMember(bytes32,uint256)",
		"ca15c873": "getRoleMemberCount(bytes32)",
		"2f2ff15d": "grantRole(bytes32,address)",
		"91d14854": "hasRole(bytes32,address)",
		"8129fc1c": "initialize()",
		"20d7b327": "mint(address,address,uint256,uint256,bytes32)",
		"17357892": "mintAndSwap(address,address,uint256,uint256,address,uint8,uint8,uint256,uint256,bytes32)",
		"8456cb59": "pause()",
		"5c975abb": "paused()",
		"f3f094a1": "redeem(address,uint256,address,uint256)",
		"36e712ed": "redeemAndRemove(address,uint256,address,uint256,uint8,uint256,uint256)",
		"839ed90a": "redeemAndSwap(address,uint256,address,uint256,uint8,uint8,uint256,uint256)",
		"36568abe": "renounceRole(bytes32,address)",
		"d547741f": "revokeRole(bytes32,address)",
		"b250fe6b": "setChainGasAmount(uint256)",
		"a96e2423": "setWethAddress(address)",
		"498a4c2d": "startBlockNumber()",
		"ad863232": "testDeposit(address,uint256,address,uint256)",
		"09faf02b": "testDepositAndSwap(address,uint256,address,uint256,uint8,uint8,uint256,uint256)",
		"f3320221": "testMint(address,address,uint256,uint256,bytes32)",
		"a591ea03": "testMintAndSwap(address,address,uint256,uint256,uint8,uint8,uint256,uint256,bool,bytes32)",
		"e072f5cd": "testRedeem(address,uint256,address,uint256)",
		"b814ff5b": "testRedeemAndRemove(address,uint256,address,uint256,uint8,uint256,uint256)",
		"dbb176f4": "testRedeemAndSwap(address,uint256,address,uint256,uint8,uint8,uint256,uint256)",
		"ffafc49b": "testWithdraw(address,address,uint256,uint256,bytes32)",
		"df7cd848": "testWithdrawAndRemove(address,address,uint256,uint256,uint8,uint256,uint256,bytes32)",
		"3f4ba83a": "unpause()",
		"1cf5f07f": "withdraw(address,address,uint256,uint256,bytes32)",
		"d57eafac": "withdrawAndRemove(address,address,uint256,uint256,address,uint8,uint256,uint256,bytes32)",
		"f2555278": "withdrawFees(address,address)",
	},
	Bin: "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",
}

TestSynapseBridgeV1MetaData contains all meta data concerning the TestSynapseBridgeV1 contract.

Functions

This section is empty.

Types

type AccessControlUpgradeable

type AccessControlUpgradeable struct {
	AccessControlUpgradeableCaller     // Read-only binding to the contract
	AccessControlUpgradeableTransactor // Write-only binding to the contract
	AccessControlUpgradeableFilterer   // Log filterer for contract events
}

AccessControlUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewAccessControlUpgradeable

func NewAccessControlUpgradeable(address common.Address, backend bind.ContractBackend) (*AccessControlUpgradeable, error)

NewAccessControlUpgradeable creates a new instance of AccessControlUpgradeable, bound to a specific deployed contract.

type AccessControlUpgradeableCaller

type AccessControlUpgradeableCaller struct {
	// contains filtered or unexported fields
}

AccessControlUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAccessControlUpgradeableCaller

func NewAccessControlUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*AccessControlUpgradeableCaller, error)

NewAccessControlUpgradeableCaller creates a new read-only instance of AccessControlUpgradeable, bound to a specific deployed contract.

func (*AccessControlUpgradeableCaller) DEFAULTADMINROLE

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlUpgradeableCaller) GetRoleAdmin

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlUpgradeableCaller) GetRoleMember

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) GetRoleMember(opts *bind.CallOpts, role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*AccessControlUpgradeableCaller) GetRoleMemberCount

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) GetRoleMemberCount(opts *bind.CallOpts, role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*AccessControlUpgradeableCaller) HasRole

func (_AccessControlUpgradeable *AccessControlUpgradeableCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

type AccessControlUpgradeableCallerRaw

type AccessControlUpgradeableCallerRaw struct {
	Contract *AccessControlUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

AccessControlUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AccessControlUpgradeableCallerRaw) Call

func (_AccessControlUpgradeable *AccessControlUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AccessControlUpgradeableCallerSession

type AccessControlUpgradeableCallerSession struct {
	Contract *AccessControlUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                   // Call options to use throughout this session
}

AccessControlUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*AccessControlUpgradeableCallerSession) DEFAULTADMINROLE

func (_AccessControlUpgradeable *AccessControlUpgradeableCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlUpgradeableCallerSession) GetRoleAdmin

func (_AccessControlUpgradeable *AccessControlUpgradeableCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlUpgradeableCallerSession) GetRoleMember

func (_AccessControlUpgradeable *AccessControlUpgradeableCallerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*AccessControlUpgradeableCallerSession) GetRoleMemberCount

func (_AccessControlUpgradeable *AccessControlUpgradeableCallerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*AccessControlUpgradeableCallerSession) HasRole

func (_AccessControlUpgradeable *AccessControlUpgradeableCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

type AccessControlUpgradeableFilterer

type AccessControlUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

AccessControlUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAccessControlUpgradeableFilterer

func NewAccessControlUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*AccessControlUpgradeableFilterer, error)

NewAccessControlUpgradeableFilterer creates a new log filterer instance of AccessControlUpgradeable, bound to a specific deployed contract.

func (*AccessControlUpgradeableFilterer) FilterRoleAdminChanged

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*AccessControlUpgradeableRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlUpgradeableFilterer) FilterRoleGranted

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlUpgradeableRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) FilterRoleRevoked

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*AccessControlUpgradeableRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) ParseRoleAdminChanged

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) ParseRoleAdminChanged(log types.Log) (*AccessControlUpgradeableRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlUpgradeableFilterer) ParseRoleGranted

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) ParseRoleGranted(log types.Log) (*AccessControlUpgradeableRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) ParseRoleRevoked

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) ParseRoleRevoked(log types.Log) (*AccessControlUpgradeableRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) WatchRoleAdminChanged

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *AccessControlUpgradeableRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*AccessControlUpgradeableFilterer) WatchRoleGranted

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *AccessControlUpgradeableRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*AccessControlUpgradeableFilterer) WatchRoleRevoked

func (_AccessControlUpgradeable *AccessControlUpgradeableFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *AccessControlUpgradeableRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

type AccessControlUpgradeableRaw

type AccessControlUpgradeableRaw struct {
	Contract *AccessControlUpgradeable // Generic contract binding to access the raw methods on
}

AccessControlUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AccessControlUpgradeableRaw) Call

func (_AccessControlUpgradeable *AccessControlUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AccessControlUpgradeableRaw) Transact

func (_AccessControlUpgradeable *AccessControlUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccessControlUpgradeableRaw) Transfer

func (_AccessControlUpgradeable *AccessControlUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccessControlUpgradeableRoleAdminChanged

type AccessControlUpgradeableRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

AccessControlUpgradeableRoleAdminChanged represents a RoleAdminChanged event raised by the AccessControlUpgradeable contract.

type AccessControlUpgradeableRoleAdminChangedIterator

type AccessControlUpgradeableRoleAdminChangedIterator struct {
	Event *AccessControlUpgradeableRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlUpgradeableRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the AccessControlUpgradeable contract.

func (*AccessControlUpgradeableRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlUpgradeableRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlUpgradeableRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlUpgradeableRoleGranted

type AccessControlUpgradeableRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlUpgradeableRoleGranted represents a RoleGranted event raised by the AccessControlUpgradeable contract.

type AccessControlUpgradeableRoleGrantedIterator

type AccessControlUpgradeableRoleGrantedIterator struct {
	Event *AccessControlUpgradeableRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlUpgradeableRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the AccessControlUpgradeable contract.

func (*AccessControlUpgradeableRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlUpgradeableRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlUpgradeableRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlUpgradeableRoleRevoked

type AccessControlUpgradeableRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

AccessControlUpgradeableRoleRevoked represents a RoleRevoked event raised by the AccessControlUpgradeable contract.

type AccessControlUpgradeableRoleRevokedIterator

type AccessControlUpgradeableRoleRevokedIterator struct {
	Event *AccessControlUpgradeableRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

AccessControlUpgradeableRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the AccessControlUpgradeable contract.

func (*AccessControlUpgradeableRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*AccessControlUpgradeableRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*AccessControlUpgradeableRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type AccessControlUpgradeableSession

type AccessControlUpgradeableSession struct {
	Contract     *AccessControlUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts             // Call options to use throughout this session
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

AccessControlUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*AccessControlUpgradeableSession) DEFAULTADMINROLE

func (_AccessControlUpgradeable *AccessControlUpgradeableSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*AccessControlUpgradeableSession) GetRoleAdmin

func (_AccessControlUpgradeable *AccessControlUpgradeableSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*AccessControlUpgradeableSession) GetRoleMember

func (_AccessControlUpgradeable *AccessControlUpgradeableSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*AccessControlUpgradeableSession) GetRoleMemberCount

func (_AccessControlUpgradeable *AccessControlUpgradeableSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*AccessControlUpgradeableSession) GrantRole

func (_AccessControlUpgradeable *AccessControlUpgradeableSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlUpgradeableSession) HasRole

func (_AccessControlUpgradeable *AccessControlUpgradeableSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*AccessControlUpgradeableSession) RenounceRole

func (_AccessControlUpgradeable *AccessControlUpgradeableSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*AccessControlUpgradeableSession) RevokeRole

func (_AccessControlUpgradeable *AccessControlUpgradeableSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type AccessControlUpgradeableTransactor

type AccessControlUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

AccessControlUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAccessControlUpgradeableTransactor

func NewAccessControlUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*AccessControlUpgradeableTransactor, error)

NewAccessControlUpgradeableTransactor creates a new write-only instance of AccessControlUpgradeable, bound to a specific deployed contract.

func (*AccessControlUpgradeableTransactor) GrantRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlUpgradeableTransactor) RenounceRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*AccessControlUpgradeableTransactor) RevokeRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type AccessControlUpgradeableTransactorRaw

type AccessControlUpgradeableTransactorRaw struct {
	Contract *AccessControlUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

AccessControlUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AccessControlUpgradeableTransactorRaw) Transact

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AccessControlUpgradeableTransactorRaw) Transfer

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AccessControlUpgradeableTransactorSession

type AccessControlUpgradeableTransactorSession struct {
	Contract     *AccessControlUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

AccessControlUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*AccessControlUpgradeableTransactorSession) GrantRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*AccessControlUpgradeableTransactorSession) RenounceRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*AccessControlUpgradeableTransactorSession) RevokeRole

func (_AccessControlUpgradeable *AccessControlUpgradeableTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

type Address

type Address struct {
	AddressCaller     // Read-only binding to the contract
	AddressTransactor // Write-only binding to the contract
	AddressFilterer   // Log filterer for contract events
}

Address is an auto generated Go binding around an Ethereum contract.

func DeployAddress

func DeployAddress(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *Address, error)

DeployAddress deploys a new Ethereum contract, binding an instance of Address to it.

func NewAddress

func NewAddress(address common.Address, backend bind.ContractBackend) (*Address, error)

NewAddress creates a new instance of Address, bound to a specific deployed contract.

type AddressCaller

type AddressCaller struct {
	// contains filtered or unexported fields
}

AddressCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressCaller

func NewAddressCaller(address common.Address, caller bind.ContractCaller) (*AddressCaller, error)

NewAddressCaller creates a new read-only instance of Address, bound to a specific deployed contract.

type AddressCallerRaw

type AddressCallerRaw struct {
	Contract *AddressCaller // Generic read-only contract binding to access the raw methods on
}

AddressCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AddressCallerRaw) Call

func (_Address *AddressCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressCallerSession

type AddressCallerSession struct {
	Contract *AddressCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

AddressCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AddressFilterer

type AddressFilterer struct {
	// contains filtered or unexported fields
}

AddressFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressFilterer

func NewAddressFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressFilterer, error)

NewAddressFilterer creates a new log filterer instance of Address, bound to a specific deployed contract.

type AddressRaw

type AddressRaw struct {
	Contract *Address // Generic contract binding to access the raw methods on
}

AddressRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AddressRaw) Call

func (_Address *AddressRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressRaw) Transact

func (_Address *AddressRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressRaw) Transfer

func (_Address *AddressRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressSession

type AddressSession struct {
	Contract     *Address          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

AddressSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type AddressTransactor

type AddressTransactor struct {
	// contains filtered or unexported fields
}

AddressTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressTransactor

func NewAddressTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressTransactor, error)

NewAddressTransactor creates a new write-only instance of Address, bound to a specific deployed contract.

type AddressTransactorRaw

type AddressTransactorRaw struct {
	Contract *AddressTransactor // Generic write-only contract binding to access the raw methods on
}

AddressTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AddressTransactorRaw) Transact

func (_Address *AddressTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressTransactorRaw) Transfer

func (_Address *AddressTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressTransactorSession

type AddressTransactorSession struct {
	Contract     *AddressTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

AddressTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type AddressUpgradeable

type AddressUpgradeable struct {
	AddressUpgradeableCaller     // Read-only binding to the contract
	AddressUpgradeableTransactor // Write-only binding to the contract
	AddressUpgradeableFilterer   // Log filterer for contract events
}

AddressUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployAddressUpgradeable

func DeployAddressUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *AddressUpgradeable, error)

DeployAddressUpgradeable deploys a new Ethereum contract, binding an instance of AddressUpgradeable to it.

func NewAddressUpgradeable

func NewAddressUpgradeable(address common.Address, backend bind.ContractBackend) (*AddressUpgradeable, error)

NewAddressUpgradeable creates a new instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableCaller

type AddressUpgradeableCaller struct {
	// contains filtered or unexported fields
}

AddressUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewAddressUpgradeableCaller

func NewAddressUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*AddressUpgradeableCaller, error)

NewAddressUpgradeableCaller creates a new read-only instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableCallerRaw

type AddressUpgradeableCallerRaw struct {
	Contract *AddressUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

AddressUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*AddressUpgradeableCallerRaw) Call

func (_AddressUpgradeable *AddressUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type AddressUpgradeableCallerSession

type AddressUpgradeableCallerSession struct {
	Contract *AddressUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

AddressUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type AddressUpgradeableFilterer

type AddressUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

AddressUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewAddressUpgradeableFilterer

func NewAddressUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*AddressUpgradeableFilterer, error)

NewAddressUpgradeableFilterer creates a new log filterer instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableRaw

type AddressUpgradeableRaw struct {
	Contract *AddressUpgradeable // Generic contract binding to access the raw methods on
}

AddressUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*AddressUpgradeableRaw) Call

func (_AddressUpgradeable *AddressUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*AddressUpgradeableRaw) Transact

func (_AddressUpgradeable *AddressUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressUpgradeableRaw) Transfer

func (_AddressUpgradeable *AddressUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressUpgradeableSession

type AddressUpgradeableSession struct {
	Contract     *AddressUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

AddressUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type AddressUpgradeableTransactor

type AddressUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

AddressUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewAddressUpgradeableTransactor

func NewAddressUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*AddressUpgradeableTransactor, error)

NewAddressUpgradeableTransactor creates a new write-only instance of AddressUpgradeable, bound to a specific deployed contract.

type AddressUpgradeableTransactorRaw

type AddressUpgradeableTransactorRaw struct {
	Contract *AddressUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

AddressUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*AddressUpgradeableTransactorRaw) Transact

func (_AddressUpgradeable *AddressUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*AddressUpgradeableTransactorRaw) Transfer

func (_AddressUpgradeable *AddressUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type AddressUpgradeableTransactorSession

type AddressUpgradeableTransactorSession struct {
	Contract     *AddressUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

AddressUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type Context

type Context struct {
	ContextCaller     // Read-only binding to the contract
	ContextTransactor // Write-only binding to the contract
	ContextFilterer   // Log filterer for contract events
}

Context is an auto generated Go binding around an Ethereum contract.

func NewContext

func NewContext(address common.Address, backend bind.ContractBackend) (*Context, error)

NewContext creates a new instance of Context, bound to a specific deployed contract.

type ContextCaller

type ContextCaller struct {
	// contains filtered or unexported fields
}

ContextCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextCaller

func NewContextCaller(address common.Address, caller bind.ContractCaller) (*ContextCaller, error)

NewContextCaller creates a new read-only instance of Context, bound to a specific deployed contract.

type ContextCallerRaw

type ContextCallerRaw struct {
	Contract *ContextCaller // Generic read-only contract binding to access the raw methods on
}

ContextCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ContextCallerRaw) Call

func (_Context *ContextCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ContextCallerSession

type ContextCallerSession struct {
	Contract *ContextCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts  // Call options to use throughout this session
}

ContextCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ContextFilterer

type ContextFilterer struct {
	// contains filtered or unexported fields
}

ContextFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextFilterer

func NewContextFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextFilterer, error)

NewContextFilterer creates a new log filterer instance of Context, bound to a specific deployed contract.

type ContextRaw

type ContextRaw struct {
	Contract *Context // Generic contract binding to access the raw methods on
}

ContextRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ContextRaw) Call

func (_Context *ContextRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ContextRaw) Transact

func (_Context *ContextRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextRaw) Transfer

func (_Context *ContextRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextSession

type ContextSession struct {
	Contract     *Context          // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ContextSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ContextTransactor

type ContextTransactor struct {
	// contains filtered or unexported fields
}

ContextTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextTransactor

func NewContextTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextTransactor, error)

NewContextTransactor creates a new write-only instance of Context, bound to a specific deployed contract.

type ContextTransactorRaw

type ContextTransactorRaw struct {
	Contract *ContextTransactor // Generic write-only contract binding to access the raw methods on
}

ContextTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ContextTransactorRaw) Transact

func (_Context *ContextTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextTransactorRaw) Transfer

func (_Context *ContextTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextTransactorSession

type ContextTransactorSession struct {
	Contract     *ContextTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts  // Transaction auth options to use throughout this session
}

ContextTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ContextUpgradeable

type ContextUpgradeable struct {
	ContextUpgradeableCaller     // Read-only binding to the contract
	ContextUpgradeableTransactor // Write-only binding to the contract
	ContextUpgradeableFilterer   // Log filterer for contract events
}

ContextUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewContextUpgradeable

func NewContextUpgradeable(address common.Address, backend bind.ContractBackend) (*ContextUpgradeable, error)

NewContextUpgradeable creates a new instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableCaller

type ContextUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ContextUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewContextUpgradeableCaller

func NewContextUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ContextUpgradeableCaller, error)

NewContextUpgradeableCaller creates a new read-only instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableCallerRaw

type ContextUpgradeableCallerRaw struct {
	Contract *ContextUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

ContextUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ContextUpgradeableCallerRaw) Call

func (_ContextUpgradeable *ContextUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ContextUpgradeableCallerSession

type ContextUpgradeableCallerSession struct {
	Contract *ContextUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts             // Call options to use throughout this session
}

ContextUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ContextUpgradeableFilterer

type ContextUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ContextUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewContextUpgradeableFilterer

func NewContextUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ContextUpgradeableFilterer, error)

NewContextUpgradeableFilterer creates a new log filterer instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableRaw

type ContextUpgradeableRaw struct {
	Contract *ContextUpgradeable // Generic contract binding to access the raw methods on
}

ContextUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ContextUpgradeableRaw) Call

func (_ContextUpgradeable *ContextUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ContextUpgradeableRaw) Transact

func (_ContextUpgradeable *ContextUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextUpgradeableRaw) Transfer

func (_ContextUpgradeable *ContextUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextUpgradeableSession

type ContextUpgradeableSession struct {
	Contract     *ContextUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts       // Call options to use throughout this session
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

ContextUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ContextUpgradeableTransactor

type ContextUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ContextUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewContextUpgradeableTransactor

func NewContextUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ContextUpgradeableTransactor, error)

NewContextUpgradeableTransactor creates a new write-only instance of ContextUpgradeable, bound to a specific deployed contract.

type ContextUpgradeableTransactorRaw

type ContextUpgradeableTransactorRaw struct {
	Contract *ContextUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

ContextUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ContextUpgradeableTransactorRaw) Transact

func (_ContextUpgradeable *ContextUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ContextUpgradeableTransactorRaw) Transfer

func (_ContextUpgradeable *ContextUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ContextUpgradeableTransactorSession

type ContextUpgradeableTransactorSession struct {
	Contract     *ContextUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts             // Transaction auth options to use throughout this session
}

ContextUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type ERC20

type ERC20 struct {
	ERC20Caller     // Read-only binding to the contract
	ERC20Transactor // Write-only binding to the contract
	ERC20Filterer   // Log filterer for contract events
}

ERC20 is an auto generated Go binding around an Ethereum contract.

func DeployERC20

func DeployERC20(auth *bind.TransactOpts, backend bind.ContractBackend, name_ string, symbol_ string) (common.Address, *types.Transaction, *ERC20, error)

DeployERC20 deploys a new Ethereum contract, binding an instance of ERC20 to it.

func NewERC20

func NewERC20(address common.Address, backend bind.ContractBackend) (*ERC20, error)

NewERC20 creates a new instance of ERC20, bound to a specific deployed contract.

type ERC20Approval

type ERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20Approval represents a Approval event raised by the ERC20 contract.

type ERC20ApprovalIterator

type ERC20ApprovalIterator struct {
	Event *ERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20 contract.

func (*ERC20ApprovalIterator) Close

func (it *ERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20ApprovalIterator) Error

func (it *ERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20ApprovalIterator) Next

func (it *ERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Burnable

type ERC20Burnable struct {
	ERC20BurnableCaller     // Read-only binding to the contract
	ERC20BurnableTransactor // Write-only binding to the contract
	ERC20BurnableFilterer   // Log filterer for contract events
}

ERC20Burnable is an auto generated Go binding around an Ethereum contract.

func NewERC20Burnable

func NewERC20Burnable(address common.Address, backend bind.ContractBackend) (*ERC20Burnable, error)

NewERC20Burnable creates a new instance of ERC20Burnable, bound to a specific deployed contract.

type ERC20BurnableApproval

type ERC20BurnableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

ERC20BurnableApproval represents a Approval event raised by the ERC20Burnable contract.

type ERC20BurnableApprovalIterator

type ERC20BurnableApprovalIterator struct {
	Event *ERC20BurnableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the ERC20Burnable contract.

func (*ERC20BurnableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20BurnableCaller

type ERC20BurnableCaller struct {
	// contains filtered or unexported fields
}

ERC20BurnableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20BurnableCaller

func NewERC20BurnableCaller(address common.Address, caller bind.ContractCaller) (*ERC20BurnableCaller, error)

NewERC20BurnableCaller creates a new read-only instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableCaller) Allowance

func (_ERC20Burnable *ERC20BurnableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20BurnableCaller) BalanceOf

func (_ERC20Burnable *ERC20BurnableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20BurnableCaller) Decimals

func (_ERC20Burnable *ERC20BurnableCaller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20BurnableCaller) Name

func (_ERC20Burnable *ERC20BurnableCaller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20BurnableCaller) Symbol

func (_ERC20Burnable *ERC20BurnableCaller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20BurnableCaller) TotalSupply

func (_ERC20Burnable *ERC20BurnableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20BurnableCallerRaw

type ERC20BurnableCallerRaw struct {
	Contract *ERC20BurnableCaller // Generic read-only contract binding to access the raw methods on
}

ERC20BurnableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC20BurnableCallerRaw) Call

func (_ERC20Burnable *ERC20BurnableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20BurnableCallerSession

type ERC20BurnableCallerSession struct {
	Contract *ERC20BurnableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

ERC20BurnableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC20BurnableCallerSession) Allowance

func (_ERC20Burnable *ERC20BurnableCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20BurnableCallerSession) BalanceOf

func (_ERC20Burnable *ERC20BurnableCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20BurnableCallerSession) Decimals

func (_ERC20Burnable *ERC20BurnableCallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20BurnableCallerSession) Name

func (_ERC20Burnable *ERC20BurnableCallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20BurnableCallerSession) Symbol

func (_ERC20Burnable *ERC20BurnableCallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20BurnableCallerSession) TotalSupply

func (_ERC20Burnable *ERC20BurnableCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20BurnableFilterer

type ERC20BurnableFilterer struct {
	// contains filtered or unexported fields
}

ERC20BurnableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20BurnableFilterer

func NewERC20BurnableFilterer(address common.Address, filterer bind.ContractFilterer) (*ERC20BurnableFilterer, error)

NewERC20BurnableFilterer creates a new log filterer instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableFilterer) FilterApproval

func (_ERC20Burnable *ERC20BurnableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20BurnableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableFilterer) FilterTransfer

func (_ERC20Burnable *ERC20BurnableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20BurnableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20BurnableFilterer) ParseApproval

func (_ERC20Burnable *ERC20BurnableFilterer) ParseApproval(log types.Log) (*ERC20BurnableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableFilterer) ParseTransfer

func (_ERC20Burnable *ERC20BurnableFilterer) ParseTransfer(log types.Log) (*ERC20BurnableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20BurnableFilterer) WatchApproval

func (_ERC20Burnable *ERC20BurnableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20BurnableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20BurnableFilterer) WatchTransfer

func (_ERC20Burnable *ERC20BurnableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20BurnableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20BurnableRaw

type ERC20BurnableRaw struct {
	Contract *ERC20Burnable // Generic contract binding to access the raw methods on
}

ERC20BurnableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC20BurnableRaw) Call

func (_ERC20Burnable *ERC20BurnableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20BurnableRaw) Transact

func (_ERC20Burnable *ERC20BurnableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20BurnableRaw) Transfer

func (_ERC20Burnable *ERC20BurnableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20BurnableSession

type ERC20BurnableSession struct {
	Contract     *ERC20Burnable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20BurnableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC20BurnableSession) Allowance

func (_ERC20Burnable *ERC20BurnableSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20BurnableSession) Approve

func (_ERC20Burnable *ERC20BurnableSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20BurnableSession) BalanceOf

func (_ERC20Burnable *ERC20BurnableSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20BurnableSession) Burn

func (_ERC20Burnable *ERC20BurnableSession) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20BurnableSession) BurnFrom

func (_ERC20Burnable *ERC20BurnableSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ERC20BurnableSession) Decimals

func (_ERC20Burnable *ERC20BurnableSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20BurnableSession) DecreaseAllowance

func (_ERC20Burnable *ERC20BurnableSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20BurnableSession) IncreaseAllowance

func (_ERC20Burnable *ERC20BurnableSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20BurnableSession) Name

func (_ERC20Burnable *ERC20BurnableSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20BurnableSession) Symbol

func (_ERC20Burnable *ERC20BurnableSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20BurnableSession) TotalSupply

func (_ERC20Burnable *ERC20BurnableSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ERC20BurnableSession) Transfer

func (_ERC20Burnable *ERC20BurnableSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20BurnableSession) TransferFrom

func (_ERC20Burnable *ERC20BurnableSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20BurnableTransactor

type ERC20BurnableTransactor struct {
	// contains filtered or unexported fields
}

ERC20BurnableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20BurnableTransactor

func NewERC20BurnableTransactor(address common.Address, transactor bind.ContractTransactor) (*ERC20BurnableTransactor, error)

NewERC20BurnableTransactor creates a new write-only instance of ERC20Burnable, bound to a specific deployed contract.

func (*ERC20BurnableTransactor) Approve

func (_ERC20Burnable *ERC20BurnableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20BurnableTransactor) Burn

func (_ERC20Burnable *ERC20BurnableTransactor) Burn(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20BurnableTransactor) BurnFrom

func (_ERC20Burnable *ERC20BurnableTransactor) BurnFrom(opts *bind.TransactOpts, account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ERC20BurnableTransactor) DecreaseAllowance

func (_ERC20Burnable *ERC20BurnableTransactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20BurnableTransactor) IncreaseAllowance

func (_ERC20Burnable *ERC20BurnableTransactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20BurnableTransactor) Transfer

func (_ERC20Burnable *ERC20BurnableTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20BurnableTransactor) TransferFrom

func (_ERC20Burnable *ERC20BurnableTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20BurnableTransactorRaw

type ERC20BurnableTransactorRaw struct {
	Contract *ERC20BurnableTransactor // Generic write-only contract binding to access the raw methods on
}

ERC20BurnableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC20BurnableTransactorRaw) Transact

func (_ERC20Burnable *ERC20BurnableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20BurnableTransactorRaw) Transfer

func (_ERC20Burnable *ERC20BurnableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20BurnableTransactorSession

type ERC20BurnableTransactorSession struct {
	Contract     *ERC20BurnableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

ERC20BurnableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ERC20BurnableTransactorSession) Approve

func (_ERC20Burnable *ERC20BurnableTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20BurnableTransactorSession) Burn

func (_ERC20Burnable *ERC20BurnableTransactorSession) Burn(amount *big.Int) (*types.Transaction, error)

Burn is a paid mutator transaction binding the contract method 0x42966c68.

Solidity: function burn(uint256 amount) returns()

func (*ERC20BurnableTransactorSession) BurnFrom

func (_ERC20Burnable *ERC20BurnableTransactorSession) BurnFrom(account common.Address, amount *big.Int) (*types.Transaction, error)

BurnFrom is a paid mutator transaction binding the contract method 0x79cc6790.

Solidity: function burnFrom(address account, uint256 amount) returns()

func (*ERC20BurnableTransactorSession) DecreaseAllowance

func (_ERC20Burnable *ERC20BurnableTransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20BurnableTransactorSession) IncreaseAllowance

func (_ERC20Burnable *ERC20BurnableTransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20BurnableTransactorSession) Transfer

func (_ERC20Burnable *ERC20BurnableTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20BurnableTransactorSession) TransferFrom

func (_ERC20Burnable *ERC20BurnableTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20BurnableTransfer

type ERC20BurnableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20BurnableTransfer represents a Transfer event raised by the ERC20Burnable contract.

type ERC20BurnableTransferIterator

type ERC20BurnableTransferIterator struct {
	Event *ERC20BurnableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20BurnableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20Burnable contract.

func (*ERC20BurnableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20BurnableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20BurnableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ERC20Caller

type ERC20Caller struct {
	// contains filtered or unexported fields
}

ERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewERC20Caller

func NewERC20Caller(address common.Address, caller bind.ContractCaller) (*ERC20Caller, error)

NewERC20Caller creates a new read-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Caller) Allowance

func (_ERC20 *ERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20Caller) BalanceOf

func (_ERC20 *ERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20Caller) Decimals

func (_ERC20 *ERC20Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20Caller) Name

func (_ERC20 *ERC20Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20Caller) Symbol

func (_ERC20 *ERC20Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20Caller) TotalSupply

func (_ERC20 *ERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20CallerRaw

type ERC20CallerRaw struct {
	Contract *ERC20Caller // Generic read-only contract binding to access the raw methods on
}

ERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ERC20CallerRaw) Call

func (_ERC20 *ERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ERC20CallerSession

type ERC20CallerSession struct {
	Contract *ERC20Caller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ERC20CallerSession) Allowance

func (_ERC20 *ERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20CallerSession) BalanceOf

func (_ERC20 *ERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20CallerSession) Decimals

func (_ERC20 *ERC20CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20CallerSession) Name

func (_ERC20 *ERC20CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20CallerSession) Symbol

func (_ERC20 *ERC20CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20CallerSession) TotalSupply

func (_ERC20 *ERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type ERC20Filterer

type ERC20Filterer struct {
	// contains filtered or unexported fields
}

ERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewERC20Filterer

func NewERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*ERC20Filterer, error)

NewERC20Filterer creates a new log filterer instance of ERC20, bound to a specific deployed contract.

func (*ERC20Filterer) FilterApproval

func (_ERC20 *ERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*ERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) FilterTransfer

func (_ERC20 *ERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*ERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) ParseApproval

func (_ERC20 *ERC20Filterer) ParseApproval(log types.Log) (*ERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) ParseTransfer

func (_ERC20 *ERC20Filterer) ParseTransfer(log types.Log) (*ERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*ERC20Filterer) WatchApproval

func (_ERC20 *ERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *ERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*ERC20Filterer) WatchTransfer

func (_ERC20 *ERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *ERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type ERC20Raw

type ERC20Raw struct {
	Contract *ERC20 // Generic contract binding to access the raw methods on
}

ERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*ERC20Raw) Call

func (_ERC20 *ERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ERC20Raw) Transact

func (_ERC20 *ERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20Raw) Transfer

func (_ERC20 *ERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20Session

type ERC20Session struct {
	Contract     *ERC20            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ERC20Session) Allowance

func (_ERC20 *ERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*ERC20Session) Approve

func (_ERC20 *ERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20Session) BalanceOf

func (_ERC20 *ERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*ERC20Session) Decimals

func (_ERC20 *ERC20Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*ERC20Session) DecreaseAllowance

func (_ERC20 *ERC20Session) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20Session) IncreaseAllowance

func (_ERC20 *ERC20Session) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20Session) Name

func (_ERC20 *ERC20Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*ERC20Session) Symbol

func (_ERC20 *ERC20Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*ERC20Session) TotalSupply

func (_ERC20 *ERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*ERC20Session) Transfer

func (_ERC20 *ERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20Session) TransferFrom

func (_ERC20 *ERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20Transactor

type ERC20Transactor struct {
	// contains filtered or unexported fields
}

ERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewERC20Transactor

func NewERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*ERC20Transactor, error)

NewERC20Transactor creates a new write-only instance of ERC20, bound to a specific deployed contract.

func (*ERC20Transactor) Approve

func (_ERC20 *ERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20Transactor) DecreaseAllowance

func (_ERC20 *ERC20Transactor) DecreaseAllowance(opts *bind.TransactOpts, spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20Transactor) IncreaseAllowance

func (_ERC20 *ERC20Transactor) IncreaseAllowance(opts *bind.TransactOpts, spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20Transactor) Transfer

func (_ERC20 *ERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20Transactor) TransferFrom

func (_ERC20 *ERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20TransactorRaw

type ERC20TransactorRaw struct {
	Contract *ERC20Transactor // Generic write-only contract binding to access the raw methods on
}

ERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ERC20TransactorRaw) Transact

func (_ERC20 *ERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ERC20TransactorRaw) Transfer

func (_ERC20 *ERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ERC20TransactorSession

type ERC20TransactorSession struct {
	Contract     *ERC20Transactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ERC20TransactorSession) Approve

func (_ERC20 *ERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*ERC20TransactorSession) DecreaseAllowance

func (_ERC20 *ERC20TransactorSession) DecreaseAllowance(spender common.Address, subtractedValue *big.Int) (*types.Transaction, error)

DecreaseAllowance is a paid mutator transaction binding the contract method 0xa457c2d7.

Solidity: function decreaseAllowance(address spender, uint256 subtractedValue) returns(bool)

func (*ERC20TransactorSession) IncreaseAllowance

func (_ERC20 *ERC20TransactorSession) IncreaseAllowance(spender common.Address, addedValue *big.Int) (*types.Transaction, error)

IncreaseAllowance is a paid mutator transaction binding the contract method 0x39509351.

Solidity: function increaseAllowance(address spender, uint256 addedValue) returns(bool)

func (*ERC20TransactorSession) Transfer

func (_ERC20 *ERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*ERC20TransactorSession) TransferFrom

func (_ERC20 *ERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type ERC20Transfer

type ERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

ERC20Transfer represents a Transfer event raised by the ERC20 contract.

type ERC20TransferIterator

type ERC20TransferIterator struct {
	Event *ERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

ERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the ERC20 contract.

func (*ERC20TransferIterator) Close

func (it *ERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*ERC20TransferIterator) Error

func (it *ERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*ERC20TransferIterator) Next

func (it *ERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type EnumerableSetUpgradeable

type EnumerableSetUpgradeable struct {
	EnumerableSetUpgradeableCaller     // Read-only binding to the contract
	EnumerableSetUpgradeableTransactor // Write-only binding to the contract
	EnumerableSetUpgradeableFilterer   // Log filterer for contract events
}

EnumerableSetUpgradeable is an auto generated Go binding around an Ethereum contract.

func DeployEnumerableSetUpgradeable

func DeployEnumerableSetUpgradeable(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *EnumerableSetUpgradeable, error)

DeployEnumerableSetUpgradeable deploys a new Ethereum contract, binding an instance of EnumerableSetUpgradeable to it.

func NewEnumerableSetUpgradeable

func NewEnumerableSetUpgradeable(address common.Address, backend bind.ContractBackend) (*EnumerableSetUpgradeable, error)

NewEnumerableSetUpgradeable creates a new instance of EnumerableSetUpgradeable, bound to a specific deployed contract.

type EnumerableSetUpgradeableCaller

type EnumerableSetUpgradeableCaller struct {
	// contains filtered or unexported fields
}

EnumerableSetUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewEnumerableSetUpgradeableCaller

func NewEnumerableSetUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*EnumerableSetUpgradeableCaller, error)

NewEnumerableSetUpgradeableCaller creates a new read-only instance of EnumerableSetUpgradeable, bound to a specific deployed contract.

type EnumerableSetUpgradeableCallerRaw

type EnumerableSetUpgradeableCallerRaw struct {
	Contract *EnumerableSetUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

EnumerableSetUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*EnumerableSetUpgradeableCallerRaw) Call

func (_EnumerableSetUpgradeable *EnumerableSetUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type EnumerableSetUpgradeableCallerSession

type EnumerableSetUpgradeableCallerSession struct {
	Contract *EnumerableSetUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                   // Call options to use throughout this session
}

EnumerableSetUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type EnumerableSetUpgradeableFilterer

type EnumerableSetUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

EnumerableSetUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewEnumerableSetUpgradeableFilterer

func NewEnumerableSetUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*EnumerableSetUpgradeableFilterer, error)

NewEnumerableSetUpgradeableFilterer creates a new log filterer instance of EnumerableSetUpgradeable, bound to a specific deployed contract.

type EnumerableSetUpgradeableRaw

type EnumerableSetUpgradeableRaw struct {
	Contract *EnumerableSetUpgradeable // Generic contract binding to access the raw methods on
}

EnumerableSetUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*EnumerableSetUpgradeableRaw) Call

func (_EnumerableSetUpgradeable *EnumerableSetUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*EnumerableSetUpgradeableRaw) Transact

func (_EnumerableSetUpgradeable *EnumerableSetUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*EnumerableSetUpgradeableRaw) Transfer

func (_EnumerableSetUpgradeable *EnumerableSetUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type EnumerableSetUpgradeableSession

type EnumerableSetUpgradeableSession struct {
	Contract     *EnumerableSetUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts             // Call options to use throughout this session
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

EnumerableSetUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type EnumerableSetUpgradeableTransactor

type EnumerableSetUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

EnumerableSetUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewEnumerableSetUpgradeableTransactor

func NewEnumerableSetUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*EnumerableSetUpgradeableTransactor, error)

NewEnumerableSetUpgradeableTransactor creates a new write-only instance of EnumerableSetUpgradeable, bound to a specific deployed contract.

type EnumerableSetUpgradeableTransactorRaw

type EnumerableSetUpgradeableTransactorRaw struct {
	Contract *EnumerableSetUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

EnumerableSetUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*EnumerableSetUpgradeableTransactorRaw) Transact

func (_EnumerableSetUpgradeable *EnumerableSetUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*EnumerableSetUpgradeableTransactorRaw) Transfer

func (_EnumerableSetUpgradeable *EnumerableSetUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type EnumerableSetUpgradeableTransactorSession

type EnumerableSetUpgradeableTransactorSession struct {
	Contract     *EnumerableSetUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                   // Transaction auth options to use throughout this session
}

EnumerableSetUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type IERC20

type IERC20 struct {
	IERC20Caller     // Read-only binding to the contract
	IERC20Transactor // Write-only binding to the contract
	IERC20Filterer   // Log filterer for contract events
}

IERC20 is an auto generated Go binding around an Ethereum contract.

func NewIERC20

func NewIERC20(address common.Address, backend bind.ContractBackend) (*IERC20, error)

NewIERC20 creates a new instance of IERC20, bound to a specific deployed contract.

type IERC20Approval

type IERC20Approval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20Approval represents a Approval event raised by the IERC20 contract.

type IERC20ApprovalIterator

type IERC20ApprovalIterator struct {
	Event *IERC20Approval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20ApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20 contract.

func (*IERC20ApprovalIterator) Close

func (it *IERC20ApprovalIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20ApprovalIterator) Error

func (it *IERC20ApprovalIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20ApprovalIterator) Next

func (it *IERC20ApprovalIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Caller

type IERC20Caller struct {
	// contains filtered or unexported fields
}

IERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20Caller

func NewIERC20Caller(address common.Address, caller bind.ContractCaller) (*IERC20Caller, error)

NewIERC20Caller creates a new read-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Caller) Allowance

func (_IERC20 *IERC20Caller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Caller) BalanceOf

func (_IERC20 *IERC20Caller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Caller) TotalSupply

func (_IERC20 *IERC20Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20CallerRaw

type IERC20CallerRaw struct {
	Contract *IERC20Caller // Generic read-only contract binding to access the raw methods on
}

IERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20CallerRaw) Call

func (_IERC20 *IERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20CallerSession

type IERC20CallerSession struct {
	Contract *IERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20CallerSession) Allowance

func (_IERC20 *IERC20CallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20CallerSession) BalanceOf

func (_IERC20 *IERC20CallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20CallerSession) TotalSupply

func (_IERC20 *IERC20CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20Filterer

type IERC20Filterer struct {
	// contains filtered or unexported fields
}

IERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20Filterer

func NewIERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*IERC20Filterer, error)

NewIERC20Filterer creates a new log filterer instance of IERC20, bound to a specific deployed contract.

func (*IERC20Filterer) FilterApproval

func (_IERC20 *IERC20Filterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20ApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) FilterTransfer

func (_IERC20 *IERC20Filterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20TransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) ParseApproval

func (_IERC20 *IERC20Filterer) ParseApproval(log types.Log) (*IERC20Approval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) ParseTransfer

func (_IERC20 *IERC20Filterer) ParseTransfer(log types.Log) (*IERC20Transfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20Filterer) WatchApproval

func (_IERC20 *IERC20Filterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20Approval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20Filterer) WatchTransfer

func (_IERC20 *IERC20Filterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20Transfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20Mintable

type IERC20Mintable struct {
	IERC20MintableCaller     // Read-only binding to the contract
	IERC20MintableTransactor // Write-only binding to the contract
	IERC20MintableFilterer   // Log filterer for contract events
}

IERC20Mintable is an auto generated Go binding around an Ethereum contract.

func NewIERC20Mintable

func NewIERC20Mintable(address common.Address, backend bind.ContractBackend) (*IERC20Mintable, error)

NewIERC20Mintable creates a new instance of IERC20Mintable, bound to a specific deployed contract.

type IERC20MintableApproval

type IERC20MintableApproval struct {
	Owner   common.Address
	Spender common.Address
	Value   *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

IERC20MintableApproval represents a Approval event raised by the IERC20Mintable contract.

type IERC20MintableApprovalIterator

type IERC20MintableApprovalIterator struct {
	Event *IERC20MintableApproval // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20MintableApprovalIterator is returned from FilterApproval and is used to iterate over the raw logs and unpacked data for Approval events raised by the IERC20Mintable contract.

func (*IERC20MintableApprovalIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20MintableApprovalIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20MintableApprovalIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20MintableCaller

type IERC20MintableCaller struct {
	// contains filtered or unexported fields
}

IERC20MintableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIERC20MintableCaller

func NewIERC20MintableCaller(address common.Address, caller bind.ContractCaller) (*IERC20MintableCaller, error)

NewIERC20MintableCaller creates a new read-only instance of IERC20Mintable, bound to a specific deployed contract.

func (*IERC20MintableCaller) Allowance

func (_IERC20Mintable *IERC20MintableCaller) Allowance(opts *bind.CallOpts, owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20MintableCaller) BalanceOf

func (_IERC20Mintable *IERC20MintableCaller) BalanceOf(opts *bind.CallOpts, account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20MintableCaller) TotalSupply

func (_IERC20Mintable *IERC20MintableCaller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20MintableCallerRaw

type IERC20MintableCallerRaw struct {
	Contract *IERC20MintableCaller // Generic read-only contract binding to access the raw methods on
}

IERC20MintableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IERC20MintableCallerRaw) Call

func (_IERC20Mintable *IERC20MintableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IERC20MintableCallerSession

type IERC20MintableCallerSession struct {
	Contract *IERC20MintableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts         // Call options to use throughout this session
}

IERC20MintableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IERC20MintableCallerSession) Allowance

func (_IERC20Mintable *IERC20MintableCallerSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20MintableCallerSession) BalanceOf

func (_IERC20Mintable *IERC20MintableCallerSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20MintableCallerSession) TotalSupply

func (_IERC20Mintable *IERC20MintableCallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IERC20MintableFilterer

type IERC20MintableFilterer struct {
	// contains filtered or unexported fields
}

IERC20MintableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIERC20MintableFilterer

func NewIERC20MintableFilterer(address common.Address, filterer bind.ContractFilterer) (*IERC20MintableFilterer, error)

NewIERC20MintableFilterer creates a new log filterer instance of IERC20Mintable, bound to a specific deployed contract.

func (*IERC20MintableFilterer) FilterApproval

func (_IERC20Mintable *IERC20MintableFilterer) FilterApproval(opts *bind.FilterOpts, owner []common.Address, spender []common.Address) (*IERC20MintableApprovalIterator, error)

FilterApproval is a free log retrieval operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MintableFilterer) FilterTransfer

func (_IERC20Mintable *IERC20MintableFilterer) FilterTransfer(opts *bind.FilterOpts, from []common.Address, to []common.Address) (*IERC20MintableTransferIterator, error)

FilterTransfer is a free log retrieval operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20MintableFilterer) ParseApproval

func (_IERC20Mintable *IERC20MintableFilterer) ParseApproval(log types.Log) (*IERC20MintableApproval, error)

ParseApproval is a log parse operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MintableFilterer) ParseTransfer

func (_IERC20Mintable *IERC20MintableFilterer) ParseTransfer(log types.Log) (*IERC20MintableTransfer, error)

ParseTransfer is a log parse operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

func (*IERC20MintableFilterer) WatchApproval

func (_IERC20Mintable *IERC20MintableFilterer) WatchApproval(opts *bind.WatchOpts, sink chan<- *IERC20MintableApproval, owner []common.Address, spender []common.Address) (event.Subscription, error)

WatchApproval is a free log subscription operation binding the contract event 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925.

Solidity: event Approval(address indexed owner, address indexed spender, uint256 value)

func (*IERC20MintableFilterer) WatchTransfer

func (_IERC20Mintable *IERC20MintableFilterer) WatchTransfer(opts *bind.WatchOpts, sink chan<- *IERC20MintableTransfer, from []common.Address, to []common.Address) (event.Subscription, error)

WatchTransfer is a free log subscription operation binding the contract event 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef.

Solidity: event Transfer(address indexed from, address indexed to, uint256 value)

type IERC20MintableRaw

type IERC20MintableRaw struct {
	Contract *IERC20Mintable // Generic contract binding to access the raw methods on
}

IERC20MintableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20MintableRaw) Call

func (_IERC20Mintable *IERC20MintableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20MintableRaw) Transact

func (_IERC20Mintable *IERC20MintableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20MintableRaw) Transfer

func (_IERC20Mintable *IERC20MintableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20MintableSession

type IERC20MintableSession struct {
	Contract     *IERC20Mintable   // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20MintableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20MintableSession) Allowance

func (_IERC20Mintable *IERC20MintableSession) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20MintableSession) Approve

func (_IERC20Mintable *IERC20MintableSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20MintableSession) BalanceOf

func (_IERC20Mintable *IERC20MintableSession) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20MintableSession) Mint

func (_IERC20Mintable *IERC20MintableSession) Mint(to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*IERC20MintableSession) TotalSupply

func (_IERC20Mintable *IERC20MintableSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IERC20MintableSession) Transfer

func (_IERC20Mintable *IERC20MintableSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20MintableSession) TransferFrom

func (_IERC20Mintable *IERC20MintableSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20MintableTransactor

type IERC20MintableTransactor struct {
	// contains filtered or unexported fields
}

IERC20MintableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20MintableTransactor

func NewIERC20MintableTransactor(address common.Address, transactor bind.ContractTransactor) (*IERC20MintableTransactor, error)

NewIERC20MintableTransactor creates a new write-only instance of IERC20Mintable, bound to a specific deployed contract.

func (*IERC20MintableTransactor) Approve

func (_IERC20Mintable *IERC20MintableTransactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20MintableTransactor) Mint

func (_IERC20Mintable *IERC20MintableTransactor) Mint(opts *bind.TransactOpts, to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*IERC20MintableTransactor) Transfer

func (_IERC20Mintable *IERC20MintableTransactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20MintableTransactor) TransferFrom

func (_IERC20Mintable *IERC20MintableTransactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20MintableTransactorRaw

type IERC20MintableTransactorRaw struct {
	Contract *IERC20MintableTransactor // Generic write-only contract binding to access the raw methods on
}

IERC20MintableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20MintableTransactorRaw) Transact

func (_IERC20Mintable *IERC20MintableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20MintableTransactorRaw) Transfer

func (_IERC20Mintable *IERC20MintableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20MintableTransactorSession

type IERC20MintableTransactorSession struct {
	Contract     *IERC20MintableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts         // Transaction auth options to use throughout this session
}

IERC20MintableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20MintableTransactorSession) Approve

func (_IERC20Mintable *IERC20MintableTransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20MintableTransactorSession) Mint

func (_IERC20Mintable *IERC20MintableTransactorSession) Mint(to common.Address, amount *big.Int) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x40c10f19.

Solidity: function mint(address to, uint256 amount) returns()

func (*IERC20MintableTransactorSession) Transfer

func (_IERC20Mintable *IERC20MintableTransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20MintableTransactorSession) TransferFrom

func (_IERC20Mintable *IERC20MintableTransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20MintableTransfer

type IERC20MintableTransfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20MintableTransfer represents a Transfer event raised by the IERC20Mintable contract.

type IERC20MintableTransferIterator

type IERC20MintableTransferIterator struct {
	Event *IERC20MintableTransfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20MintableTransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20Mintable contract.

func (*IERC20MintableTransferIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20MintableTransferIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20MintableTransferIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IERC20Raw

type IERC20Raw struct {
	Contract *IERC20 // Generic contract binding to access the raw methods on
}

IERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IERC20Raw) Call

func (_IERC20 *IERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IERC20Raw) Transact

func (_IERC20 *IERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20Raw) Transfer

func (_IERC20 *IERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20Session

type IERC20Session struct {
	Contract     *IERC20           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IERC20Session) Allowance

func (_IERC20 *IERC20Session) Allowance(owner common.Address, spender common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address owner, address spender) view returns(uint256)

func (*IERC20Session) Approve

func (_IERC20 *IERC20Session) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Session) BalanceOf

func (_IERC20 *IERC20Session) BalanceOf(account common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address account) view returns(uint256)

func (*IERC20Session) TotalSupply

func (_IERC20 *IERC20Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IERC20Session) Transfer

func (_IERC20 *IERC20Session) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Session) TransferFrom

func (_IERC20 *IERC20Session) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transactor

type IERC20Transactor struct {
	// contains filtered or unexported fields
}

IERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIERC20Transactor

func NewIERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*IERC20Transactor, error)

NewIERC20Transactor creates a new write-only instance of IERC20, bound to a specific deployed contract.

func (*IERC20Transactor) Approve

func (_IERC20 *IERC20Transactor) Approve(opts *bind.TransactOpts, spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20Transactor) Transfer

func (_IERC20 *IERC20Transactor) Transfer(opts *bind.TransactOpts, recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20Transactor) TransferFrom

func (_IERC20 *IERC20Transactor) TransferFrom(opts *bind.TransactOpts, sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20TransactorRaw

type IERC20TransactorRaw struct {
	Contract *IERC20Transactor // Generic write-only contract binding to access the raw methods on
}

IERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IERC20TransactorRaw) Transact

func (_IERC20 *IERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IERC20TransactorRaw) Transfer

func (_IERC20 *IERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IERC20TransactorSession

type IERC20TransactorSession struct {
	Contract     *IERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IERC20TransactorSession) Approve

func (_IERC20 *IERC20TransactorSession) Approve(spender common.Address, amount *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address spender, uint256 amount) returns(bool)

func (*IERC20TransactorSession) Transfer

func (_IERC20 *IERC20TransactorSession) Transfer(recipient common.Address, amount *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address recipient, uint256 amount) returns(bool)

func (*IERC20TransactorSession) TransferFrom

func (_IERC20 *IERC20TransactorSession) TransferFrom(sender common.Address, recipient common.Address, amount *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address sender, address recipient, uint256 amount) returns(bool)

type IERC20Transfer

type IERC20Transfer struct {
	From  common.Address
	To    common.Address
	Value *big.Int
	Raw   types.Log // Blockchain specific contextual infos
}

IERC20Transfer represents a Transfer event raised by the IERC20 contract.

type IERC20TransferIterator

type IERC20TransferIterator struct {
	Event *IERC20Transfer // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

IERC20TransferIterator is returned from FilterTransfer and is used to iterate over the raw logs and unpacked data for Transfer events raised by the IERC20 contract.

func (*IERC20TransferIterator) Close

func (it *IERC20TransferIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*IERC20TransferIterator) Error

func (it *IERC20TransferIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*IERC20TransferIterator) Next

func (it *IERC20TransferIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IMetaSwapDeposit

type IMetaSwapDeposit struct {
	IMetaSwapDepositCaller     // Read-only binding to the contract
	IMetaSwapDepositTransactor // Write-only binding to the contract
	IMetaSwapDepositFilterer   // Log filterer for contract events
}

IMetaSwapDeposit is an auto generated Go binding around an Ethereum contract.

func NewIMetaSwapDeposit

func NewIMetaSwapDeposit(address common.Address, backend bind.ContractBackend) (*IMetaSwapDeposit, error)

NewIMetaSwapDeposit creates a new instance of IMetaSwapDeposit, bound to a specific deployed contract.

type IMetaSwapDepositCaller

type IMetaSwapDepositCaller struct {
	// contains filtered or unexported fields
}

IMetaSwapDepositCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewIMetaSwapDepositCaller

func NewIMetaSwapDepositCaller(address common.Address, caller bind.ContractCaller) (*IMetaSwapDepositCaller, error)

NewIMetaSwapDepositCaller creates a new read-only instance of IMetaSwapDeposit, bound to a specific deployed contract.

func (*IMetaSwapDepositCaller) CalculateSwap

func (_IMetaSwapDeposit *IMetaSwapDepositCaller) CalculateSwap(opts *bind.CallOpts, tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int) (*big.Int, error)

CalculateSwap is a free data retrieval call binding the contract method 0xa95b089f.

Solidity: function calculateSwap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx) view returns(uint256)

func (*IMetaSwapDepositCaller) GetToken

func (_IMetaSwapDeposit *IMetaSwapDepositCaller) GetToken(opts *bind.CallOpts, index *big.Int) (common.Address, error)

GetToken is a free data retrieval call binding the contract method 0xe4b50cb8.

Solidity: function getToken(uint256 index) view returns(address)

type IMetaSwapDepositCallerRaw

type IMetaSwapDepositCallerRaw struct {
	Contract *IMetaSwapDepositCaller // Generic read-only contract binding to access the raw methods on
}

IMetaSwapDepositCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IMetaSwapDepositCallerRaw) Call

func (_IMetaSwapDeposit *IMetaSwapDepositCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IMetaSwapDepositCallerSession

type IMetaSwapDepositCallerSession struct {
	Contract *IMetaSwapDepositCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts           // Call options to use throughout this session
}

IMetaSwapDepositCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IMetaSwapDepositCallerSession) CalculateSwap

func (_IMetaSwapDeposit *IMetaSwapDepositCallerSession) CalculateSwap(tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int) (*big.Int, error)

CalculateSwap is a free data retrieval call binding the contract method 0xa95b089f.

Solidity: function calculateSwap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx) view returns(uint256)

func (*IMetaSwapDepositCallerSession) GetToken

func (_IMetaSwapDeposit *IMetaSwapDepositCallerSession) GetToken(index *big.Int) (common.Address, error)

GetToken is a free data retrieval call binding the contract method 0xe4b50cb8.

Solidity: function getToken(uint256 index) view returns(address)

type IMetaSwapDepositFilterer

type IMetaSwapDepositFilterer struct {
	// contains filtered or unexported fields
}

IMetaSwapDepositFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIMetaSwapDepositFilterer

func NewIMetaSwapDepositFilterer(address common.Address, filterer bind.ContractFilterer) (*IMetaSwapDepositFilterer, error)

NewIMetaSwapDepositFilterer creates a new log filterer instance of IMetaSwapDeposit, bound to a specific deployed contract.

type IMetaSwapDepositRaw

type IMetaSwapDepositRaw struct {
	Contract *IMetaSwapDeposit // Generic contract binding to access the raw methods on
}

IMetaSwapDepositRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*IMetaSwapDepositRaw) Call

func (_IMetaSwapDeposit *IMetaSwapDepositRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IMetaSwapDepositRaw) Transact

func (_IMetaSwapDeposit *IMetaSwapDepositRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IMetaSwapDepositRaw) Transfer

func (_IMetaSwapDeposit *IMetaSwapDepositRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IMetaSwapDepositSession

type IMetaSwapDepositSession struct {
	Contract     *IMetaSwapDeposit // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IMetaSwapDepositSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IMetaSwapDepositSession) CalculateSwap

func (_IMetaSwapDeposit *IMetaSwapDepositSession) CalculateSwap(tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int) (*big.Int, error)

CalculateSwap is a free data retrieval call binding the contract method 0xa95b089f.

Solidity: function calculateSwap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx) view returns(uint256)

func (*IMetaSwapDepositSession) GetToken

func (_IMetaSwapDeposit *IMetaSwapDepositSession) GetToken(index *big.Int) (common.Address, error)

GetToken is a free data retrieval call binding the contract method 0xe4b50cb8.

Solidity: function getToken(uint256 index) view returns(address)

func (*IMetaSwapDepositSession) Swap

func (_IMetaSwapDeposit *IMetaSwapDepositSession) Swap(tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x91695586.

Solidity: function swap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx, uint256 minDy, uint256 deadline) returns(uint256)

type IMetaSwapDepositTransactor

type IMetaSwapDepositTransactor struct {
	// contains filtered or unexported fields
}

IMetaSwapDepositTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIMetaSwapDepositTransactor

func NewIMetaSwapDepositTransactor(address common.Address, transactor bind.ContractTransactor) (*IMetaSwapDepositTransactor, error)

NewIMetaSwapDepositTransactor creates a new write-only instance of IMetaSwapDeposit, bound to a specific deployed contract.

func (*IMetaSwapDepositTransactor) Swap

func (_IMetaSwapDeposit *IMetaSwapDepositTransactor) Swap(opts *bind.TransactOpts, tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x91695586.

Solidity: function swap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx, uint256 minDy, uint256 deadline) returns(uint256)

type IMetaSwapDepositTransactorRaw

type IMetaSwapDepositTransactorRaw struct {
	Contract *IMetaSwapDepositTransactor // Generic write-only contract binding to access the raw methods on
}

IMetaSwapDepositTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IMetaSwapDepositTransactorRaw) Transact

func (_IMetaSwapDeposit *IMetaSwapDepositTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IMetaSwapDepositTransactorRaw) Transfer

func (_IMetaSwapDeposit *IMetaSwapDepositTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IMetaSwapDepositTransactorSession

type IMetaSwapDepositTransactorSession struct {
	Contract     *IMetaSwapDepositTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

IMetaSwapDepositTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IMetaSwapDepositTransactorSession) Swap

func (_IMetaSwapDeposit *IMetaSwapDepositTransactorSession) Swap(tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x91695586.

Solidity: function swap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx, uint256 minDy, uint256 deadline) returns(uint256)

type ISwap

type ISwap struct {
	ISwapCaller     // Read-only binding to the contract
	ISwapTransactor // Write-only binding to the contract
	ISwapFilterer   // Log filterer for contract events
}

ISwap is an auto generated Go binding around an Ethereum contract.

func NewISwap

func NewISwap(address common.Address, backend bind.ContractBackend) (*ISwap, error)

NewISwap creates a new instance of ISwap, bound to a specific deployed contract.

type ISwapCaller

type ISwapCaller struct {
	// contains filtered or unexported fields
}

ISwapCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewISwapCaller

func NewISwapCaller(address common.Address, caller bind.ContractCaller) (*ISwapCaller, error)

NewISwapCaller creates a new read-only instance of ISwap, bound to a specific deployed contract.

func (*ISwapCaller) CalculateRemoveLiquidity

func (_ISwap *ISwapCaller) CalculateRemoveLiquidity(opts *bind.CallOpts, amount *big.Int) ([]*big.Int, error)

CalculateRemoveLiquidity is a free data retrieval call binding the contract method 0xf2fad2b6.

Solidity: function calculateRemoveLiquidity(uint256 amount) view returns(uint256[])

func (*ISwapCaller) CalculateRemoveLiquidityOneToken

func (_ISwap *ISwapCaller) CalculateRemoveLiquidityOneToken(opts *bind.CallOpts, tokenAmount *big.Int, tokenIndex uint8) (*big.Int, error)

CalculateRemoveLiquidityOneToken is a free data retrieval call binding the contract method 0x342a87a1.

Solidity: function calculateRemoveLiquidityOneToken(uint256 tokenAmount, uint8 tokenIndex) view returns(uint256 availableTokenAmount)

func (*ISwapCaller) CalculateSwap

func (_ISwap *ISwapCaller) CalculateSwap(opts *bind.CallOpts, tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int) (*big.Int, error)

CalculateSwap is a free data retrieval call binding the contract method 0xa95b089f.

Solidity: function calculateSwap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx) view returns(uint256)

func (*ISwapCaller) CalculateTokenAmount

func (_ISwap *ISwapCaller) CalculateTokenAmount(opts *bind.CallOpts, amounts []*big.Int, deposit bool) (*big.Int, error)

CalculateTokenAmount is a free data retrieval call binding the contract method 0xe6ab2806.

Solidity: function calculateTokenAmount(uint256[] amounts, bool deposit) view returns(uint256)

func (*ISwapCaller) GetA

func (_ISwap *ISwapCaller) GetA(opts *bind.CallOpts) (*big.Int, error)

GetA is a free data retrieval call binding the contract method 0xd46300fd.

Solidity: function getA() view returns(uint256)

func (*ISwapCaller) GetToken

func (_ISwap *ISwapCaller) GetToken(opts *bind.CallOpts, index uint8) (common.Address, error)

GetToken is a free data retrieval call binding the contract method 0x82b86600.

Solidity: function getToken(uint8 index) view returns(address)

func (*ISwapCaller) GetTokenBalance

func (_ISwap *ISwapCaller) GetTokenBalance(opts *bind.CallOpts, index uint8) (*big.Int, error)

GetTokenBalance is a free data retrieval call binding the contract method 0x91ceb3eb.

Solidity: function getTokenBalance(uint8 index) view returns(uint256)

func (*ISwapCaller) GetTokenIndex

func (_ISwap *ISwapCaller) GetTokenIndex(opts *bind.CallOpts, tokenAddress common.Address) (uint8, error)

GetTokenIndex is a free data retrieval call binding the contract method 0x66c0bd24.

Solidity: function getTokenIndex(address tokenAddress) view returns(uint8)

func (*ISwapCaller) GetVirtualPrice

func (_ISwap *ISwapCaller) GetVirtualPrice(opts *bind.CallOpts) (*big.Int, error)

GetVirtualPrice is a free data retrieval call binding the contract method 0xe25aa5fa.

Solidity: function getVirtualPrice() view returns(uint256)

type ISwapCallerRaw

type ISwapCallerRaw struct {
	Contract *ISwapCaller // Generic read-only contract binding to access the raw methods on
}

ISwapCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ISwapCallerRaw) Call

func (_ISwap *ISwapCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ISwapCallerSession

type ISwapCallerSession struct {
	Contract *ISwapCaller  // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

ISwapCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*ISwapCallerSession) CalculateRemoveLiquidity

func (_ISwap *ISwapCallerSession) CalculateRemoveLiquidity(amount *big.Int) ([]*big.Int, error)

CalculateRemoveLiquidity is a free data retrieval call binding the contract method 0xf2fad2b6.

Solidity: function calculateRemoveLiquidity(uint256 amount) view returns(uint256[])

func (*ISwapCallerSession) CalculateRemoveLiquidityOneToken

func (_ISwap *ISwapCallerSession) CalculateRemoveLiquidityOneToken(tokenAmount *big.Int, tokenIndex uint8) (*big.Int, error)

CalculateRemoveLiquidityOneToken is a free data retrieval call binding the contract method 0x342a87a1.

Solidity: function calculateRemoveLiquidityOneToken(uint256 tokenAmount, uint8 tokenIndex) view returns(uint256 availableTokenAmount)

func (*ISwapCallerSession) CalculateSwap

func (_ISwap *ISwapCallerSession) CalculateSwap(tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int) (*big.Int, error)

CalculateSwap is a free data retrieval call binding the contract method 0xa95b089f.

Solidity: function calculateSwap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx) view returns(uint256)

func (*ISwapCallerSession) CalculateTokenAmount

func (_ISwap *ISwapCallerSession) CalculateTokenAmount(amounts []*big.Int, deposit bool) (*big.Int, error)

CalculateTokenAmount is a free data retrieval call binding the contract method 0xe6ab2806.

Solidity: function calculateTokenAmount(uint256[] amounts, bool deposit) view returns(uint256)

func (*ISwapCallerSession) GetA

func (_ISwap *ISwapCallerSession) GetA() (*big.Int, error)

GetA is a free data retrieval call binding the contract method 0xd46300fd.

Solidity: function getA() view returns(uint256)

func (*ISwapCallerSession) GetToken

func (_ISwap *ISwapCallerSession) GetToken(index uint8) (common.Address, error)

GetToken is a free data retrieval call binding the contract method 0x82b86600.

Solidity: function getToken(uint8 index) view returns(address)

func (*ISwapCallerSession) GetTokenBalance

func (_ISwap *ISwapCallerSession) GetTokenBalance(index uint8) (*big.Int, error)

GetTokenBalance is a free data retrieval call binding the contract method 0x91ceb3eb.

Solidity: function getTokenBalance(uint8 index) view returns(uint256)

func (*ISwapCallerSession) GetTokenIndex

func (_ISwap *ISwapCallerSession) GetTokenIndex(tokenAddress common.Address) (uint8, error)

GetTokenIndex is a free data retrieval call binding the contract method 0x66c0bd24.

Solidity: function getTokenIndex(address tokenAddress) view returns(uint8)

func (*ISwapCallerSession) GetVirtualPrice

func (_ISwap *ISwapCallerSession) GetVirtualPrice() (*big.Int, error)

GetVirtualPrice is a free data retrieval call binding the contract method 0xe25aa5fa.

Solidity: function getVirtualPrice() view returns(uint256)

type ISwapFilterer

type ISwapFilterer struct {
	// contains filtered or unexported fields
}

ISwapFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewISwapFilterer

func NewISwapFilterer(address common.Address, filterer bind.ContractFilterer) (*ISwapFilterer, error)

NewISwapFilterer creates a new log filterer instance of ISwap, bound to a specific deployed contract.

type ISwapRaw

type ISwapRaw struct {
	Contract *ISwap // Generic contract binding to access the raw methods on
}

ISwapRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ISwapRaw) Call

func (_ISwap *ISwapRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ISwapRaw) Transact

func (_ISwap *ISwapRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ISwapRaw) Transfer

func (_ISwap *ISwapRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ISwapSession

type ISwapSession struct {
	Contract     *ISwap            // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ISwapSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*ISwapSession) AddLiquidity

func (_ISwap *ISwapSession) AddLiquidity(amounts []*big.Int, minToMint *big.Int, deadline *big.Int) (*types.Transaction, error)

AddLiquidity is a paid mutator transaction binding the contract method 0x4d49e87d.

Solidity: function addLiquidity(uint256[] amounts, uint256 minToMint, uint256 deadline) returns(uint256)

func (*ISwapSession) CalculateRemoveLiquidity

func (_ISwap *ISwapSession) CalculateRemoveLiquidity(amount *big.Int) ([]*big.Int, error)

CalculateRemoveLiquidity is a free data retrieval call binding the contract method 0xf2fad2b6.

Solidity: function calculateRemoveLiquidity(uint256 amount) view returns(uint256[])

func (*ISwapSession) CalculateRemoveLiquidityOneToken

func (_ISwap *ISwapSession) CalculateRemoveLiquidityOneToken(tokenAmount *big.Int, tokenIndex uint8) (*big.Int, error)

CalculateRemoveLiquidityOneToken is a free data retrieval call binding the contract method 0x342a87a1.

Solidity: function calculateRemoveLiquidityOneToken(uint256 tokenAmount, uint8 tokenIndex) view returns(uint256 availableTokenAmount)

func (*ISwapSession) CalculateSwap

func (_ISwap *ISwapSession) CalculateSwap(tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int) (*big.Int, error)

CalculateSwap is a free data retrieval call binding the contract method 0xa95b089f.

Solidity: function calculateSwap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx) view returns(uint256)

func (*ISwapSession) CalculateTokenAmount

func (_ISwap *ISwapSession) CalculateTokenAmount(amounts []*big.Int, deposit bool) (*big.Int, error)

CalculateTokenAmount is a free data retrieval call binding the contract method 0xe6ab2806.

Solidity: function calculateTokenAmount(uint256[] amounts, bool deposit) view returns(uint256)

func (*ISwapSession) GetA

func (_ISwap *ISwapSession) GetA() (*big.Int, error)

GetA is a free data retrieval call binding the contract method 0xd46300fd.

Solidity: function getA() view returns(uint256)

func (*ISwapSession) GetToken

func (_ISwap *ISwapSession) GetToken(index uint8) (common.Address, error)

GetToken is a free data retrieval call binding the contract method 0x82b86600.

Solidity: function getToken(uint8 index) view returns(address)

func (*ISwapSession) GetTokenBalance

func (_ISwap *ISwapSession) GetTokenBalance(index uint8) (*big.Int, error)

GetTokenBalance is a free data retrieval call binding the contract method 0x91ceb3eb.

Solidity: function getTokenBalance(uint8 index) view returns(uint256)

func (*ISwapSession) GetTokenIndex

func (_ISwap *ISwapSession) GetTokenIndex(tokenAddress common.Address) (uint8, error)

GetTokenIndex is a free data retrieval call binding the contract method 0x66c0bd24.

Solidity: function getTokenIndex(address tokenAddress) view returns(uint8)

func (*ISwapSession) GetVirtualPrice

func (_ISwap *ISwapSession) GetVirtualPrice() (*big.Int, error)

GetVirtualPrice is a free data retrieval call binding the contract method 0xe25aa5fa.

Solidity: function getVirtualPrice() view returns(uint256)

func (*ISwapSession) Initialize

func (_ISwap *ISwapSession) Initialize(pooledTokens []common.Address, decimals []uint8, lpTokenName string, lpTokenSymbol string, a *big.Int, fee *big.Int, adminFee *big.Int, lpTokenTargetAddress common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xb28cb6dc.

Solidity: function initialize(address[] pooledTokens, uint8[] decimals, string lpTokenName, string lpTokenSymbol, uint256 a, uint256 fee, uint256 adminFee, address lpTokenTargetAddress) returns()

func (*ISwapSession) RemoveLiquidity

func (_ISwap *ISwapSession) RemoveLiquidity(amount *big.Int, minAmounts []*big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidity is a paid mutator transaction binding the contract method 0x31cd52b0.

Solidity: function removeLiquidity(uint256 amount, uint256[] minAmounts, uint256 deadline) returns(uint256[])

func (*ISwapSession) RemoveLiquidityImbalance

func (_ISwap *ISwapSession) RemoveLiquidityImbalance(amounts []*big.Int, maxBurnAmount *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidityImbalance is a paid mutator transaction binding the contract method 0x84cdd9bc.

Solidity: function removeLiquidityImbalance(uint256[] amounts, uint256 maxBurnAmount, uint256 deadline) returns(uint256)

func (*ISwapSession) RemoveLiquidityOneToken

func (_ISwap *ISwapSession) RemoveLiquidityOneToken(tokenAmount *big.Int, tokenIndex uint8, minAmount *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidityOneToken is a paid mutator transaction binding the contract method 0x3e3a1560.

Solidity: function removeLiquidityOneToken(uint256 tokenAmount, uint8 tokenIndex, uint256 minAmount, uint256 deadline) returns(uint256)

func (*ISwapSession) Swap

func (_ISwap *ISwapSession) Swap(tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x91695586.

Solidity: function swap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx, uint256 minDy, uint256 deadline) returns(uint256)

type ISwapTransactor

type ISwapTransactor struct {
	// contains filtered or unexported fields
}

ISwapTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewISwapTransactor

func NewISwapTransactor(address common.Address, transactor bind.ContractTransactor) (*ISwapTransactor, error)

NewISwapTransactor creates a new write-only instance of ISwap, bound to a specific deployed contract.

func (*ISwapTransactor) AddLiquidity

func (_ISwap *ISwapTransactor) AddLiquidity(opts *bind.TransactOpts, amounts []*big.Int, minToMint *big.Int, deadline *big.Int) (*types.Transaction, error)

AddLiquidity is a paid mutator transaction binding the contract method 0x4d49e87d.

Solidity: function addLiquidity(uint256[] amounts, uint256 minToMint, uint256 deadline) returns(uint256)

func (*ISwapTransactor) Initialize

func (_ISwap *ISwapTransactor) Initialize(opts *bind.TransactOpts, pooledTokens []common.Address, decimals []uint8, lpTokenName string, lpTokenSymbol string, a *big.Int, fee *big.Int, adminFee *big.Int, lpTokenTargetAddress common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xb28cb6dc.

Solidity: function initialize(address[] pooledTokens, uint8[] decimals, string lpTokenName, string lpTokenSymbol, uint256 a, uint256 fee, uint256 adminFee, address lpTokenTargetAddress) returns()

func (*ISwapTransactor) RemoveLiquidity

func (_ISwap *ISwapTransactor) RemoveLiquidity(opts *bind.TransactOpts, amount *big.Int, minAmounts []*big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidity is a paid mutator transaction binding the contract method 0x31cd52b0.

Solidity: function removeLiquidity(uint256 amount, uint256[] minAmounts, uint256 deadline) returns(uint256[])

func (*ISwapTransactor) RemoveLiquidityImbalance

func (_ISwap *ISwapTransactor) RemoveLiquidityImbalance(opts *bind.TransactOpts, amounts []*big.Int, maxBurnAmount *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidityImbalance is a paid mutator transaction binding the contract method 0x84cdd9bc.

Solidity: function removeLiquidityImbalance(uint256[] amounts, uint256 maxBurnAmount, uint256 deadline) returns(uint256)

func (*ISwapTransactor) RemoveLiquidityOneToken

func (_ISwap *ISwapTransactor) RemoveLiquidityOneToken(opts *bind.TransactOpts, tokenAmount *big.Int, tokenIndex uint8, minAmount *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidityOneToken is a paid mutator transaction binding the contract method 0x3e3a1560.

Solidity: function removeLiquidityOneToken(uint256 tokenAmount, uint8 tokenIndex, uint256 minAmount, uint256 deadline) returns(uint256)

func (*ISwapTransactor) Swap

func (_ISwap *ISwapTransactor) Swap(opts *bind.TransactOpts, tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x91695586.

Solidity: function swap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx, uint256 minDy, uint256 deadline) returns(uint256)

type ISwapTransactorRaw

type ISwapTransactorRaw struct {
	Contract *ISwapTransactor // Generic write-only contract binding to access the raw methods on
}

ISwapTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ISwapTransactorRaw) Transact

func (_ISwap *ISwapTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ISwapTransactorRaw) Transfer

func (_ISwap *ISwapTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ISwapTransactorSession

type ISwapTransactorSession struct {
	Contract     *ISwapTransactor  // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

ISwapTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*ISwapTransactorSession) AddLiquidity

func (_ISwap *ISwapTransactorSession) AddLiquidity(amounts []*big.Int, minToMint *big.Int, deadline *big.Int) (*types.Transaction, error)

AddLiquidity is a paid mutator transaction binding the contract method 0x4d49e87d.

Solidity: function addLiquidity(uint256[] amounts, uint256 minToMint, uint256 deadline) returns(uint256)

func (*ISwapTransactorSession) Initialize

func (_ISwap *ISwapTransactorSession) Initialize(pooledTokens []common.Address, decimals []uint8, lpTokenName string, lpTokenSymbol string, a *big.Int, fee *big.Int, adminFee *big.Int, lpTokenTargetAddress common.Address) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0xb28cb6dc.

Solidity: function initialize(address[] pooledTokens, uint8[] decimals, string lpTokenName, string lpTokenSymbol, uint256 a, uint256 fee, uint256 adminFee, address lpTokenTargetAddress) returns()

func (*ISwapTransactorSession) RemoveLiquidity

func (_ISwap *ISwapTransactorSession) RemoveLiquidity(amount *big.Int, minAmounts []*big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidity is a paid mutator transaction binding the contract method 0x31cd52b0.

Solidity: function removeLiquidity(uint256 amount, uint256[] minAmounts, uint256 deadline) returns(uint256[])

func (*ISwapTransactorSession) RemoveLiquidityImbalance

func (_ISwap *ISwapTransactorSession) RemoveLiquidityImbalance(amounts []*big.Int, maxBurnAmount *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidityImbalance is a paid mutator transaction binding the contract method 0x84cdd9bc.

Solidity: function removeLiquidityImbalance(uint256[] amounts, uint256 maxBurnAmount, uint256 deadline) returns(uint256)

func (*ISwapTransactorSession) RemoveLiquidityOneToken

func (_ISwap *ISwapTransactorSession) RemoveLiquidityOneToken(tokenAmount *big.Int, tokenIndex uint8, minAmount *big.Int, deadline *big.Int) (*types.Transaction, error)

RemoveLiquidityOneToken is a paid mutator transaction binding the contract method 0x3e3a1560.

Solidity: function removeLiquidityOneToken(uint256 tokenAmount, uint8 tokenIndex, uint256 minAmount, uint256 deadline) returns(uint256)

func (*ISwapTransactorSession) Swap

func (_ISwap *ISwapTransactorSession) Swap(tokenIndexFrom uint8, tokenIndexTo uint8, dx *big.Int, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

Swap is a paid mutator transaction binding the contract method 0x91695586.

Solidity: function swap(uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 dx, uint256 minDy, uint256 deadline) returns(uint256)

type ITestSynapseBridgeV1Filterer

type ITestSynapseBridgeV1Filterer interface {
	// FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.
	//
	// Solidity: event Paused(address account)
	FilterPaused(opts *bind.FilterOpts) (*TestSynapseBridgeV1PausedIterator, error)
	// WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.
	//
	// Solidity: event Paused(address account)
	WatchPaused(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1Paused) (event.Subscription, error)
	// ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.
	//
	// Solidity: event Paused(address account)
	ParsePaused(log types.Log) (*TestSynapseBridgeV1Paused, error)
	// FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
	//
	// Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
	FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*TestSynapseBridgeV1RoleAdminChangedIterator, error)
	// WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
	//
	// Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
	WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1RoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)
	// ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.
	//
	// Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)
	ParseRoleAdminChanged(log types.Log) (*TestSynapseBridgeV1RoleAdminChanged, error)
	// FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
	//
	// Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
	FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*TestSynapseBridgeV1RoleGrantedIterator, error)
	// WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
	//
	// Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
	WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1RoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)
	// ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.
	//
	// Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)
	ParseRoleGranted(log types.Log) (*TestSynapseBridgeV1RoleGranted, error)
	// FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
	//
	// Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
	FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*TestSynapseBridgeV1RoleRevokedIterator, error)
	// WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
	//
	// Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
	WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1RoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)
	// ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.
	//
	// Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)
	ParseRoleRevoked(log types.Log) (*TestSynapseBridgeV1RoleRevoked, error)
	// FilterTokenDeposit is a free log retrieval operation binding the contract event 0xda5273705dbef4bf1b902a131c2eac086b7e1476a8ab0cb4da08af1fe1bd8e3b.
	//
	// Solidity: event TokenDeposit(address indexed to, uint256 chainId, address token, uint256 amount)
	FilterTokenDeposit(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenDepositIterator, error)
	// WatchTokenDeposit is a free log subscription operation binding the contract event 0xda5273705dbef4bf1b902a131c2eac086b7e1476a8ab0cb4da08af1fe1bd8e3b.
	//
	// Solidity: event TokenDeposit(address indexed to, uint256 chainId, address token, uint256 amount)
	WatchTokenDeposit(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenDeposit, to []common.Address) (event.Subscription, error)
	// ParseTokenDeposit is a log parse operation binding the contract event 0xda5273705dbef4bf1b902a131c2eac086b7e1476a8ab0cb4da08af1fe1bd8e3b.
	//
	// Solidity: event TokenDeposit(address indexed to, uint256 chainId, address token, uint256 amount)
	ParseTokenDeposit(log types.Log) (*TestSynapseBridgeV1TokenDeposit, error)
	// FilterTokenDepositAndSwap is a free log retrieval operation binding the contract event 0x79c15604b92ef54d3f61f0c40caab8857927ca3d5092367163b4562c1699eb5f.
	//
	// Solidity: event TokenDepositAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)
	FilterTokenDepositAndSwap(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenDepositAndSwapIterator, error)
	// WatchTokenDepositAndSwap is a free log subscription operation binding the contract event 0x79c15604b92ef54d3f61f0c40caab8857927ca3d5092367163b4562c1699eb5f.
	//
	// Solidity: event TokenDepositAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)
	WatchTokenDepositAndSwap(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenDepositAndSwap, to []common.Address) (event.Subscription, error)
	// ParseTokenDepositAndSwap is a log parse operation binding the contract event 0x79c15604b92ef54d3f61f0c40caab8857927ca3d5092367163b4562c1699eb5f.
	//
	// Solidity: event TokenDepositAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)
	ParseTokenDepositAndSwap(log types.Log) (*TestSynapseBridgeV1TokenDepositAndSwap, error)
	// FilterTokenMint is a free log retrieval operation binding the contract event 0xbf14b9fde87f6e1c29a7e0787ad1d0d64b4648d8ae63da21524d9fd0f283dd38.
	//
	// Solidity: event TokenMint(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)
	FilterTokenMint(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenMintIterator, error)
	// WatchTokenMint is a free log subscription operation binding the contract event 0xbf14b9fde87f6e1c29a7e0787ad1d0d64b4648d8ae63da21524d9fd0f283dd38.
	//
	// Solidity: event TokenMint(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)
	WatchTokenMint(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenMint, to []common.Address) (event.Subscription, error)
	// ParseTokenMint is a log parse operation binding the contract event 0xbf14b9fde87f6e1c29a7e0787ad1d0d64b4648d8ae63da21524d9fd0f283dd38.
	//
	// Solidity: event TokenMint(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)
	ParseTokenMint(log types.Log) (*TestSynapseBridgeV1TokenMint, error)
	// FilterTokenMintAndSwap is a free log retrieval operation binding the contract event 0x4f56ec39e98539920503fd54ee56ae0cbebe9eb15aa778f18de67701eeae7c65.
	//
	// Solidity: event TokenMintAndSwap(address indexed to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa)
	FilterTokenMintAndSwap(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenMintAndSwapIterator, error)
	// WatchTokenMintAndSwap is a free log subscription operation binding the contract event 0x4f56ec39e98539920503fd54ee56ae0cbebe9eb15aa778f18de67701eeae7c65.
	//
	// Solidity: event TokenMintAndSwap(address indexed to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa)
	WatchTokenMintAndSwap(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenMintAndSwap, to []common.Address) (event.Subscription, error)
	// ParseTokenMintAndSwap is a log parse operation binding the contract event 0x4f56ec39e98539920503fd54ee56ae0cbebe9eb15aa778f18de67701eeae7c65.
	//
	// Solidity: event TokenMintAndSwap(address indexed to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa)
	ParseTokenMintAndSwap(log types.Log) (*TestSynapseBridgeV1TokenMintAndSwap, error)
	// FilterTokenRedeem is a free log retrieval operation binding the contract event 0xdc5bad4651c5fbe9977a696aadc65996c468cde1448dd468ec0d83bf61c4b57c.
	//
	// Solidity: event TokenRedeem(address indexed to, uint256 chainId, address token, uint256 amount)
	FilterTokenRedeem(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenRedeemIterator, error)
	// WatchTokenRedeem is a free log subscription operation binding the contract event 0xdc5bad4651c5fbe9977a696aadc65996c468cde1448dd468ec0d83bf61c4b57c.
	//
	// Solidity: event TokenRedeem(address indexed to, uint256 chainId, address token, uint256 amount)
	WatchTokenRedeem(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenRedeem, to []common.Address) (event.Subscription, error)
	// ParseTokenRedeem is a log parse operation binding the contract event 0xdc5bad4651c5fbe9977a696aadc65996c468cde1448dd468ec0d83bf61c4b57c.
	//
	// Solidity: event TokenRedeem(address indexed to, uint256 chainId, address token, uint256 amount)
	ParseTokenRedeem(log types.Log) (*TestSynapseBridgeV1TokenRedeem, error)
	// FilterTokenRedeemAndRemove is a free log retrieval operation binding the contract event 0x9a7024cde1920aa50cdde09ca396229e8c4d530d5cfdc6233590def70a94408c.
	//
	// Solidity: event TokenRedeemAndRemove(address indexed to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline)
	FilterTokenRedeemAndRemove(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenRedeemAndRemoveIterator, error)
	// WatchTokenRedeemAndRemove is a free log subscription operation binding the contract event 0x9a7024cde1920aa50cdde09ca396229e8c4d530d5cfdc6233590def70a94408c.
	//
	// Solidity: event TokenRedeemAndRemove(address indexed to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline)
	WatchTokenRedeemAndRemove(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenRedeemAndRemove, to []common.Address) (event.Subscription, error)
	// ParseTokenRedeemAndRemove is a log parse operation binding the contract event 0x9a7024cde1920aa50cdde09ca396229e8c4d530d5cfdc6233590def70a94408c.
	//
	// Solidity: event TokenRedeemAndRemove(address indexed to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline)
	ParseTokenRedeemAndRemove(log types.Log) (*TestSynapseBridgeV1TokenRedeemAndRemove, error)
	// FilterTokenRedeemAndSwap is a free log retrieval operation binding the contract event 0x91f25e9be0134ec851830e0e76dc71e06f9dade75a9b84e9524071dbbc319425.
	//
	// Solidity: event TokenRedeemAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)
	FilterTokenRedeemAndSwap(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenRedeemAndSwapIterator, error)
	// WatchTokenRedeemAndSwap is a free log subscription operation binding the contract event 0x91f25e9be0134ec851830e0e76dc71e06f9dade75a9b84e9524071dbbc319425.
	//
	// Solidity: event TokenRedeemAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)
	WatchTokenRedeemAndSwap(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenRedeemAndSwap, to []common.Address) (event.Subscription, error)
	// ParseTokenRedeemAndSwap is a log parse operation binding the contract event 0x91f25e9be0134ec851830e0e76dc71e06f9dade75a9b84e9524071dbbc319425.
	//
	// Solidity: event TokenRedeemAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)
	ParseTokenRedeemAndSwap(log types.Log) (*TestSynapseBridgeV1TokenRedeemAndSwap, error)
	// FilterTokenWithdraw is a free log retrieval operation binding the contract event 0x8b0afdc777af6946e53045a4a75212769075d30455a212ac51c9b16f9c5c9b26.
	//
	// Solidity: event TokenWithdraw(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)
	FilterTokenWithdraw(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenWithdrawIterator, error)
	// WatchTokenWithdraw is a free log subscription operation binding the contract event 0x8b0afdc777af6946e53045a4a75212769075d30455a212ac51c9b16f9c5c9b26.
	//
	// Solidity: event TokenWithdraw(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)
	WatchTokenWithdraw(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenWithdraw, to []common.Address) (event.Subscription, error)
	// ParseTokenWithdraw is a log parse operation binding the contract event 0x8b0afdc777af6946e53045a4a75212769075d30455a212ac51c9b16f9c5c9b26.
	//
	// Solidity: event TokenWithdraw(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)
	ParseTokenWithdraw(log types.Log) (*TestSynapseBridgeV1TokenWithdraw, error)
	// FilterTokenWithdrawAndRemove is a free log retrieval operation binding the contract event 0xc1a608d0f8122d014d03cc915a91d98cef4ebaf31ea3552320430cba05211b6d.
	//
	// Solidity: event TokenWithdrawAndRemove(address indexed to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bool swapSuccess, bytes32 kappa)
	FilterTokenWithdrawAndRemove(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenWithdrawAndRemoveIterator, error)
	// WatchTokenWithdrawAndRemove is a free log subscription operation binding the contract event 0xc1a608d0f8122d014d03cc915a91d98cef4ebaf31ea3552320430cba05211b6d.
	//
	// Solidity: event TokenWithdrawAndRemove(address indexed to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bool swapSuccess, bytes32 kappa)
	WatchTokenWithdrawAndRemove(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenWithdrawAndRemove, to []common.Address) (event.Subscription, error)
	// ParseTokenWithdrawAndRemove is a log parse operation binding the contract event 0xc1a608d0f8122d014d03cc915a91d98cef4ebaf31ea3552320430cba05211b6d.
	//
	// Solidity: event TokenWithdrawAndRemove(address indexed to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bool swapSuccess, bytes32 kappa)
	ParseTokenWithdrawAndRemove(log types.Log) (*TestSynapseBridgeV1TokenWithdrawAndRemove, error)
	// FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.
	//
	// Solidity: event Unpaused(address account)
	FilterUnpaused(opts *bind.FilterOpts) (*TestSynapseBridgeV1UnpausedIterator, error)
	// WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.
	//
	// Solidity: event Unpaused(address account)
	WatchUnpaused(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1Unpaused) (event.Subscription, error)
	// ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.
	//
	// Solidity: event Unpaused(address account)
	ParseUnpaused(log types.Log) (*TestSynapseBridgeV1Unpaused, error)
}

ITestSynapseBridgeV1Filterer ...

type IWETH9

type IWETH9 struct {
	IWETH9Caller     // Read-only binding to the contract
	IWETH9Transactor // Write-only binding to the contract
	IWETH9Filterer   // Log filterer for contract events
}

IWETH9 is an auto generated Go binding around an Ethereum contract.

func NewIWETH9

func NewIWETH9(address common.Address, backend bind.ContractBackend) (*IWETH9, error)

NewIWETH9 creates a new instance of IWETH9, bound to a specific deployed contract.

type IWETH9Caller

type IWETH9Caller struct {
	// contains filtered or unexported fields
}

IWETH9Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewIWETH9Caller

func NewIWETH9Caller(address common.Address, caller bind.ContractCaller) (*IWETH9Caller, error)

NewIWETH9Caller creates a new read-only instance of IWETH9, bound to a specific deployed contract.

func (*IWETH9Caller) Allowance

func (_IWETH9 *IWETH9Caller) Allowance(opts *bind.CallOpts, arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*IWETH9Caller) BalanceOf

func (_IWETH9 *IWETH9Caller) BalanceOf(opts *bind.CallOpts, arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*IWETH9Caller) Decimals

func (_IWETH9 *IWETH9Caller) Decimals(opts *bind.CallOpts) (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IWETH9Caller) Name

func (_IWETH9 *IWETH9Caller) Name(opts *bind.CallOpts) (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IWETH9Caller) Symbol

func (_IWETH9 *IWETH9Caller) Symbol(opts *bind.CallOpts) (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IWETH9Caller) TotalSupply

func (_IWETH9 *IWETH9Caller) TotalSupply(opts *bind.CallOpts) (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IWETH9CallerRaw

type IWETH9CallerRaw struct {
	Contract *IWETH9Caller // Generic read-only contract binding to access the raw methods on
}

IWETH9CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*IWETH9CallerRaw) Call

func (_IWETH9 *IWETH9CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type IWETH9CallerSession

type IWETH9CallerSession struct {
	Contract *IWETH9Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

IWETH9CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*IWETH9CallerSession) Allowance

func (_IWETH9 *IWETH9CallerSession) Allowance(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*IWETH9CallerSession) BalanceOf

func (_IWETH9 *IWETH9CallerSession) BalanceOf(arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*IWETH9CallerSession) Decimals

func (_IWETH9 *IWETH9CallerSession) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IWETH9CallerSession) Name

func (_IWETH9 *IWETH9CallerSession) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IWETH9CallerSession) Symbol

func (_IWETH9 *IWETH9CallerSession) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IWETH9CallerSession) TotalSupply

func (_IWETH9 *IWETH9CallerSession) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

type IWETH9Filterer

type IWETH9Filterer struct {
	// contains filtered or unexported fields
}

IWETH9Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewIWETH9Filterer

func NewIWETH9Filterer(address common.Address, filterer bind.ContractFilterer) (*IWETH9Filterer, error)

NewIWETH9Filterer creates a new log filterer instance of IWETH9, bound to a specific deployed contract.

type IWETH9Raw

type IWETH9Raw struct {
	Contract *IWETH9 // Generic contract binding to access the raw methods on
}

IWETH9Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*IWETH9Raw) Call

func (_IWETH9 *IWETH9Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*IWETH9Raw) Transact

func (_IWETH9 *IWETH9Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IWETH9Raw) Transfer

func (_IWETH9 *IWETH9Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IWETH9Session

type IWETH9Session struct {
	Contract     *IWETH9           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IWETH9Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*IWETH9Session) Allowance

func (_IWETH9 *IWETH9Session) Allowance(arg0 common.Address, arg1 common.Address) (*big.Int, error)

Allowance is a free data retrieval call binding the contract method 0xdd62ed3e.

Solidity: function allowance(address , address ) view returns(uint256)

func (*IWETH9Session) Approve

func (_IWETH9 *IWETH9Session) Approve(guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*IWETH9Session) BalanceOf

func (_IWETH9 *IWETH9Session) BalanceOf(arg0 common.Address) (*big.Int, error)

BalanceOf is a free data retrieval call binding the contract method 0x70a08231.

Solidity: function balanceOf(address ) view returns(uint256)

func (*IWETH9Session) Decimals

func (_IWETH9 *IWETH9Session) Decimals() (uint8, error)

Decimals is a free data retrieval call binding the contract method 0x313ce567.

Solidity: function decimals() view returns(uint8)

func (*IWETH9Session) Deposit

func (_IWETH9 *IWETH9Session) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*IWETH9Session) Name

func (_IWETH9 *IWETH9Session) Name() (string, error)

Name is a free data retrieval call binding the contract method 0x06fdde03.

Solidity: function name() view returns(string)

func (*IWETH9Session) Receive

func (_IWETH9 *IWETH9Session) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*IWETH9Session) Symbol

func (_IWETH9 *IWETH9Session) Symbol() (string, error)

Symbol is a free data retrieval call binding the contract method 0x95d89b41.

Solidity: function symbol() view returns(string)

func (*IWETH9Session) TotalSupply

func (_IWETH9 *IWETH9Session) TotalSupply() (*big.Int, error)

TotalSupply is a free data retrieval call binding the contract method 0x18160ddd.

Solidity: function totalSupply() view returns(uint256)

func (*IWETH9Session) Transfer

func (_IWETH9 *IWETH9Session) Transfer(dst common.Address, wad *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 wad) returns(bool)

func (*IWETH9Session) TransferFrom

func (_IWETH9 *IWETH9Session) TransferFrom(src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*IWETH9Session) Withdraw

func (_IWETH9 *IWETH9Session) Withdraw(wad *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 wad) returns()

type IWETH9Transactor

type IWETH9Transactor struct {
	// contains filtered or unexported fields
}

IWETH9Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewIWETH9Transactor

func NewIWETH9Transactor(address common.Address, transactor bind.ContractTransactor) (*IWETH9Transactor, error)

NewIWETH9Transactor creates a new write-only instance of IWETH9, bound to a specific deployed contract.

func (*IWETH9Transactor) Approve

func (_IWETH9 *IWETH9Transactor) Approve(opts *bind.TransactOpts, guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*IWETH9Transactor) Deposit

func (_IWETH9 *IWETH9Transactor) Deposit(opts *bind.TransactOpts) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*IWETH9Transactor) Receive

func (_IWETH9 *IWETH9Transactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*IWETH9Transactor) Transfer

func (_IWETH9 *IWETH9Transactor) Transfer(opts *bind.TransactOpts, dst common.Address, wad *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 wad) returns(bool)

func (*IWETH9Transactor) TransferFrom

func (_IWETH9 *IWETH9Transactor) TransferFrom(opts *bind.TransactOpts, src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*IWETH9Transactor) Withdraw

func (_IWETH9 *IWETH9Transactor) Withdraw(opts *bind.TransactOpts, wad *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 wad) returns()

type IWETH9TransactorRaw

type IWETH9TransactorRaw struct {
	Contract *IWETH9Transactor // Generic write-only contract binding to access the raw methods on
}

IWETH9TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*IWETH9TransactorRaw) Transact

func (_IWETH9 *IWETH9TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*IWETH9TransactorRaw) Transfer

func (_IWETH9 *IWETH9TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type IWETH9TransactorSession

type IWETH9TransactorSession struct {
	Contract     *IWETH9Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

IWETH9TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*IWETH9TransactorSession) Approve

func (_IWETH9 *IWETH9TransactorSession) Approve(guy common.Address, wad *big.Int) (*types.Transaction, error)

Approve is a paid mutator transaction binding the contract method 0x095ea7b3.

Solidity: function approve(address guy, uint256 wad) returns(bool)

func (*IWETH9TransactorSession) Deposit

func (_IWETH9 *IWETH9TransactorSession) Deposit() (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0xd0e30db0.

Solidity: function deposit() payable returns()

func (*IWETH9TransactorSession) Receive

func (_IWETH9 *IWETH9TransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*IWETH9TransactorSession) Transfer

func (_IWETH9 *IWETH9TransactorSession) Transfer(dst common.Address, wad *big.Int) (*types.Transaction, error)

Transfer is a paid mutator transaction binding the contract method 0xa9059cbb.

Solidity: function transfer(address dst, uint256 wad) returns(bool)

func (*IWETH9TransactorSession) TransferFrom

func (_IWETH9 *IWETH9TransactorSession) TransferFrom(src common.Address, dst common.Address, wad *big.Int) (*types.Transaction, error)

TransferFrom is a paid mutator transaction binding the contract method 0x23b872dd.

Solidity: function transferFrom(address src, address dst, uint256 wad) returns(bool)

func (*IWETH9TransactorSession) Withdraw

func (_IWETH9 *IWETH9TransactorSession) Withdraw(wad *big.Int) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x2e1a7d4d.

Solidity: function withdraw(uint256 wad) returns()

type Initializable

type Initializable struct {
	InitializableCaller     // Read-only binding to the contract
	InitializableTransactor // Write-only binding to the contract
	InitializableFilterer   // Log filterer for contract events
}

Initializable is an auto generated Go binding around an Ethereum contract.

func NewInitializable

func NewInitializable(address common.Address, backend bind.ContractBackend) (*Initializable, error)

NewInitializable creates a new instance of Initializable, bound to a specific deployed contract.

type InitializableCaller

type InitializableCaller struct {
	// contains filtered or unexported fields
}

InitializableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewInitializableCaller

func NewInitializableCaller(address common.Address, caller bind.ContractCaller) (*InitializableCaller, error)

NewInitializableCaller creates a new read-only instance of Initializable, bound to a specific deployed contract.

type InitializableCallerRaw

type InitializableCallerRaw struct {
	Contract *InitializableCaller // Generic read-only contract binding to access the raw methods on
}

InitializableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*InitializableCallerRaw) Call

func (_Initializable *InitializableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type InitializableCallerSession

type InitializableCallerSession struct {
	Contract *InitializableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

InitializableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type InitializableFilterer

type InitializableFilterer struct {
	// contains filtered or unexported fields
}

InitializableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewInitializableFilterer

func NewInitializableFilterer(address common.Address, filterer bind.ContractFilterer) (*InitializableFilterer, error)

NewInitializableFilterer creates a new log filterer instance of Initializable, bound to a specific deployed contract.

type InitializableRaw

type InitializableRaw struct {
	Contract *Initializable // Generic contract binding to access the raw methods on
}

InitializableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*InitializableRaw) Call

func (_Initializable *InitializableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*InitializableRaw) Transact

func (_Initializable *InitializableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableRaw) Transfer

func (_Initializable *InitializableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableSession

type InitializableSession struct {
	Contract     *Initializable    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

InitializableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type InitializableTransactor

type InitializableTransactor struct {
	// contains filtered or unexported fields
}

InitializableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewInitializableTransactor

func NewInitializableTransactor(address common.Address, transactor bind.ContractTransactor) (*InitializableTransactor, error)

NewInitializableTransactor creates a new write-only instance of Initializable, bound to a specific deployed contract.

type InitializableTransactorRaw

type InitializableTransactorRaw struct {
	Contract *InitializableTransactor // Generic write-only contract binding to access the raw methods on
}

InitializableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*InitializableTransactorRaw) Transact

func (_Initializable *InitializableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*InitializableTransactorRaw) Transfer

func (_Initializable *InitializableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type InitializableTransactorSession

type InitializableTransactorSession struct {
	Contract     *InitializableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

InitializableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type PausableUpgradeable

type PausableUpgradeable struct {
	PausableUpgradeableCaller     // Read-only binding to the contract
	PausableUpgradeableTransactor // Write-only binding to the contract
	PausableUpgradeableFilterer   // Log filterer for contract events
}

PausableUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewPausableUpgradeable

func NewPausableUpgradeable(address common.Address, backend bind.ContractBackend) (*PausableUpgradeable, error)

NewPausableUpgradeable creates a new instance of PausableUpgradeable, bound to a specific deployed contract.

type PausableUpgradeableCaller

type PausableUpgradeableCaller struct {
	// contains filtered or unexported fields
}

PausableUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewPausableUpgradeableCaller

func NewPausableUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*PausableUpgradeableCaller, error)

NewPausableUpgradeableCaller creates a new read-only instance of PausableUpgradeable, bound to a specific deployed contract.

func (*PausableUpgradeableCaller) Paused

func (_PausableUpgradeable *PausableUpgradeableCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableUpgradeableCallerRaw

type PausableUpgradeableCallerRaw struct {
	Contract *PausableUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

PausableUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*PausableUpgradeableCallerRaw) Call

func (_PausableUpgradeable *PausableUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type PausableUpgradeableCallerSession

type PausableUpgradeableCallerSession struct {
	Contract *PausableUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

PausableUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*PausableUpgradeableCallerSession) Paused

func (_PausableUpgradeable *PausableUpgradeableCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableUpgradeableFilterer

type PausableUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

PausableUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewPausableUpgradeableFilterer

func NewPausableUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*PausableUpgradeableFilterer, error)

NewPausableUpgradeableFilterer creates a new log filterer instance of PausableUpgradeable, bound to a specific deployed contract.

func (*PausableUpgradeableFilterer) FilterPaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) FilterPaused(opts *bind.FilterOpts) (*PausableUpgradeablePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableUpgradeableFilterer) FilterUnpaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) FilterUnpaused(opts *bind.FilterOpts) (*PausableUpgradeableUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableUpgradeableFilterer) ParsePaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) ParsePaused(log types.Log) (*PausableUpgradeablePaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableUpgradeableFilterer) ParseUnpaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) ParseUnpaused(log types.Log) (*PausableUpgradeableUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*PausableUpgradeableFilterer) WatchPaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *PausableUpgradeablePaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*PausableUpgradeableFilterer) WatchUnpaused

func (_PausableUpgradeable *PausableUpgradeableFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *PausableUpgradeableUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type PausableUpgradeablePaused

type PausableUpgradeablePaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUpgradeablePaused represents a Paused event raised by the PausableUpgradeable contract.

type PausableUpgradeablePausedIterator

type PausableUpgradeablePausedIterator struct {
	Event *PausableUpgradeablePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUpgradeablePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the PausableUpgradeable contract.

func (*PausableUpgradeablePausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUpgradeablePausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUpgradeablePausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type PausableUpgradeableRaw

type PausableUpgradeableRaw struct {
	Contract *PausableUpgradeable // Generic contract binding to access the raw methods on
}

PausableUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*PausableUpgradeableRaw) Call

func (_PausableUpgradeable *PausableUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*PausableUpgradeableRaw) Transact

func (_PausableUpgradeable *PausableUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PausableUpgradeableRaw) Transfer

func (_PausableUpgradeable *PausableUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PausableUpgradeableSession

type PausableUpgradeableSession struct {
	Contract     *PausableUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

PausableUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*PausableUpgradeableSession) Paused

func (_PausableUpgradeable *PausableUpgradeableSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

type PausableUpgradeableTransactor

type PausableUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

PausableUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewPausableUpgradeableTransactor

func NewPausableUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*PausableUpgradeableTransactor, error)

NewPausableUpgradeableTransactor creates a new write-only instance of PausableUpgradeable, bound to a specific deployed contract.

type PausableUpgradeableTransactorRaw

type PausableUpgradeableTransactorRaw struct {
	Contract *PausableUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

PausableUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*PausableUpgradeableTransactorRaw) Transact

func (_PausableUpgradeable *PausableUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*PausableUpgradeableTransactorRaw) Transfer

func (_PausableUpgradeable *PausableUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type PausableUpgradeableTransactorSession

type PausableUpgradeableTransactorSession struct {
	Contract     *PausableUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

PausableUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type PausableUpgradeableUnpaused

type PausableUpgradeableUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

PausableUpgradeableUnpaused represents a Unpaused event raised by the PausableUpgradeable contract.

type PausableUpgradeableUnpausedIterator

type PausableUpgradeableUnpausedIterator struct {
	Event *PausableUpgradeableUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

PausableUpgradeableUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the PausableUpgradeable contract.

func (*PausableUpgradeableUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*PausableUpgradeableUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*PausableUpgradeableUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type ReentrancyGuardUpgradeable

type ReentrancyGuardUpgradeable struct {
	ReentrancyGuardUpgradeableCaller     // Read-only binding to the contract
	ReentrancyGuardUpgradeableTransactor // Write-only binding to the contract
	ReentrancyGuardUpgradeableFilterer   // Log filterer for contract events
}

ReentrancyGuardUpgradeable is an auto generated Go binding around an Ethereum contract.

func NewReentrancyGuardUpgradeable

func NewReentrancyGuardUpgradeable(address common.Address, backend bind.ContractBackend) (*ReentrancyGuardUpgradeable, error)

NewReentrancyGuardUpgradeable creates a new instance of ReentrancyGuardUpgradeable, bound to a specific deployed contract.

type ReentrancyGuardUpgradeableCaller

type ReentrancyGuardUpgradeableCaller struct {
	// contains filtered or unexported fields
}

ReentrancyGuardUpgradeableCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewReentrancyGuardUpgradeableCaller

func NewReentrancyGuardUpgradeableCaller(address common.Address, caller bind.ContractCaller) (*ReentrancyGuardUpgradeableCaller, error)

NewReentrancyGuardUpgradeableCaller creates a new read-only instance of ReentrancyGuardUpgradeable, bound to a specific deployed contract.

type ReentrancyGuardUpgradeableCallerRaw

type ReentrancyGuardUpgradeableCallerRaw struct {
	Contract *ReentrancyGuardUpgradeableCaller // Generic read-only contract binding to access the raw methods on
}

ReentrancyGuardUpgradeableCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*ReentrancyGuardUpgradeableCallerRaw) Call

func (_ReentrancyGuardUpgradeable *ReentrancyGuardUpgradeableCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type ReentrancyGuardUpgradeableCallerSession

type ReentrancyGuardUpgradeableCallerSession struct {
	Contract *ReentrancyGuardUpgradeableCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts                     // Call options to use throughout this session
}

ReentrancyGuardUpgradeableCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type ReentrancyGuardUpgradeableFilterer

type ReentrancyGuardUpgradeableFilterer struct {
	// contains filtered or unexported fields
}

ReentrancyGuardUpgradeableFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewReentrancyGuardUpgradeableFilterer

func NewReentrancyGuardUpgradeableFilterer(address common.Address, filterer bind.ContractFilterer) (*ReentrancyGuardUpgradeableFilterer, error)

NewReentrancyGuardUpgradeableFilterer creates a new log filterer instance of ReentrancyGuardUpgradeable, bound to a specific deployed contract.

type ReentrancyGuardUpgradeableRaw

type ReentrancyGuardUpgradeableRaw struct {
	Contract *ReentrancyGuardUpgradeable // Generic contract binding to access the raw methods on
}

ReentrancyGuardUpgradeableRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*ReentrancyGuardUpgradeableRaw) Call

func (_ReentrancyGuardUpgradeable *ReentrancyGuardUpgradeableRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*ReentrancyGuardUpgradeableRaw) Transact

func (_ReentrancyGuardUpgradeable *ReentrancyGuardUpgradeableRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReentrancyGuardUpgradeableRaw) Transfer

func (_ReentrancyGuardUpgradeable *ReentrancyGuardUpgradeableRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReentrancyGuardUpgradeableSession

type ReentrancyGuardUpgradeableSession struct {
	Contract     *ReentrancyGuardUpgradeable // Generic contract binding to set the session for
	CallOpts     bind.CallOpts               // Call options to use throughout this session
	TransactOpts bind.TransactOpts           // Transaction auth options to use throughout this session
}

ReentrancyGuardUpgradeableSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type ReentrancyGuardUpgradeableTransactor

type ReentrancyGuardUpgradeableTransactor struct {
	// contains filtered or unexported fields
}

ReentrancyGuardUpgradeableTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewReentrancyGuardUpgradeableTransactor

func NewReentrancyGuardUpgradeableTransactor(address common.Address, transactor bind.ContractTransactor) (*ReentrancyGuardUpgradeableTransactor, error)

NewReentrancyGuardUpgradeableTransactor creates a new write-only instance of ReentrancyGuardUpgradeable, bound to a specific deployed contract.

type ReentrancyGuardUpgradeableTransactorRaw

type ReentrancyGuardUpgradeableTransactorRaw struct {
	Contract *ReentrancyGuardUpgradeableTransactor // Generic write-only contract binding to access the raw methods on
}

ReentrancyGuardUpgradeableTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*ReentrancyGuardUpgradeableTransactorRaw) Transact

func (_ReentrancyGuardUpgradeable *ReentrancyGuardUpgradeableTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*ReentrancyGuardUpgradeableTransactorRaw) Transfer

func (_ReentrancyGuardUpgradeable *ReentrancyGuardUpgradeableTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type ReentrancyGuardUpgradeableTransactorSession

type ReentrancyGuardUpgradeableTransactorSession struct {
	Contract     *ReentrancyGuardUpgradeableTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts                     // Transaction auth options to use throughout this session
}

ReentrancyGuardUpgradeableTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type SafeERC20

type SafeERC20 struct {
	SafeERC20Caller     // Read-only binding to the contract
	SafeERC20Transactor // Write-only binding to the contract
	SafeERC20Filterer   // Log filterer for contract events
}

SafeERC20 is an auto generated Go binding around an Ethereum contract.

func DeploySafeERC20

func DeploySafeERC20(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeERC20, error)

DeploySafeERC20 deploys a new Ethereum contract, binding an instance of SafeERC20 to it.

func NewSafeERC20

func NewSafeERC20(address common.Address, backend bind.ContractBackend) (*SafeERC20, error)

NewSafeERC20 creates a new instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20Caller

type SafeERC20Caller struct {
	// contains filtered or unexported fields
}

SafeERC20Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeERC20Caller

func NewSafeERC20Caller(address common.Address, caller bind.ContractCaller) (*SafeERC20Caller, error)

NewSafeERC20Caller creates a new read-only instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20CallerRaw

type SafeERC20CallerRaw struct {
	Contract *SafeERC20Caller // Generic read-only contract binding to access the raw methods on
}

SafeERC20CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeERC20CallerRaw) Call

func (_SafeERC20 *SafeERC20CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeERC20CallerSession

type SafeERC20CallerSession struct {
	Contract *SafeERC20Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts    // Call options to use throughout this session
}

SafeERC20CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeERC20Filterer

type SafeERC20Filterer struct {
	// contains filtered or unexported fields
}

SafeERC20Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeERC20Filterer

func NewSafeERC20Filterer(address common.Address, filterer bind.ContractFilterer) (*SafeERC20Filterer, error)

NewSafeERC20Filterer creates a new log filterer instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20Raw

type SafeERC20Raw struct {
	Contract *SafeERC20 // Generic contract binding to access the raw methods on
}

SafeERC20Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeERC20Raw) Call

func (_SafeERC20 *SafeERC20Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeERC20Raw) Transact

func (_SafeERC20 *SafeERC20Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeERC20Raw) Transfer

func (_SafeERC20 *SafeERC20Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeERC20Session

type SafeERC20Session struct {
	Contract     *SafeERC20        // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeERC20Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeERC20Transactor

type SafeERC20Transactor struct {
	// contains filtered or unexported fields
}

SafeERC20Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeERC20Transactor

func NewSafeERC20Transactor(address common.Address, transactor bind.ContractTransactor) (*SafeERC20Transactor, error)

NewSafeERC20Transactor creates a new write-only instance of SafeERC20, bound to a specific deployed contract.

type SafeERC20TransactorRaw

type SafeERC20TransactorRaw struct {
	Contract *SafeERC20Transactor // Generic write-only contract binding to access the raw methods on
}

SafeERC20TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeERC20TransactorRaw) Transact

func (_SafeERC20 *SafeERC20TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeERC20TransactorRaw) Transfer

func (_SafeERC20 *SafeERC20TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeERC20TransactorSession

type SafeERC20TransactorSession struct {
	Contract     *SafeERC20Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

SafeERC20TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type SafeMath

type SafeMath struct {
	SafeMathCaller     // Read-only binding to the contract
	SafeMathTransactor // Write-only binding to the contract
	SafeMathFilterer   // Log filterer for contract events
}

SafeMath is an auto generated Go binding around an Ethereum contract.

func DeploySafeMath

func DeploySafeMath(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SafeMath, error)

DeploySafeMath deploys a new Ethereum contract, binding an instance of SafeMath to it.

func NewSafeMath

func NewSafeMath(address common.Address, backend bind.ContractBackend) (*SafeMath, error)

NewSafeMath creates a new instance of SafeMath, bound to a specific deployed contract.

type SafeMathCaller

type SafeMathCaller struct {
	// contains filtered or unexported fields
}

SafeMathCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSafeMathCaller

func NewSafeMathCaller(address common.Address, caller bind.ContractCaller) (*SafeMathCaller, error)

NewSafeMathCaller creates a new read-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathCallerRaw

type SafeMathCallerRaw struct {
	Contract *SafeMathCaller // Generic read-only contract binding to access the raw methods on
}

SafeMathCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SafeMathCallerRaw) Call

func (_SafeMath *SafeMathCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SafeMathCallerSession

type SafeMathCallerSession struct {
	Contract *SafeMathCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts   // Call options to use throughout this session
}

SafeMathCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

type SafeMathFilterer

type SafeMathFilterer struct {
	// contains filtered or unexported fields
}

SafeMathFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSafeMathFilterer

func NewSafeMathFilterer(address common.Address, filterer bind.ContractFilterer) (*SafeMathFilterer, error)

NewSafeMathFilterer creates a new log filterer instance of SafeMath, bound to a specific deployed contract.

type SafeMathRaw

type SafeMathRaw struct {
	Contract *SafeMath // Generic contract binding to access the raw methods on
}

SafeMathRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SafeMathRaw) Call

func (_SafeMath *SafeMathRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SafeMathRaw) Transact

func (_SafeMath *SafeMathRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathRaw) Transfer

func (_SafeMath *SafeMathRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathSession

type SafeMathSession struct {
	Contract     *SafeMath         // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SafeMathSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

type SafeMathTransactor

type SafeMathTransactor struct {
	// contains filtered or unexported fields
}

SafeMathTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSafeMathTransactor

func NewSafeMathTransactor(address common.Address, transactor bind.ContractTransactor) (*SafeMathTransactor, error)

NewSafeMathTransactor creates a new write-only instance of SafeMath, bound to a specific deployed contract.

type SafeMathTransactorRaw

type SafeMathTransactorRaw struct {
	Contract *SafeMathTransactor // Generic write-only contract binding to access the raw methods on
}

SafeMathTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SafeMathTransactorRaw) Transact

func (_SafeMath *SafeMathTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SafeMathTransactorRaw) Transfer

func (_SafeMath *SafeMathTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SafeMathTransactorSession

type SafeMathTransactorSession struct {
	Contract     *SafeMathTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts   // Transaction auth options to use throughout this session
}

SafeMathTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

type SynapseBridge

type SynapseBridge struct {
	SynapseBridgeCaller     // Read-only binding to the contract
	SynapseBridgeTransactor // Write-only binding to the contract
	SynapseBridgeFilterer   // Log filterer for contract events
}

SynapseBridge is an auto generated Go binding around an Ethereum contract.

func DeploySynapseBridge

func DeploySynapseBridge(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *SynapseBridge, error)

DeploySynapseBridge deploys a new Ethereum contract, binding an instance of SynapseBridge to it.

func NewSynapseBridge

func NewSynapseBridge(address common.Address, backend bind.ContractBackend) (*SynapseBridge, error)

NewSynapseBridge creates a new instance of SynapseBridge, bound to a specific deployed contract.

type SynapseBridgeCaller

type SynapseBridgeCaller struct {
	// contains filtered or unexported fields
}

SynapseBridgeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewSynapseBridgeCaller

func NewSynapseBridgeCaller(address common.Address, caller bind.ContractCaller) (*SynapseBridgeCaller, error)

NewSynapseBridgeCaller creates a new read-only instance of SynapseBridge, bound to a specific deployed contract.

func (*SynapseBridgeCaller) BridgeVersion

func (_SynapseBridge *SynapseBridgeCaller) BridgeVersion(opts *bind.CallOpts) (*big.Int, error)

BridgeVersion is a free data retrieval call binding the contract method 0xac865626.

Solidity: function bridgeVersion() view returns(uint256)

func (*SynapseBridgeCaller) ChainGasAmount

func (_SynapseBridge *SynapseBridgeCaller) ChainGasAmount(opts *bind.CallOpts) (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*SynapseBridgeCaller) DEFAULTADMINROLE

func (_SynapseBridge *SynapseBridgeCaller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SynapseBridgeCaller) GOVERNANCEROLE

func (_SynapseBridge *SynapseBridgeCaller) GOVERNANCEROLE(opts *bind.CallOpts) ([32]byte, error)

GOVERNANCEROLE is a free data retrieval call binding the contract method 0xf36c8f5c.

Solidity: function GOVERNANCE_ROLE() view returns(bytes32)

func (*SynapseBridgeCaller) GetFeeBalance

func (_SynapseBridge *SynapseBridgeCaller) GetFeeBalance(opts *bind.CallOpts, tokenAddress common.Address) (*big.Int, error)

GetFeeBalance is a free data retrieval call binding the contract method 0xc78f6803.

Solidity: function getFeeBalance(address tokenAddress) view returns(uint256)

func (*SynapseBridgeCaller) GetRoleAdmin

func (_SynapseBridge *SynapseBridgeCaller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SynapseBridgeCaller) GetRoleMember

func (_SynapseBridge *SynapseBridgeCaller) GetRoleMember(opts *bind.CallOpts, role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*SynapseBridgeCaller) GetRoleMemberCount

func (_SynapseBridge *SynapseBridgeCaller) GetRoleMemberCount(opts *bind.CallOpts, role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*SynapseBridgeCaller) HasRole

func (_SynapseBridge *SynapseBridgeCaller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SynapseBridgeCaller) NODEGROUPROLE

func (_SynapseBridge *SynapseBridgeCaller) NODEGROUPROLE(opts *bind.CallOpts) ([32]byte, error)

NODEGROUPROLE is a free data retrieval call binding the contract method 0xf3befd01.

Solidity: function NODEGROUP_ROLE() view returns(bytes32)

func (*SynapseBridgeCaller) Paused

func (_SynapseBridge *SynapseBridgeCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SynapseBridgeCaller) StartBlockNumber

func (_SynapseBridge *SynapseBridgeCaller) StartBlockNumber(opts *bind.CallOpts) (*big.Int, error)

StartBlockNumber is a free data retrieval call binding the contract method 0x498a4c2d.

Solidity: function startBlockNumber() view returns(uint256)

func (*SynapseBridgeCaller) WETHADDRESS

func (_SynapseBridge *SynapseBridgeCaller) WETHADDRESS(opts *bind.CallOpts) (common.Address, error)

WETHADDRESS is a free data retrieval call binding the contract method 0x040141e5.

Solidity: function WETH_ADDRESS() view returns(address)

type SynapseBridgeCallerRaw

type SynapseBridgeCallerRaw struct {
	Contract *SynapseBridgeCaller // Generic read-only contract binding to access the raw methods on
}

SynapseBridgeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*SynapseBridgeCallerRaw) Call

func (_SynapseBridge *SynapseBridgeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type SynapseBridgeCallerSession

type SynapseBridgeCallerSession struct {
	Contract *SynapseBridgeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts        // Call options to use throughout this session
}

SynapseBridgeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*SynapseBridgeCallerSession) BridgeVersion

func (_SynapseBridge *SynapseBridgeCallerSession) BridgeVersion() (*big.Int, error)

BridgeVersion is a free data retrieval call binding the contract method 0xac865626.

Solidity: function bridgeVersion() view returns(uint256)

func (*SynapseBridgeCallerSession) ChainGasAmount

func (_SynapseBridge *SynapseBridgeCallerSession) ChainGasAmount() (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*SynapseBridgeCallerSession) DEFAULTADMINROLE

func (_SynapseBridge *SynapseBridgeCallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SynapseBridgeCallerSession) GOVERNANCEROLE

func (_SynapseBridge *SynapseBridgeCallerSession) GOVERNANCEROLE() ([32]byte, error)

GOVERNANCEROLE is a free data retrieval call binding the contract method 0xf36c8f5c.

Solidity: function GOVERNANCE_ROLE() view returns(bytes32)

func (*SynapseBridgeCallerSession) GetFeeBalance

func (_SynapseBridge *SynapseBridgeCallerSession) GetFeeBalance(tokenAddress common.Address) (*big.Int, error)

GetFeeBalance is a free data retrieval call binding the contract method 0xc78f6803.

Solidity: function getFeeBalance(address tokenAddress) view returns(uint256)

func (*SynapseBridgeCallerSession) GetRoleAdmin

func (_SynapseBridge *SynapseBridgeCallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SynapseBridgeCallerSession) GetRoleMember

func (_SynapseBridge *SynapseBridgeCallerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*SynapseBridgeCallerSession) GetRoleMemberCount

func (_SynapseBridge *SynapseBridgeCallerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*SynapseBridgeCallerSession) HasRole

func (_SynapseBridge *SynapseBridgeCallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SynapseBridgeCallerSession) NODEGROUPROLE

func (_SynapseBridge *SynapseBridgeCallerSession) NODEGROUPROLE() ([32]byte, error)

NODEGROUPROLE is a free data retrieval call binding the contract method 0xf3befd01.

Solidity: function NODEGROUP_ROLE() view returns(bytes32)

func (*SynapseBridgeCallerSession) Paused

func (_SynapseBridge *SynapseBridgeCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SynapseBridgeCallerSession) StartBlockNumber

func (_SynapseBridge *SynapseBridgeCallerSession) StartBlockNumber() (*big.Int, error)

StartBlockNumber is a free data retrieval call binding the contract method 0x498a4c2d.

Solidity: function startBlockNumber() view returns(uint256)

func (*SynapseBridgeCallerSession) WETHADDRESS

func (_SynapseBridge *SynapseBridgeCallerSession) WETHADDRESS() (common.Address, error)

WETHADDRESS is a free data retrieval call binding the contract method 0x040141e5.

Solidity: function WETH_ADDRESS() view returns(address)

type SynapseBridgeFilterer

type SynapseBridgeFilterer struct {
	// contains filtered or unexported fields
}

SynapseBridgeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewSynapseBridgeFilterer

func NewSynapseBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*SynapseBridgeFilterer, error)

NewSynapseBridgeFilterer creates a new log filterer instance of SynapseBridge, bound to a specific deployed contract.

func (*SynapseBridgeFilterer) FilterPaused

func (_SynapseBridge *SynapseBridgeFilterer) FilterPaused(opts *bind.FilterOpts) (*SynapseBridgePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SynapseBridgeFilterer) FilterRoleAdminChanged

func (_SynapseBridge *SynapseBridgeFilterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*SynapseBridgeRoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SynapseBridgeFilterer) FilterRoleGranted

func (_SynapseBridge *SynapseBridgeFilterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*SynapseBridgeRoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SynapseBridgeFilterer) FilterRoleRevoked

func (_SynapseBridge *SynapseBridgeFilterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*SynapseBridgeRoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SynapseBridgeFilterer) FilterTokenDeposit

func (_SynapseBridge *SynapseBridgeFilterer) FilterTokenDeposit(opts *bind.FilterOpts, to []common.Address) (*SynapseBridgeTokenDepositIterator, error)

FilterTokenDeposit is a free log retrieval operation binding the contract event 0xda5273705dbef4bf1b902a131c2eac086b7e1476a8ab0cb4da08af1fe1bd8e3b.

Solidity: event TokenDeposit(address indexed to, uint256 chainId, address token, uint256 amount)

func (*SynapseBridgeFilterer) FilterTokenDepositAndSwap

func (_SynapseBridge *SynapseBridgeFilterer) FilterTokenDepositAndSwap(opts *bind.FilterOpts, to []common.Address) (*SynapseBridgeTokenDepositAndSwapIterator, error)

FilterTokenDepositAndSwap is a free log retrieval operation binding the contract event 0x79c15604b92ef54d3f61f0c40caab8857927ca3d5092367163b4562c1699eb5f.

Solidity: event TokenDepositAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*SynapseBridgeFilterer) FilterTokenMint

func (_SynapseBridge *SynapseBridgeFilterer) FilterTokenMint(opts *bind.FilterOpts, to []common.Address) (*SynapseBridgeTokenMintIterator, error)

FilterTokenMint is a free log retrieval operation binding the contract event 0xbf14b9fde87f6e1c29a7e0787ad1d0d64b4648d8ae63da21524d9fd0f283dd38.

Solidity: event TokenMint(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*SynapseBridgeFilterer) FilterTokenMintAndSwap

func (_SynapseBridge *SynapseBridgeFilterer) FilterTokenMintAndSwap(opts *bind.FilterOpts, to []common.Address) (*SynapseBridgeTokenMintAndSwapIterator, error)

FilterTokenMintAndSwap is a free log retrieval operation binding the contract event 0x4f56ec39e98539920503fd54ee56ae0cbebe9eb15aa778f18de67701eeae7c65.

Solidity: event TokenMintAndSwap(address indexed to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa)

func (*SynapseBridgeFilterer) FilterTokenRedeem

func (_SynapseBridge *SynapseBridgeFilterer) FilterTokenRedeem(opts *bind.FilterOpts, to []common.Address) (*SynapseBridgeTokenRedeemIterator, error)

FilterTokenRedeem is a free log retrieval operation binding the contract event 0xdc5bad4651c5fbe9977a696aadc65996c468cde1448dd468ec0d83bf61c4b57c.

Solidity: event TokenRedeem(address indexed to, uint256 chainId, address token, uint256 amount)

func (*SynapseBridgeFilterer) FilterTokenRedeemAndRemove

func (_SynapseBridge *SynapseBridgeFilterer) FilterTokenRedeemAndRemove(opts *bind.FilterOpts, to []common.Address) (*SynapseBridgeTokenRedeemAndRemoveIterator, error)

FilterTokenRedeemAndRemove is a free log retrieval operation binding the contract event 0x9a7024cde1920aa50cdde09ca396229e8c4d530d5cfdc6233590def70a94408c.

Solidity: event TokenRedeemAndRemove(address indexed to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline)

func (*SynapseBridgeFilterer) FilterTokenRedeemAndSwap

func (_SynapseBridge *SynapseBridgeFilterer) FilterTokenRedeemAndSwap(opts *bind.FilterOpts, to []common.Address) (*SynapseBridgeTokenRedeemAndSwapIterator, error)

FilterTokenRedeemAndSwap is a free log retrieval operation binding the contract event 0x91f25e9be0134ec851830e0e76dc71e06f9dade75a9b84e9524071dbbc319425.

Solidity: event TokenRedeemAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*SynapseBridgeFilterer) FilterTokenWithdraw

func (_SynapseBridge *SynapseBridgeFilterer) FilterTokenWithdraw(opts *bind.FilterOpts, to []common.Address) (*SynapseBridgeTokenWithdrawIterator, error)

FilterTokenWithdraw is a free log retrieval operation binding the contract event 0x8b0afdc777af6946e53045a4a75212769075d30455a212ac51c9b16f9c5c9b26.

Solidity: event TokenWithdraw(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*SynapseBridgeFilterer) FilterTokenWithdrawAndRemove

func (_SynapseBridge *SynapseBridgeFilterer) FilterTokenWithdrawAndRemove(opts *bind.FilterOpts, to []common.Address) (*SynapseBridgeTokenWithdrawAndRemoveIterator, error)

FilterTokenWithdrawAndRemove is a free log retrieval operation binding the contract event 0xc1a608d0f8122d014d03cc915a91d98cef4ebaf31ea3552320430cba05211b6d.

Solidity: event TokenWithdrawAndRemove(address indexed to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bool swapSuccess, bytes32 kappa)

func (*SynapseBridgeFilterer) FilterUnpaused

func (_SynapseBridge *SynapseBridgeFilterer) FilterUnpaused(opts *bind.FilterOpts) (*SynapseBridgeUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*SynapseBridgeFilterer) ParsePaused

func (_SynapseBridge *SynapseBridgeFilterer) ParsePaused(log types.Log) (*SynapseBridgePaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SynapseBridgeFilterer) ParseRoleAdminChanged

func (_SynapseBridge *SynapseBridgeFilterer) ParseRoleAdminChanged(log types.Log) (*SynapseBridgeRoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SynapseBridgeFilterer) ParseRoleGranted

func (_SynapseBridge *SynapseBridgeFilterer) ParseRoleGranted(log types.Log) (*SynapseBridgeRoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SynapseBridgeFilterer) ParseRoleRevoked

func (_SynapseBridge *SynapseBridgeFilterer) ParseRoleRevoked(log types.Log) (*SynapseBridgeRoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SynapseBridgeFilterer) ParseTokenDeposit

func (_SynapseBridge *SynapseBridgeFilterer) ParseTokenDeposit(log types.Log) (*SynapseBridgeTokenDeposit, error)

ParseTokenDeposit is a log parse operation binding the contract event 0xda5273705dbef4bf1b902a131c2eac086b7e1476a8ab0cb4da08af1fe1bd8e3b.

Solidity: event TokenDeposit(address indexed to, uint256 chainId, address token, uint256 amount)

func (*SynapseBridgeFilterer) ParseTokenDepositAndSwap

func (_SynapseBridge *SynapseBridgeFilterer) ParseTokenDepositAndSwap(log types.Log) (*SynapseBridgeTokenDepositAndSwap, error)

ParseTokenDepositAndSwap is a log parse operation binding the contract event 0x79c15604b92ef54d3f61f0c40caab8857927ca3d5092367163b4562c1699eb5f.

Solidity: event TokenDepositAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*SynapseBridgeFilterer) ParseTokenMint

func (_SynapseBridge *SynapseBridgeFilterer) ParseTokenMint(log types.Log) (*SynapseBridgeTokenMint, error)

ParseTokenMint is a log parse operation binding the contract event 0xbf14b9fde87f6e1c29a7e0787ad1d0d64b4648d8ae63da21524d9fd0f283dd38.

Solidity: event TokenMint(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*SynapseBridgeFilterer) ParseTokenMintAndSwap

func (_SynapseBridge *SynapseBridgeFilterer) ParseTokenMintAndSwap(log types.Log) (*SynapseBridgeTokenMintAndSwap, error)

ParseTokenMintAndSwap is a log parse operation binding the contract event 0x4f56ec39e98539920503fd54ee56ae0cbebe9eb15aa778f18de67701eeae7c65.

Solidity: event TokenMintAndSwap(address indexed to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa)

func (*SynapseBridgeFilterer) ParseTokenRedeem

func (_SynapseBridge *SynapseBridgeFilterer) ParseTokenRedeem(log types.Log) (*SynapseBridgeTokenRedeem, error)

ParseTokenRedeem is a log parse operation binding the contract event 0xdc5bad4651c5fbe9977a696aadc65996c468cde1448dd468ec0d83bf61c4b57c.

Solidity: event TokenRedeem(address indexed to, uint256 chainId, address token, uint256 amount)

func (*SynapseBridgeFilterer) ParseTokenRedeemAndRemove

func (_SynapseBridge *SynapseBridgeFilterer) ParseTokenRedeemAndRemove(log types.Log) (*SynapseBridgeTokenRedeemAndRemove, error)

ParseTokenRedeemAndRemove is a log parse operation binding the contract event 0x9a7024cde1920aa50cdde09ca396229e8c4d530d5cfdc6233590def70a94408c.

Solidity: event TokenRedeemAndRemove(address indexed to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline)

func (*SynapseBridgeFilterer) ParseTokenRedeemAndSwap

func (_SynapseBridge *SynapseBridgeFilterer) ParseTokenRedeemAndSwap(log types.Log) (*SynapseBridgeTokenRedeemAndSwap, error)

ParseTokenRedeemAndSwap is a log parse operation binding the contract event 0x91f25e9be0134ec851830e0e76dc71e06f9dade75a9b84e9524071dbbc319425.

Solidity: event TokenRedeemAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*SynapseBridgeFilterer) ParseTokenWithdraw

func (_SynapseBridge *SynapseBridgeFilterer) ParseTokenWithdraw(log types.Log) (*SynapseBridgeTokenWithdraw, error)

ParseTokenWithdraw is a log parse operation binding the contract event 0x8b0afdc777af6946e53045a4a75212769075d30455a212ac51c9b16f9c5c9b26.

Solidity: event TokenWithdraw(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*SynapseBridgeFilterer) ParseTokenWithdrawAndRemove

func (_SynapseBridge *SynapseBridgeFilterer) ParseTokenWithdrawAndRemove(log types.Log) (*SynapseBridgeTokenWithdrawAndRemove, error)

ParseTokenWithdrawAndRemove is a log parse operation binding the contract event 0xc1a608d0f8122d014d03cc915a91d98cef4ebaf31ea3552320430cba05211b6d.

Solidity: event TokenWithdrawAndRemove(address indexed to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bool swapSuccess, bytes32 kappa)

func (*SynapseBridgeFilterer) ParseUnpaused

func (_SynapseBridge *SynapseBridgeFilterer) ParseUnpaused(log types.Log) (*SynapseBridgeUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*SynapseBridgeFilterer) WatchPaused

func (_SynapseBridge *SynapseBridgeFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *SynapseBridgePaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*SynapseBridgeFilterer) WatchRoleAdminChanged

func (_SynapseBridge *SynapseBridgeFilterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *SynapseBridgeRoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*SynapseBridgeFilterer) WatchRoleGranted

func (_SynapseBridge *SynapseBridgeFilterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *SynapseBridgeRoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*SynapseBridgeFilterer) WatchRoleRevoked

func (_SynapseBridge *SynapseBridgeFilterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *SynapseBridgeRoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*SynapseBridgeFilterer) WatchTokenDeposit

func (_SynapseBridge *SynapseBridgeFilterer) WatchTokenDeposit(opts *bind.WatchOpts, sink chan<- *SynapseBridgeTokenDeposit, to []common.Address) (event.Subscription, error)

WatchTokenDeposit is a free log subscription operation binding the contract event 0xda5273705dbef4bf1b902a131c2eac086b7e1476a8ab0cb4da08af1fe1bd8e3b.

Solidity: event TokenDeposit(address indexed to, uint256 chainId, address token, uint256 amount)

func (*SynapseBridgeFilterer) WatchTokenDepositAndSwap

func (_SynapseBridge *SynapseBridgeFilterer) WatchTokenDepositAndSwap(opts *bind.WatchOpts, sink chan<- *SynapseBridgeTokenDepositAndSwap, to []common.Address) (event.Subscription, error)

WatchTokenDepositAndSwap is a free log subscription operation binding the contract event 0x79c15604b92ef54d3f61f0c40caab8857927ca3d5092367163b4562c1699eb5f.

Solidity: event TokenDepositAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*SynapseBridgeFilterer) WatchTokenMint

func (_SynapseBridge *SynapseBridgeFilterer) WatchTokenMint(opts *bind.WatchOpts, sink chan<- *SynapseBridgeTokenMint, to []common.Address) (event.Subscription, error)

WatchTokenMint is a free log subscription operation binding the contract event 0xbf14b9fde87f6e1c29a7e0787ad1d0d64b4648d8ae63da21524d9fd0f283dd38.

Solidity: event TokenMint(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*SynapseBridgeFilterer) WatchTokenMintAndSwap

func (_SynapseBridge *SynapseBridgeFilterer) WatchTokenMintAndSwap(opts *bind.WatchOpts, sink chan<- *SynapseBridgeTokenMintAndSwap, to []common.Address) (event.Subscription, error)

WatchTokenMintAndSwap is a free log subscription operation binding the contract event 0x4f56ec39e98539920503fd54ee56ae0cbebe9eb15aa778f18de67701eeae7c65.

Solidity: event TokenMintAndSwap(address indexed to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa)

func (*SynapseBridgeFilterer) WatchTokenRedeem

func (_SynapseBridge *SynapseBridgeFilterer) WatchTokenRedeem(opts *bind.WatchOpts, sink chan<- *SynapseBridgeTokenRedeem, to []common.Address) (event.Subscription, error)

WatchTokenRedeem is a free log subscription operation binding the contract event 0xdc5bad4651c5fbe9977a696aadc65996c468cde1448dd468ec0d83bf61c4b57c.

Solidity: event TokenRedeem(address indexed to, uint256 chainId, address token, uint256 amount)

func (*SynapseBridgeFilterer) WatchTokenRedeemAndRemove

func (_SynapseBridge *SynapseBridgeFilterer) WatchTokenRedeemAndRemove(opts *bind.WatchOpts, sink chan<- *SynapseBridgeTokenRedeemAndRemove, to []common.Address) (event.Subscription, error)

WatchTokenRedeemAndRemove is a free log subscription operation binding the contract event 0x9a7024cde1920aa50cdde09ca396229e8c4d530d5cfdc6233590def70a94408c.

Solidity: event TokenRedeemAndRemove(address indexed to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline)

func (*SynapseBridgeFilterer) WatchTokenRedeemAndSwap

func (_SynapseBridge *SynapseBridgeFilterer) WatchTokenRedeemAndSwap(opts *bind.WatchOpts, sink chan<- *SynapseBridgeTokenRedeemAndSwap, to []common.Address) (event.Subscription, error)

WatchTokenRedeemAndSwap is a free log subscription operation binding the contract event 0x91f25e9be0134ec851830e0e76dc71e06f9dade75a9b84e9524071dbbc319425.

Solidity: event TokenRedeemAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*SynapseBridgeFilterer) WatchTokenWithdraw

func (_SynapseBridge *SynapseBridgeFilterer) WatchTokenWithdraw(opts *bind.WatchOpts, sink chan<- *SynapseBridgeTokenWithdraw, to []common.Address) (event.Subscription, error)

WatchTokenWithdraw is a free log subscription operation binding the contract event 0x8b0afdc777af6946e53045a4a75212769075d30455a212ac51c9b16f9c5c9b26.

Solidity: event TokenWithdraw(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*SynapseBridgeFilterer) WatchTokenWithdrawAndRemove

func (_SynapseBridge *SynapseBridgeFilterer) WatchTokenWithdrawAndRemove(opts *bind.WatchOpts, sink chan<- *SynapseBridgeTokenWithdrawAndRemove, to []common.Address) (event.Subscription, error)

WatchTokenWithdrawAndRemove is a free log subscription operation binding the contract event 0xc1a608d0f8122d014d03cc915a91d98cef4ebaf31ea3552320430cba05211b6d.

Solidity: event TokenWithdrawAndRemove(address indexed to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bool swapSuccess, bytes32 kappa)

func (*SynapseBridgeFilterer) WatchUnpaused

func (_SynapseBridge *SynapseBridgeFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *SynapseBridgeUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type SynapseBridgePaused

type SynapseBridgePaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SynapseBridgePaused represents a Paused event raised by the SynapseBridge contract.

type SynapseBridgePausedIterator

type SynapseBridgePausedIterator struct {
	Event *SynapseBridgePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the SynapseBridge contract.

func (*SynapseBridgePausedIterator) Close

func (it *SynapseBridgePausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgePausedIterator) Error

func (it *SynapseBridgePausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgePausedIterator) Next

func (it *SynapseBridgePausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeRaw

type SynapseBridgeRaw struct {
	Contract *SynapseBridge // Generic contract binding to access the raw methods on
}

SynapseBridgeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*SynapseBridgeRaw) Call

func (_SynapseBridge *SynapseBridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*SynapseBridgeRaw) Transact

func (_SynapseBridge *SynapseBridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SynapseBridgeRaw) Transfer

func (_SynapseBridge *SynapseBridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SynapseBridgeRoleAdminChanged

type SynapseBridgeRoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

SynapseBridgeRoleAdminChanged represents a RoleAdminChanged event raised by the SynapseBridge contract.

type SynapseBridgeRoleAdminChangedIterator

type SynapseBridgeRoleAdminChangedIterator struct {
	Event *SynapseBridgeRoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeRoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the SynapseBridge contract.

func (*SynapseBridgeRoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeRoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeRoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeRoleGranted

type SynapseBridgeRoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SynapseBridgeRoleGranted represents a RoleGranted event raised by the SynapseBridge contract.

type SynapseBridgeRoleGrantedIterator

type SynapseBridgeRoleGrantedIterator struct {
	Event *SynapseBridgeRoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeRoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the SynapseBridge contract.

func (*SynapseBridgeRoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeRoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeRoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeRoleRevoked

type SynapseBridgeRoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SynapseBridgeRoleRevoked represents a RoleRevoked event raised by the SynapseBridge contract.

type SynapseBridgeRoleRevokedIterator

type SynapseBridgeRoleRevokedIterator struct {
	Event *SynapseBridgeRoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeRoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the SynapseBridge contract.

func (*SynapseBridgeRoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeRoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeRoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeSession

type SynapseBridgeSession struct {
	Contract     *SynapseBridge    // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

SynapseBridgeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*SynapseBridgeSession) BridgeVersion

func (_SynapseBridge *SynapseBridgeSession) BridgeVersion() (*big.Int, error)

BridgeVersion is a free data retrieval call binding the contract method 0xac865626.

Solidity: function bridgeVersion() view returns(uint256)

func (*SynapseBridgeSession) ChainGasAmount

func (_SynapseBridge *SynapseBridgeSession) ChainGasAmount() (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*SynapseBridgeSession) DEFAULTADMINROLE

func (_SynapseBridge *SynapseBridgeSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*SynapseBridgeSession) Deposit

func (_SynapseBridge *SynapseBridgeSession) Deposit(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x90d25074.

Solidity: function deposit(address to, uint256 chainId, address token, uint256 amount) returns()

func (*SynapseBridgeSession) DepositAndSwap

func (_SynapseBridge *SynapseBridgeSession) DepositAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

DepositAndSwap is a paid mutator transaction binding the contract method 0xa2a2af0b.

Solidity: function depositAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*SynapseBridgeSession) GOVERNANCEROLE

func (_SynapseBridge *SynapseBridgeSession) GOVERNANCEROLE() ([32]byte, error)

GOVERNANCEROLE is a free data retrieval call binding the contract method 0xf36c8f5c.

Solidity: function GOVERNANCE_ROLE() view returns(bytes32)

func (*SynapseBridgeSession) GetFeeBalance

func (_SynapseBridge *SynapseBridgeSession) GetFeeBalance(tokenAddress common.Address) (*big.Int, error)

GetFeeBalance is a free data retrieval call binding the contract method 0xc78f6803.

Solidity: function getFeeBalance(address tokenAddress) view returns(uint256)

func (*SynapseBridgeSession) GetRoleAdmin

func (_SynapseBridge *SynapseBridgeSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*SynapseBridgeSession) GetRoleMember

func (_SynapseBridge *SynapseBridgeSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*SynapseBridgeSession) GetRoleMemberCount

func (_SynapseBridge *SynapseBridgeSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*SynapseBridgeSession) GrantRole

func (_SynapseBridge *SynapseBridgeSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SynapseBridgeSession) HasRole

func (_SynapseBridge *SynapseBridgeSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*SynapseBridgeSession) Initialize

func (_SynapseBridge *SynapseBridgeSession) Initialize() (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.

Solidity: function initialize() returns()

func (*SynapseBridgeSession) Mint

func (_SynapseBridge *SynapseBridgeSession) Mint(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x20d7b327.

Solidity: function mint(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*SynapseBridgeSession) MintAndSwap

func (_SynapseBridge *SynapseBridgeSession) MintAndSwap(to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int, kappa [32]byte) (*types.Transaction, error)

MintAndSwap is a paid mutator transaction binding the contract method 0x17357892.

Solidity: function mintAndSwap(address to, address token, uint256 amount, uint256 fee, address pool, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bytes32 kappa) returns()

func (*SynapseBridgeSession) NODEGROUPROLE

func (_SynapseBridge *SynapseBridgeSession) NODEGROUPROLE() ([32]byte, error)

NODEGROUPROLE is a free data retrieval call binding the contract method 0xf3befd01.

Solidity: function NODEGROUP_ROLE() view returns(bytes32)

func (*SynapseBridgeSession) Pause

func (_SynapseBridge *SynapseBridgeSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SynapseBridgeSession) Paused

func (_SynapseBridge *SynapseBridgeSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*SynapseBridgeSession) Receive

func (_SynapseBridge *SynapseBridgeSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*SynapseBridgeSession) Redeem

func (_SynapseBridge *SynapseBridgeSession) Redeem(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xf3f094a1.

Solidity: function redeem(address to, uint256 chainId, address token, uint256 amount) returns()

func (*SynapseBridgeSession) RedeemAndRemove

func (_SynapseBridge *SynapseBridgeSession) RedeemAndRemove(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int) (*types.Transaction, error)

RedeemAndRemove is a paid mutator transaction binding the contract method 0x36e712ed.

Solidity: function redeemAndRemove(address to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline) returns()

func (*SynapseBridgeSession) RedeemAndSwap

func (_SynapseBridge *SynapseBridgeSession) RedeemAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

RedeemAndSwap is a paid mutator transaction binding the contract method 0x839ed90a.

Solidity: function redeemAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*SynapseBridgeSession) RenounceRole

func (_SynapseBridge *SynapseBridgeSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SynapseBridgeSession) RevokeRole

func (_SynapseBridge *SynapseBridgeSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SynapseBridgeSession) SetChainGasAmount

func (_SynapseBridge *SynapseBridgeSession) SetChainGasAmount(amount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 amount) returns()

func (*SynapseBridgeSession) SetWethAddress

func (_SynapseBridge *SynapseBridgeSession) SetWethAddress(_wethAddress common.Address) (*types.Transaction, error)

SetWethAddress is a paid mutator transaction binding the contract method 0xa96e2423.

Solidity: function setWethAddress(address _wethAddress) returns()

func (*SynapseBridgeSession) StartBlockNumber

func (_SynapseBridge *SynapseBridgeSession) StartBlockNumber() (*big.Int, error)

StartBlockNumber is a free data retrieval call binding the contract method 0x498a4c2d.

Solidity: function startBlockNumber() view returns(uint256)

func (*SynapseBridgeSession) Unpause

func (_SynapseBridge *SynapseBridgeSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SynapseBridgeSession) WETHADDRESS

func (_SynapseBridge *SynapseBridgeSession) WETHADDRESS() (common.Address, error)

WETHADDRESS is a free data retrieval call binding the contract method 0x040141e5.

Solidity: function WETH_ADDRESS() view returns(address)

func (*SynapseBridgeSession) Withdraw

func (_SynapseBridge *SynapseBridgeSession) Withdraw(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x1cf5f07f.

Solidity: function withdraw(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*SynapseBridgeSession) WithdrawAndRemove

func (_SynapseBridge *SynapseBridgeSession) WithdrawAndRemove(to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int, kappa [32]byte) (*types.Transaction, error)

WithdrawAndRemove is a paid mutator transaction binding the contract method 0xd57eafac.

Solidity: function withdrawAndRemove(address to, address token, uint256 amount, uint256 fee, address pool, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bytes32 kappa) returns()

func (*SynapseBridgeSession) WithdrawFees

func (_SynapseBridge *SynapseBridgeSession) WithdrawFees(token common.Address, to common.Address) (*types.Transaction, error)

WithdrawFees is a paid mutator transaction binding the contract method 0xf2555278.

Solidity: function withdrawFees(address token, address to) returns()

type SynapseBridgeTokenDeposit

type SynapseBridgeTokenDeposit struct {
	To      common.Address
	ChainId *big.Int
	Token   common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

SynapseBridgeTokenDeposit represents a TokenDeposit event raised by the SynapseBridge contract.

type SynapseBridgeTokenDepositAndSwap

type SynapseBridgeTokenDepositAndSwap struct {
	To             common.Address
	ChainId        *big.Int
	Token          common.Address
	Amount         *big.Int
	TokenIndexFrom uint8
	TokenIndexTo   uint8
	MinDy          *big.Int
	Deadline       *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

SynapseBridgeTokenDepositAndSwap represents a TokenDepositAndSwap event raised by the SynapseBridge contract.

type SynapseBridgeTokenDepositAndSwapIterator

type SynapseBridgeTokenDepositAndSwapIterator struct {
	Event *SynapseBridgeTokenDepositAndSwap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeTokenDepositAndSwapIterator is returned from FilterTokenDepositAndSwap and is used to iterate over the raw logs and unpacked data for TokenDepositAndSwap events raised by the SynapseBridge contract.

func (*SynapseBridgeTokenDepositAndSwapIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeTokenDepositAndSwapIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeTokenDepositAndSwapIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeTokenDepositIterator

type SynapseBridgeTokenDepositIterator struct {
	Event *SynapseBridgeTokenDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeTokenDepositIterator is returned from FilterTokenDeposit and is used to iterate over the raw logs and unpacked data for TokenDeposit events raised by the SynapseBridge contract.

func (*SynapseBridgeTokenDepositIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeTokenDepositIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeTokenDepositIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeTokenMint

type SynapseBridgeTokenMint struct {
	To     common.Address
	Token  common.Address
	Amount *big.Int
	Fee    *big.Int
	Kappa  [32]byte
	Raw    types.Log // Blockchain specific contextual infos
}

SynapseBridgeTokenMint represents a TokenMint event raised by the SynapseBridge contract.

type SynapseBridgeTokenMintAndSwap

type SynapseBridgeTokenMintAndSwap struct {
	To             common.Address
	Token          common.Address
	Amount         *big.Int
	Fee            *big.Int
	TokenIndexFrom uint8
	TokenIndexTo   uint8
	MinDy          *big.Int
	Deadline       *big.Int
	SwapSuccess    bool
	Kappa          [32]byte
	Raw            types.Log // Blockchain specific contextual infos
}

SynapseBridgeTokenMintAndSwap represents a TokenMintAndSwap event raised by the SynapseBridge contract.

type SynapseBridgeTokenMintAndSwapIterator

type SynapseBridgeTokenMintAndSwapIterator struct {
	Event *SynapseBridgeTokenMintAndSwap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeTokenMintAndSwapIterator is returned from FilterTokenMintAndSwap and is used to iterate over the raw logs and unpacked data for TokenMintAndSwap events raised by the SynapseBridge contract.

func (*SynapseBridgeTokenMintAndSwapIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeTokenMintAndSwapIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeTokenMintAndSwapIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeTokenMintIterator

type SynapseBridgeTokenMintIterator struct {
	Event *SynapseBridgeTokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeTokenMintIterator is returned from FilterTokenMint and is used to iterate over the raw logs and unpacked data for TokenMint events raised by the SynapseBridge contract.

func (*SynapseBridgeTokenMintIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeTokenMintIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeTokenMintIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeTokenRedeem

type SynapseBridgeTokenRedeem struct {
	To      common.Address
	ChainId *big.Int
	Token   common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

SynapseBridgeTokenRedeem represents a TokenRedeem event raised by the SynapseBridge contract.

type SynapseBridgeTokenRedeemAndRemove

type SynapseBridgeTokenRedeemAndRemove struct {
	To             common.Address
	ChainId        *big.Int
	Token          common.Address
	Amount         *big.Int
	SwapTokenIndex uint8
	SwapMinAmount  *big.Int
	SwapDeadline   *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

SynapseBridgeTokenRedeemAndRemove represents a TokenRedeemAndRemove event raised by the SynapseBridge contract.

type SynapseBridgeTokenRedeemAndRemoveIterator

type SynapseBridgeTokenRedeemAndRemoveIterator struct {
	Event *SynapseBridgeTokenRedeemAndRemove // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeTokenRedeemAndRemoveIterator is returned from FilterTokenRedeemAndRemove and is used to iterate over the raw logs and unpacked data for TokenRedeemAndRemove events raised by the SynapseBridge contract.

func (*SynapseBridgeTokenRedeemAndRemoveIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeTokenRedeemAndRemoveIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeTokenRedeemAndRemoveIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeTokenRedeemAndSwap

type SynapseBridgeTokenRedeemAndSwap struct {
	To             common.Address
	ChainId        *big.Int
	Token          common.Address
	Amount         *big.Int
	TokenIndexFrom uint8
	TokenIndexTo   uint8
	MinDy          *big.Int
	Deadline       *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

SynapseBridgeTokenRedeemAndSwap represents a TokenRedeemAndSwap event raised by the SynapseBridge contract.

type SynapseBridgeTokenRedeemAndSwapIterator

type SynapseBridgeTokenRedeemAndSwapIterator struct {
	Event *SynapseBridgeTokenRedeemAndSwap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeTokenRedeemAndSwapIterator is returned from FilterTokenRedeemAndSwap and is used to iterate over the raw logs and unpacked data for TokenRedeemAndSwap events raised by the SynapseBridge contract.

func (*SynapseBridgeTokenRedeemAndSwapIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeTokenRedeemAndSwapIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeTokenRedeemAndSwapIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeTokenRedeemIterator

type SynapseBridgeTokenRedeemIterator struct {
	Event *SynapseBridgeTokenRedeem // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeTokenRedeemIterator is returned from FilterTokenRedeem and is used to iterate over the raw logs and unpacked data for TokenRedeem events raised by the SynapseBridge contract.

func (*SynapseBridgeTokenRedeemIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeTokenRedeemIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeTokenRedeemIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeTokenWithdraw

type SynapseBridgeTokenWithdraw struct {
	To     common.Address
	Token  common.Address
	Amount *big.Int
	Fee    *big.Int
	Kappa  [32]byte
	Raw    types.Log // Blockchain specific contextual infos
}

SynapseBridgeTokenWithdraw represents a TokenWithdraw event raised by the SynapseBridge contract.

type SynapseBridgeTokenWithdrawAndRemove

type SynapseBridgeTokenWithdrawAndRemove struct {
	To             common.Address
	Token          common.Address
	Amount         *big.Int
	Fee            *big.Int
	SwapTokenIndex uint8
	SwapMinAmount  *big.Int
	SwapDeadline   *big.Int
	SwapSuccess    bool
	Kappa          [32]byte
	Raw            types.Log // Blockchain specific contextual infos
}

SynapseBridgeTokenWithdrawAndRemove represents a TokenWithdrawAndRemove event raised by the SynapseBridge contract.

type SynapseBridgeTokenWithdrawAndRemoveIterator

type SynapseBridgeTokenWithdrawAndRemoveIterator struct {
	Event *SynapseBridgeTokenWithdrawAndRemove // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeTokenWithdrawAndRemoveIterator is returned from FilterTokenWithdrawAndRemove and is used to iterate over the raw logs and unpacked data for TokenWithdrawAndRemove events raised by the SynapseBridge contract.

func (*SynapseBridgeTokenWithdrawAndRemoveIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeTokenWithdrawAndRemoveIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeTokenWithdrawAndRemoveIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeTokenWithdrawIterator

type SynapseBridgeTokenWithdrawIterator struct {
	Event *SynapseBridgeTokenWithdraw // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeTokenWithdrawIterator is returned from FilterTokenWithdraw and is used to iterate over the raw logs and unpacked data for TokenWithdraw events raised by the SynapseBridge contract.

func (*SynapseBridgeTokenWithdrawIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeTokenWithdrawIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeTokenWithdrawIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type SynapseBridgeTransactor

type SynapseBridgeTransactor struct {
	// contains filtered or unexported fields
}

SynapseBridgeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewSynapseBridgeTransactor

func NewSynapseBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*SynapseBridgeTransactor, error)

NewSynapseBridgeTransactor creates a new write-only instance of SynapseBridge, bound to a specific deployed contract.

func (*SynapseBridgeTransactor) Deposit

func (_SynapseBridge *SynapseBridgeTransactor) Deposit(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x90d25074.

Solidity: function deposit(address to, uint256 chainId, address token, uint256 amount) returns()

func (*SynapseBridgeTransactor) DepositAndSwap

func (_SynapseBridge *SynapseBridgeTransactor) DepositAndSwap(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

DepositAndSwap is a paid mutator transaction binding the contract method 0xa2a2af0b.

Solidity: function depositAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*SynapseBridgeTransactor) GrantRole

func (_SynapseBridge *SynapseBridgeTransactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SynapseBridgeTransactor) Initialize

func (_SynapseBridge *SynapseBridgeTransactor) Initialize(opts *bind.TransactOpts) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.

Solidity: function initialize() returns()

func (*SynapseBridgeTransactor) Mint

func (_SynapseBridge *SynapseBridgeTransactor) Mint(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x20d7b327.

Solidity: function mint(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*SynapseBridgeTransactor) MintAndSwap

func (_SynapseBridge *SynapseBridgeTransactor) MintAndSwap(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int, kappa [32]byte) (*types.Transaction, error)

MintAndSwap is a paid mutator transaction binding the contract method 0x17357892.

Solidity: function mintAndSwap(address to, address token, uint256 amount, uint256 fee, address pool, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bytes32 kappa) returns()

func (*SynapseBridgeTransactor) Pause

func (_SynapseBridge *SynapseBridgeTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SynapseBridgeTransactor) Receive

func (_SynapseBridge *SynapseBridgeTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*SynapseBridgeTransactor) Redeem

func (_SynapseBridge *SynapseBridgeTransactor) Redeem(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xf3f094a1.

Solidity: function redeem(address to, uint256 chainId, address token, uint256 amount) returns()

func (*SynapseBridgeTransactor) RedeemAndRemove

func (_SynapseBridge *SynapseBridgeTransactor) RedeemAndRemove(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int) (*types.Transaction, error)

RedeemAndRemove is a paid mutator transaction binding the contract method 0x36e712ed.

Solidity: function redeemAndRemove(address to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline) returns()

func (*SynapseBridgeTransactor) RedeemAndSwap

func (_SynapseBridge *SynapseBridgeTransactor) RedeemAndSwap(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

RedeemAndSwap is a paid mutator transaction binding the contract method 0x839ed90a.

Solidity: function redeemAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*SynapseBridgeTransactor) RenounceRole

func (_SynapseBridge *SynapseBridgeTransactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SynapseBridgeTransactor) RevokeRole

func (_SynapseBridge *SynapseBridgeTransactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SynapseBridgeTransactor) SetChainGasAmount

func (_SynapseBridge *SynapseBridgeTransactor) SetChainGasAmount(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 amount) returns()

func (*SynapseBridgeTransactor) SetWethAddress

func (_SynapseBridge *SynapseBridgeTransactor) SetWethAddress(opts *bind.TransactOpts, _wethAddress common.Address) (*types.Transaction, error)

SetWethAddress is a paid mutator transaction binding the contract method 0xa96e2423.

Solidity: function setWethAddress(address _wethAddress) returns()

func (*SynapseBridgeTransactor) Unpause

func (_SynapseBridge *SynapseBridgeTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SynapseBridgeTransactor) Withdraw

func (_SynapseBridge *SynapseBridgeTransactor) Withdraw(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x1cf5f07f.

Solidity: function withdraw(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*SynapseBridgeTransactor) WithdrawAndRemove

func (_SynapseBridge *SynapseBridgeTransactor) WithdrawAndRemove(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int, kappa [32]byte) (*types.Transaction, error)

WithdrawAndRemove is a paid mutator transaction binding the contract method 0xd57eafac.

Solidity: function withdrawAndRemove(address to, address token, uint256 amount, uint256 fee, address pool, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bytes32 kappa) returns()

func (*SynapseBridgeTransactor) WithdrawFees

func (_SynapseBridge *SynapseBridgeTransactor) WithdrawFees(opts *bind.TransactOpts, token common.Address, to common.Address) (*types.Transaction, error)

WithdrawFees is a paid mutator transaction binding the contract method 0xf2555278.

Solidity: function withdrawFees(address token, address to) returns()

type SynapseBridgeTransactorRaw

type SynapseBridgeTransactorRaw struct {
	Contract *SynapseBridgeTransactor // Generic write-only contract binding to access the raw methods on
}

SynapseBridgeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*SynapseBridgeTransactorRaw) Transact

func (_SynapseBridge *SynapseBridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*SynapseBridgeTransactorRaw) Transfer

func (_SynapseBridge *SynapseBridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type SynapseBridgeTransactorSession

type SynapseBridgeTransactorSession struct {
	Contract     *SynapseBridgeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts        // Transaction auth options to use throughout this session
}

SynapseBridgeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*SynapseBridgeTransactorSession) Deposit

func (_SynapseBridge *SynapseBridgeTransactorSession) Deposit(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x90d25074.

Solidity: function deposit(address to, uint256 chainId, address token, uint256 amount) returns()

func (*SynapseBridgeTransactorSession) DepositAndSwap

func (_SynapseBridge *SynapseBridgeTransactorSession) DepositAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

DepositAndSwap is a paid mutator transaction binding the contract method 0xa2a2af0b.

Solidity: function depositAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*SynapseBridgeTransactorSession) GrantRole

func (_SynapseBridge *SynapseBridgeTransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*SynapseBridgeTransactorSession) Initialize

func (_SynapseBridge *SynapseBridgeTransactorSession) Initialize() (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.

Solidity: function initialize() returns()

func (*SynapseBridgeTransactorSession) Mint

func (_SynapseBridge *SynapseBridgeTransactorSession) Mint(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x20d7b327.

Solidity: function mint(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*SynapseBridgeTransactorSession) MintAndSwap

func (_SynapseBridge *SynapseBridgeTransactorSession) MintAndSwap(to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int, kappa [32]byte) (*types.Transaction, error)

MintAndSwap is a paid mutator transaction binding the contract method 0x17357892.

Solidity: function mintAndSwap(address to, address token, uint256 amount, uint256 fee, address pool, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bytes32 kappa) returns()

func (*SynapseBridgeTransactorSession) Pause

func (_SynapseBridge *SynapseBridgeTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*SynapseBridgeTransactorSession) Receive

func (_SynapseBridge *SynapseBridgeTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*SynapseBridgeTransactorSession) Redeem

func (_SynapseBridge *SynapseBridgeTransactorSession) Redeem(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xf3f094a1.

Solidity: function redeem(address to, uint256 chainId, address token, uint256 amount) returns()

func (*SynapseBridgeTransactorSession) RedeemAndRemove

func (_SynapseBridge *SynapseBridgeTransactorSession) RedeemAndRemove(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int) (*types.Transaction, error)

RedeemAndRemove is a paid mutator transaction binding the contract method 0x36e712ed.

Solidity: function redeemAndRemove(address to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline) returns()

func (*SynapseBridgeTransactorSession) RedeemAndSwap

func (_SynapseBridge *SynapseBridgeTransactorSession) RedeemAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

RedeemAndSwap is a paid mutator transaction binding the contract method 0x839ed90a.

Solidity: function redeemAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*SynapseBridgeTransactorSession) RenounceRole

func (_SynapseBridge *SynapseBridgeTransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*SynapseBridgeTransactorSession) RevokeRole

func (_SynapseBridge *SynapseBridgeTransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*SynapseBridgeTransactorSession) SetChainGasAmount

func (_SynapseBridge *SynapseBridgeTransactorSession) SetChainGasAmount(amount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 amount) returns()

func (*SynapseBridgeTransactorSession) SetWethAddress

func (_SynapseBridge *SynapseBridgeTransactorSession) SetWethAddress(_wethAddress common.Address) (*types.Transaction, error)

SetWethAddress is a paid mutator transaction binding the contract method 0xa96e2423.

Solidity: function setWethAddress(address _wethAddress) returns()

func (*SynapseBridgeTransactorSession) Unpause

func (_SynapseBridge *SynapseBridgeTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*SynapseBridgeTransactorSession) Withdraw

func (_SynapseBridge *SynapseBridgeTransactorSession) Withdraw(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x1cf5f07f.

Solidity: function withdraw(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*SynapseBridgeTransactorSession) WithdrawAndRemove

func (_SynapseBridge *SynapseBridgeTransactorSession) WithdrawAndRemove(to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int, kappa [32]byte) (*types.Transaction, error)

WithdrawAndRemove is a paid mutator transaction binding the contract method 0xd57eafac.

Solidity: function withdrawAndRemove(address to, address token, uint256 amount, uint256 fee, address pool, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bytes32 kappa) returns()

func (*SynapseBridgeTransactorSession) WithdrawFees

func (_SynapseBridge *SynapseBridgeTransactorSession) WithdrawFees(token common.Address, to common.Address) (*types.Transaction, error)

WithdrawFees is a paid mutator transaction binding the contract method 0xf2555278.

Solidity: function withdrawFees(address token, address to) returns()

type SynapseBridgeUnpaused

type SynapseBridgeUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

SynapseBridgeUnpaused represents a Unpaused event raised by the SynapseBridge contract.

type SynapseBridgeUnpausedIterator

type SynapseBridgeUnpausedIterator struct {
	Event *SynapseBridgeUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

SynapseBridgeUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the SynapseBridge contract.

func (*SynapseBridgeUnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*SynapseBridgeUnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*SynapseBridgeUnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestBridgeV1Ref

type TestBridgeV1Ref struct {
	*TestSynapseBridgeV1
	// contains filtered or unexported fields
}

TestBridgeV1Ref is a bound synapse bridge v1 contract that returns the address of that contract

func NewTestBridgeV1Ref

func NewTestBridgeV1Ref(address common.Address, backend bind.ContractBackend) (*TestBridgeV1Ref, error)

NewTestBridgeV1Ref gets a bound synapse bridge config contract that returns the address of the contract

func (TestBridgeV1Ref) Address

func (s TestBridgeV1Ref) Address() common.Address

Address is the contract address.

type TestSynapseBridgeV1

type TestSynapseBridgeV1 struct {
	TestSynapseBridgeV1Caller     // Read-only binding to the contract
	TestSynapseBridgeV1Transactor // Write-only binding to the contract
	TestSynapseBridgeV1Filterer   // Log filterer for contract events
}

TestSynapseBridgeV1 is an auto generated Go binding around an Ethereum contract.

func DeployTestSynapseBridgeV1

func DeployTestSynapseBridgeV1(auth *bind.TransactOpts, backend bind.ContractBackend) (common.Address, *types.Transaction, *TestSynapseBridgeV1, error)

DeployTestSynapseBridgeV1 deploys a new Ethereum contract, binding an instance of TestSynapseBridgeV1 to it.

func NewTestSynapseBridgeV1

func NewTestSynapseBridgeV1(address common.Address, backend bind.ContractBackend) (*TestSynapseBridgeV1, error)

NewTestSynapseBridgeV1 creates a new instance of TestSynapseBridgeV1, bound to a specific deployed contract.

type TestSynapseBridgeV1Caller

type TestSynapseBridgeV1Caller struct {
	// contains filtered or unexported fields
}

TestSynapseBridgeV1Caller is an auto generated read-only Go binding around an Ethereum contract.

func NewTestSynapseBridgeV1Caller

func NewTestSynapseBridgeV1Caller(address common.Address, caller bind.ContractCaller) (*TestSynapseBridgeV1Caller, error)

NewTestSynapseBridgeV1Caller creates a new read-only instance of TestSynapseBridgeV1, bound to a specific deployed contract.

func (*TestSynapseBridgeV1Caller) BridgeVersion

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) BridgeVersion(opts *bind.CallOpts) (*big.Int, error)

BridgeVersion is a free data retrieval call binding the contract method 0xac865626.

Solidity: function bridgeVersion() view returns(uint256)

func (*TestSynapseBridgeV1Caller) ChainGasAmount

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) ChainGasAmount(opts *bind.CallOpts) (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*TestSynapseBridgeV1Caller) DEFAULTADMINROLE

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) DEFAULTADMINROLE(opts *bind.CallOpts) ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*TestSynapseBridgeV1Caller) GOVERNANCEROLE

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) GOVERNANCEROLE(opts *bind.CallOpts) ([32]byte, error)

GOVERNANCEROLE is a free data retrieval call binding the contract method 0xf36c8f5c.

Solidity: function GOVERNANCE_ROLE() view returns(bytes32)

func (*TestSynapseBridgeV1Caller) GetFeeBalance

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) GetFeeBalance(opts *bind.CallOpts, tokenAddress common.Address) (*big.Int, error)

GetFeeBalance is a free data retrieval call binding the contract method 0xc78f6803.

Solidity: function getFeeBalance(address tokenAddress) view returns(uint256)

func (*TestSynapseBridgeV1Caller) GetRoleAdmin

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) GetRoleAdmin(opts *bind.CallOpts, role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*TestSynapseBridgeV1Caller) GetRoleMember

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) GetRoleMember(opts *bind.CallOpts, role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*TestSynapseBridgeV1Caller) GetRoleMemberCount

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) GetRoleMemberCount(opts *bind.CallOpts, role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*TestSynapseBridgeV1Caller) HasRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) HasRole(opts *bind.CallOpts, role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*TestSynapseBridgeV1Caller) NODEGROUPROLE

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) NODEGROUPROLE(opts *bind.CallOpts) ([32]byte, error)

NODEGROUPROLE is a free data retrieval call binding the contract method 0xf3befd01.

Solidity: function NODEGROUP_ROLE() view returns(bytes32)

func (*TestSynapseBridgeV1Caller) Paused

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*TestSynapseBridgeV1Caller) StartBlockNumber

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) StartBlockNumber(opts *bind.CallOpts) (*big.Int, error)

StartBlockNumber is a free data retrieval call binding the contract method 0x498a4c2d.

Solidity: function startBlockNumber() view returns(uint256)

func (*TestSynapseBridgeV1Caller) WETHADDRESS

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Caller) WETHADDRESS(opts *bind.CallOpts) (common.Address, error)

WETHADDRESS is a free data retrieval call binding the contract method 0x040141e5.

Solidity: function WETH_ADDRESS() view returns(address)

type TestSynapseBridgeV1CallerRaw

type TestSynapseBridgeV1CallerRaw struct {
	Contract *TestSynapseBridgeV1Caller // Generic read-only contract binding to access the raw methods on
}

TestSynapseBridgeV1CallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*TestSynapseBridgeV1CallerRaw) Call

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type TestSynapseBridgeV1CallerSession

type TestSynapseBridgeV1CallerSession struct {
	Contract *TestSynapseBridgeV1Caller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts              // Call options to use throughout this session
}

TestSynapseBridgeV1CallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*TestSynapseBridgeV1CallerSession) BridgeVersion

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) BridgeVersion() (*big.Int, error)

BridgeVersion is a free data retrieval call binding the contract method 0xac865626.

Solidity: function bridgeVersion() view returns(uint256)

func (*TestSynapseBridgeV1CallerSession) ChainGasAmount

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) ChainGasAmount() (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*TestSynapseBridgeV1CallerSession) DEFAULTADMINROLE

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*TestSynapseBridgeV1CallerSession) GOVERNANCEROLE

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) GOVERNANCEROLE() ([32]byte, error)

GOVERNANCEROLE is a free data retrieval call binding the contract method 0xf36c8f5c.

Solidity: function GOVERNANCE_ROLE() view returns(bytes32)

func (*TestSynapseBridgeV1CallerSession) GetFeeBalance

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) GetFeeBalance(tokenAddress common.Address) (*big.Int, error)

GetFeeBalance is a free data retrieval call binding the contract method 0xc78f6803.

Solidity: function getFeeBalance(address tokenAddress) view returns(uint256)

func (*TestSynapseBridgeV1CallerSession) GetRoleAdmin

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*TestSynapseBridgeV1CallerSession) GetRoleMember

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*TestSynapseBridgeV1CallerSession) GetRoleMemberCount

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*TestSynapseBridgeV1CallerSession) HasRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*TestSynapseBridgeV1CallerSession) NODEGROUPROLE

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) NODEGROUPROLE() ([32]byte, error)

NODEGROUPROLE is a free data retrieval call binding the contract method 0xf3befd01.

Solidity: function NODEGROUP_ROLE() view returns(bytes32)

func (*TestSynapseBridgeV1CallerSession) Paused

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*TestSynapseBridgeV1CallerSession) StartBlockNumber

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) StartBlockNumber() (*big.Int, error)

StartBlockNumber is a free data retrieval call binding the contract method 0x498a4c2d.

Solidity: function startBlockNumber() view returns(uint256)

func (*TestSynapseBridgeV1CallerSession) WETHADDRESS

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1CallerSession) WETHADDRESS() (common.Address, error)

WETHADDRESS is a free data retrieval call binding the contract method 0x040141e5.

Solidity: function WETH_ADDRESS() view returns(address)

type TestSynapseBridgeV1Filterer

type TestSynapseBridgeV1Filterer struct {
	// contains filtered or unexported fields
}

TestSynapseBridgeV1Filterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewTestSynapseBridgeV1Filterer

func NewTestSynapseBridgeV1Filterer(address common.Address, filterer bind.ContractFilterer) (*TestSynapseBridgeV1Filterer, error)

NewTestSynapseBridgeV1Filterer creates a new log filterer instance of TestSynapseBridgeV1, bound to a specific deployed contract.

func (*TestSynapseBridgeV1Filterer) FilterPaused

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterPaused(opts *bind.FilterOpts) (*TestSynapseBridgeV1PausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*TestSynapseBridgeV1Filterer) FilterRoleAdminChanged

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterRoleAdminChanged(opts *bind.FilterOpts, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (*TestSynapseBridgeV1RoleAdminChangedIterator, error)

FilterRoleAdminChanged is a free log retrieval operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*TestSynapseBridgeV1Filterer) FilterRoleGranted

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterRoleGranted(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*TestSynapseBridgeV1RoleGrantedIterator, error)

FilterRoleGranted is a free log retrieval operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*TestSynapseBridgeV1Filterer) FilterRoleRevoked

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterRoleRevoked(opts *bind.FilterOpts, role [][32]byte, account []common.Address, sender []common.Address) (*TestSynapseBridgeV1RoleRevokedIterator, error)

FilterRoleRevoked is a free log retrieval operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*TestSynapseBridgeV1Filterer) FilterTokenDeposit

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterTokenDeposit(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenDepositIterator, error)

FilterTokenDeposit is a free log retrieval operation binding the contract event 0xda5273705dbef4bf1b902a131c2eac086b7e1476a8ab0cb4da08af1fe1bd8e3b.

Solidity: event TokenDeposit(address indexed to, uint256 chainId, address token, uint256 amount)

func (*TestSynapseBridgeV1Filterer) FilterTokenDepositAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterTokenDepositAndSwap(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenDepositAndSwapIterator, error)

FilterTokenDepositAndSwap is a free log retrieval operation binding the contract event 0x79c15604b92ef54d3f61f0c40caab8857927ca3d5092367163b4562c1699eb5f.

Solidity: event TokenDepositAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*TestSynapseBridgeV1Filterer) FilterTokenMint

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterTokenMint(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenMintIterator, error)

FilterTokenMint is a free log retrieval operation binding the contract event 0xbf14b9fde87f6e1c29a7e0787ad1d0d64b4648d8ae63da21524d9fd0f283dd38.

Solidity: event TokenMint(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) FilterTokenMintAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterTokenMintAndSwap(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenMintAndSwapIterator, error)

FilterTokenMintAndSwap is a free log retrieval operation binding the contract event 0x4f56ec39e98539920503fd54ee56ae0cbebe9eb15aa778f18de67701eeae7c65.

Solidity: event TokenMintAndSwap(address indexed to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) FilterTokenRedeem

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterTokenRedeem(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenRedeemIterator, error)

FilterTokenRedeem is a free log retrieval operation binding the contract event 0xdc5bad4651c5fbe9977a696aadc65996c468cde1448dd468ec0d83bf61c4b57c.

Solidity: event TokenRedeem(address indexed to, uint256 chainId, address token, uint256 amount)

func (*TestSynapseBridgeV1Filterer) FilterTokenRedeemAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterTokenRedeemAndRemove(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenRedeemAndRemoveIterator, error)

FilterTokenRedeemAndRemove is a free log retrieval operation binding the contract event 0x9a7024cde1920aa50cdde09ca396229e8c4d530d5cfdc6233590def70a94408c.

Solidity: event TokenRedeemAndRemove(address indexed to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline)

func (*TestSynapseBridgeV1Filterer) FilterTokenRedeemAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterTokenRedeemAndSwap(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenRedeemAndSwapIterator, error)

FilterTokenRedeemAndSwap is a free log retrieval operation binding the contract event 0x91f25e9be0134ec851830e0e76dc71e06f9dade75a9b84e9524071dbbc319425.

Solidity: event TokenRedeemAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*TestSynapseBridgeV1Filterer) FilterTokenWithdraw

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterTokenWithdraw(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenWithdrawIterator, error)

FilterTokenWithdraw is a free log retrieval operation binding the contract event 0x8b0afdc777af6946e53045a4a75212769075d30455a212ac51c9b16f9c5c9b26.

Solidity: event TokenWithdraw(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) FilterTokenWithdrawAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterTokenWithdrawAndRemove(opts *bind.FilterOpts, to []common.Address) (*TestSynapseBridgeV1TokenWithdrawAndRemoveIterator, error)

FilterTokenWithdrawAndRemove is a free log retrieval operation binding the contract event 0xc1a608d0f8122d014d03cc915a91d98cef4ebaf31ea3552320430cba05211b6d.

Solidity: event TokenWithdrawAndRemove(address indexed to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bool swapSuccess, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) FilterUnpaused

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) FilterUnpaused(opts *bind.FilterOpts) (*TestSynapseBridgeV1UnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*TestSynapseBridgeV1Filterer) ParsePaused

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParsePaused(log types.Log) (*TestSynapseBridgeV1Paused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*TestSynapseBridgeV1Filterer) ParseRoleAdminChanged

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseRoleAdminChanged(log types.Log) (*TestSynapseBridgeV1RoleAdminChanged, error)

ParseRoleAdminChanged is a log parse operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*TestSynapseBridgeV1Filterer) ParseRoleGranted

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseRoleGranted(log types.Log) (*TestSynapseBridgeV1RoleGranted, error)

ParseRoleGranted is a log parse operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*TestSynapseBridgeV1Filterer) ParseRoleRevoked

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseRoleRevoked(log types.Log) (*TestSynapseBridgeV1RoleRevoked, error)

ParseRoleRevoked is a log parse operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*TestSynapseBridgeV1Filterer) ParseTokenDeposit

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseTokenDeposit(log types.Log) (*TestSynapseBridgeV1TokenDeposit, error)

ParseTokenDeposit is a log parse operation binding the contract event 0xda5273705dbef4bf1b902a131c2eac086b7e1476a8ab0cb4da08af1fe1bd8e3b.

Solidity: event TokenDeposit(address indexed to, uint256 chainId, address token, uint256 amount)

func (*TestSynapseBridgeV1Filterer) ParseTokenDepositAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseTokenDepositAndSwap(log types.Log) (*TestSynapseBridgeV1TokenDepositAndSwap, error)

ParseTokenDepositAndSwap is a log parse operation binding the contract event 0x79c15604b92ef54d3f61f0c40caab8857927ca3d5092367163b4562c1699eb5f.

Solidity: event TokenDepositAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*TestSynapseBridgeV1Filterer) ParseTokenMint

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseTokenMint(log types.Log) (*TestSynapseBridgeV1TokenMint, error)

ParseTokenMint is a log parse operation binding the contract event 0xbf14b9fde87f6e1c29a7e0787ad1d0d64b4648d8ae63da21524d9fd0f283dd38.

Solidity: event TokenMint(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) ParseTokenMintAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseTokenMintAndSwap(log types.Log) (*TestSynapseBridgeV1TokenMintAndSwap, error)

ParseTokenMintAndSwap is a log parse operation binding the contract event 0x4f56ec39e98539920503fd54ee56ae0cbebe9eb15aa778f18de67701eeae7c65.

Solidity: event TokenMintAndSwap(address indexed to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) ParseTokenRedeem

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseTokenRedeem(log types.Log) (*TestSynapseBridgeV1TokenRedeem, error)

ParseTokenRedeem is a log parse operation binding the contract event 0xdc5bad4651c5fbe9977a696aadc65996c468cde1448dd468ec0d83bf61c4b57c.

Solidity: event TokenRedeem(address indexed to, uint256 chainId, address token, uint256 amount)

func (*TestSynapseBridgeV1Filterer) ParseTokenRedeemAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseTokenRedeemAndRemove(log types.Log) (*TestSynapseBridgeV1TokenRedeemAndRemove, error)

ParseTokenRedeemAndRemove is a log parse operation binding the contract event 0x9a7024cde1920aa50cdde09ca396229e8c4d530d5cfdc6233590def70a94408c.

Solidity: event TokenRedeemAndRemove(address indexed to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline)

func (*TestSynapseBridgeV1Filterer) ParseTokenRedeemAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseTokenRedeemAndSwap(log types.Log) (*TestSynapseBridgeV1TokenRedeemAndSwap, error)

ParseTokenRedeemAndSwap is a log parse operation binding the contract event 0x91f25e9be0134ec851830e0e76dc71e06f9dade75a9b84e9524071dbbc319425.

Solidity: event TokenRedeemAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*TestSynapseBridgeV1Filterer) ParseTokenWithdraw

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseTokenWithdraw(log types.Log) (*TestSynapseBridgeV1TokenWithdraw, error)

ParseTokenWithdraw is a log parse operation binding the contract event 0x8b0afdc777af6946e53045a4a75212769075d30455a212ac51c9b16f9c5c9b26.

Solidity: event TokenWithdraw(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) ParseTokenWithdrawAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseTokenWithdrawAndRemove(log types.Log) (*TestSynapseBridgeV1TokenWithdrawAndRemove, error)

ParseTokenWithdrawAndRemove is a log parse operation binding the contract event 0xc1a608d0f8122d014d03cc915a91d98cef4ebaf31ea3552320430cba05211b6d.

Solidity: event TokenWithdrawAndRemove(address indexed to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bool swapSuccess, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) ParseUnpaused

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) ParseUnpaused(log types.Log) (*TestSynapseBridgeV1Unpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*TestSynapseBridgeV1Filterer) WatchPaused

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1Paused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*TestSynapseBridgeV1Filterer) WatchRoleAdminChanged

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchRoleAdminChanged(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1RoleAdminChanged, role [][32]byte, previousAdminRole [][32]byte, newAdminRole [][32]byte) (event.Subscription, error)

WatchRoleAdminChanged is a free log subscription operation binding the contract event 0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff.

Solidity: event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole)

func (*TestSynapseBridgeV1Filterer) WatchRoleGranted

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchRoleGranted(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1RoleGranted, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleGranted is a free log subscription operation binding the contract event 0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d.

Solidity: event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender)

func (*TestSynapseBridgeV1Filterer) WatchRoleRevoked

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchRoleRevoked(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1RoleRevoked, role [][32]byte, account []common.Address, sender []common.Address) (event.Subscription, error)

WatchRoleRevoked is a free log subscription operation binding the contract event 0xf6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b.

Solidity: event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender)

func (*TestSynapseBridgeV1Filterer) WatchTokenDeposit

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchTokenDeposit(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenDeposit, to []common.Address) (event.Subscription, error)

WatchTokenDeposit is a free log subscription operation binding the contract event 0xda5273705dbef4bf1b902a131c2eac086b7e1476a8ab0cb4da08af1fe1bd8e3b.

Solidity: event TokenDeposit(address indexed to, uint256 chainId, address token, uint256 amount)

func (*TestSynapseBridgeV1Filterer) WatchTokenDepositAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchTokenDepositAndSwap(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenDepositAndSwap, to []common.Address) (event.Subscription, error)

WatchTokenDepositAndSwap is a free log subscription operation binding the contract event 0x79c15604b92ef54d3f61f0c40caab8857927ca3d5092367163b4562c1699eb5f.

Solidity: event TokenDepositAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*TestSynapseBridgeV1Filterer) WatchTokenMint

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchTokenMint(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenMint, to []common.Address) (event.Subscription, error)

WatchTokenMint is a free log subscription operation binding the contract event 0xbf14b9fde87f6e1c29a7e0787ad1d0d64b4648d8ae63da21524d9fd0f283dd38.

Solidity: event TokenMint(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) WatchTokenMintAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchTokenMintAndSwap(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenMintAndSwap, to []common.Address) (event.Subscription, error)

WatchTokenMintAndSwap is a free log subscription operation binding the contract event 0x4f56ec39e98539920503fd54ee56ae0cbebe9eb15aa778f18de67701eeae7c65.

Solidity: event TokenMintAndSwap(address indexed to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) WatchTokenRedeem

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchTokenRedeem(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenRedeem, to []common.Address) (event.Subscription, error)

WatchTokenRedeem is a free log subscription operation binding the contract event 0xdc5bad4651c5fbe9977a696aadc65996c468cde1448dd468ec0d83bf61c4b57c.

Solidity: event TokenRedeem(address indexed to, uint256 chainId, address token, uint256 amount)

func (*TestSynapseBridgeV1Filterer) WatchTokenRedeemAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchTokenRedeemAndRemove(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenRedeemAndRemove, to []common.Address) (event.Subscription, error)

WatchTokenRedeemAndRemove is a free log subscription operation binding the contract event 0x9a7024cde1920aa50cdde09ca396229e8c4d530d5cfdc6233590def70a94408c.

Solidity: event TokenRedeemAndRemove(address indexed to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline)

func (*TestSynapseBridgeV1Filterer) WatchTokenRedeemAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchTokenRedeemAndSwap(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenRedeemAndSwap, to []common.Address) (event.Subscription, error)

WatchTokenRedeemAndSwap is a free log subscription operation binding the contract event 0x91f25e9be0134ec851830e0e76dc71e06f9dade75a9b84e9524071dbbc319425.

Solidity: event TokenRedeemAndSwap(address indexed to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline)

func (*TestSynapseBridgeV1Filterer) WatchTokenWithdraw

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchTokenWithdraw(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenWithdraw, to []common.Address) (event.Subscription, error)

WatchTokenWithdraw is a free log subscription operation binding the contract event 0x8b0afdc777af6946e53045a4a75212769075d30455a212ac51c9b16f9c5c9b26.

Solidity: event TokenWithdraw(address indexed to, address token, uint256 amount, uint256 fee, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) WatchTokenWithdrawAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchTokenWithdrawAndRemove(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1TokenWithdrawAndRemove, to []common.Address) (event.Subscription, error)

WatchTokenWithdrawAndRemove is a free log subscription operation binding the contract event 0xc1a608d0f8122d014d03cc915a91d98cef4ebaf31ea3552320430cba05211b6d.

Solidity: event TokenWithdrawAndRemove(address indexed to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bool swapSuccess, bytes32 kappa)

func (*TestSynapseBridgeV1Filterer) WatchUnpaused

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Filterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *TestSynapseBridgeV1Unpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

type TestSynapseBridgeV1Paused

type TestSynapseBridgeV1Paused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1Paused represents a Paused event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1PausedIterator

type TestSynapseBridgeV1PausedIterator struct {
	Event *TestSynapseBridgeV1Paused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1PausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1PausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1PausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1PausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1Raw

type TestSynapseBridgeV1Raw struct {
	Contract *TestSynapseBridgeV1 // Generic contract binding to access the raw methods on
}

TestSynapseBridgeV1Raw is an auto generated low-level Go binding around an Ethereum contract.

func (*TestSynapseBridgeV1Raw) Call

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Raw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*TestSynapseBridgeV1Raw) Transact

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Raw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TestSynapseBridgeV1Raw) Transfer

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Raw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TestSynapseBridgeV1RoleAdminChanged

type TestSynapseBridgeV1RoleAdminChanged struct {
	Role              [32]byte
	PreviousAdminRole [32]byte
	NewAdminRole      [32]byte
	Raw               types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1RoleAdminChanged represents a RoleAdminChanged event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1RoleAdminChangedIterator

type TestSynapseBridgeV1RoleAdminChangedIterator struct {
	Event *TestSynapseBridgeV1RoleAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1RoleAdminChangedIterator is returned from FilterRoleAdminChanged and is used to iterate over the raw logs and unpacked data for RoleAdminChanged events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1RoleAdminChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1RoleAdminChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1RoleAdminChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1RoleGranted

type TestSynapseBridgeV1RoleGranted struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1RoleGranted represents a RoleGranted event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1RoleGrantedIterator

type TestSynapseBridgeV1RoleGrantedIterator struct {
	Event *TestSynapseBridgeV1RoleGranted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1RoleGrantedIterator is returned from FilterRoleGranted and is used to iterate over the raw logs and unpacked data for RoleGranted events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1RoleGrantedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1RoleGrantedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1RoleGrantedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1RoleRevoked

type TestSynapseBridgeV1RoleRevoked struct {
	Role    [32]byte
	Account common.Address
	Sender  common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1RoleRevoked represents a RoleRevoked event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1RoleRevokedIterator

type TestSynapseBridgeV1RoleRevokedIterator struct {
	Event *TestSynapseBridgeV1RoleRevoked // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1RoleRevokedIterator is returned from FilterRoleRevoked and is used to iterate over the raw logs and unpacked data for RoleRevoked events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1RoleRevokedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1RoleRevokedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1RoleRevokedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1Session

type TestSynapseBridgeV1Session struct {
	Contract     *TestSynapseBridgeV1 // Generic contract binding to set the session for
	CallOpts     bind.CallOpts        // Call options to use throughout this session
	TransactOpts bind.TransactOpts    // Transaction auth options to use throughout this session
}

TestSynapseBridgeV1Session is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*TestSynapseBridgeV1Session) BridgeVersion

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) BridgeVersion() (*big.Int, error)

BridgeVersion is a free data retrieval call binding the contract method 0xac865626.

Solidity: function bridgeVersion() view returns(uint256)

func (*TestSynapseBridgeV1Session) ChainGasAmount

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) ChainGasAmount() (*big.Int, error)

ChainGasAmount is a free data retrieval call binding the contract method 0xe00a83e0.

Solidity: function chainGasAmount() view returns(uint256)

func (*TestSynapseBridgeV1Session) DEFAULTADMINROLE

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) DEFAULTADMINROLE() ([32]byte, error)

DEFAULTADMINROLE is a free data retrieval call binding the contract method 0xa217fddf.

Solidity: function DEFAULT_ADMIN_ROLE() view returns(bytes32)

func (*TestSynapseBridgeV1Session) Deposit

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) Deposit(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x90d25074.

Solidity: function deposit(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1Session) DepositAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) DepositAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

DepositAndSwap is a paid mutator transaction binding the contract method 0xa2a2af0b.

Solidity: function depositAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1Session) GOVERNANCEROLE

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) GOVERNANCEROLE() ([32]byte, error)

GOVERNANCEROLE is a free data retrieval call binding the contract method 0xf36c8f5c.

Solidity: function GOVERNANCE_ROLE() view returns(bytes32)

func (*TestSynapseBridgeV1Session) GetFeeBalance

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) GetFeeBalance(tokenAddress common.Address) (*big.Int, error)

GetFeeBalance is a free data retrieval call binding the contract method 0xc78f6803.

Solidity: function getFeeBalance(address tokenAddress) view returns(uint256)

func (*TestSynapseBridgeV1Session) GetRoleAdmin

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) GetRoleAdmin(role [32]byte) ([32]byte, error)

GetRoleAdmin is a free data retrieval call binding the contract method 0x248a9ca3.

Solidity: function getRoleAdmin(bytes32 role) view returns(bytes32)

func (*TestSynapseBridgeV1Session) GetRoleMember

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) GetRoleMember(role [32]byte, index *big.Int) (common.Address, error)

GetRoleMember is a free data retrieval call binding the contract method 0x9010d07c.

Solidity: function getRoleMember(bytes32 role, uint256 index) view returns(address)

func (*TestSynapseBridgeV1Session) GetRoleMemberCount

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) GetRoleMemberCount(role [32]byte) (*big.Int, error)

GetRoleMemberCount is a free data retrieval call binding the contract method 0xca15c873.

Solidity: function getRoleMemberCount(bytes32 role) view returns(uint256)

func (*TestSynapseBridgeV1Session) GrantRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*TestSynapseBridgeV1Session) HasRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) HasRole(role [32]byte, account common.Address) (bool, error)

HasRole is a free data retrieval call binding the contract method 0x91d14854.

Solidity: function hasRole(bytes32 role, address account) view returns(bool)

func (*TestSynapseBridgeV1Session) Initialize

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) Initialize() (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.

Solidity: function initialize() returns()

func (*TestSynapseBridgeV1Session) Mint

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) Mint(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x20d7b327.

Solidity: function mint(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Session) MintAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) MintAndSwap(to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int, kappa [32]byte) (*types.Transaction, error)

MintAndSwap is a paid mutator transaction binding the contract method 0x17357892.

Solidity: function mintAndSwap(address to, address token, uint256 amount, uint256 fee, address pool, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Session) NODEGROUPROLE

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) NODEGROUPROLE() ([32]byte, error)

NODEGROUPROLE is a free data retrieval call binding the contract method 0xf3befd01.

Solidity: function NODEGROUP_ROLE() view returns(bytes32)

func (*TestSynapseBridgeV1Session) Pause

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*TestSynapseBridgeV1Session) Paused

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*TestSynapseBridgeV1Session) Receive

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*TestSynapseBridgeV1Session) Redeem

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) Redeem(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xf3f094a1.

Solidity: function redeem(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1Session) RedeemAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) RedeemAndRemove(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int) (*types.Transaction, error)

RedeemAndRemove is a paid mutator transaction binding the contract method 0x36e712ed.

Solidity: function redeemAndRemove(address to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline) returns()

func (*TestSynapseBridgeV1Session) RedeemAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) RedeemAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

RedeemAndSwap is a paid mutator transaction binding the contract method 0x839ed90a.

Solidity: function redeemAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1Session) RenounceRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*TestSynapseBridgeV1Session) RevokeRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*TestSynapseBridgeV1Session) SetChainGasAmount

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) SetChainGasAmount(amount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 amount) returns()

func (*TestSynapseBridgeV1Session) SetWethAddress

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) SetWethAddress(_wethAddress common.Address) (*types.Transaction, error)

SetWethAddress is a paid mutator transaction binding the contract method 0xa96e2423.

Solidity: function setWethAddress(address _wethAddress) returns()

func (*TestSynapseBridgeV1Session) StartBlockNumber

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) StartBlockNumber() (*big.Int, error)

StartBlockNumber is a free data retrieval call binding the contract method 0x498a4c2d.

Solidity: function startBlockNumber() view returns(uint256)

func (*TestSynapseBridgeV1Session) TestDeposit

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) TestDeposit(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

TestDeposit is a paid mutator transaction binding the contract method 0xad863232.

Solidity: function testDeposit(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1Session) TestDepositAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) TestDepositAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

TestDepositAndSwap is a paid mutator transaction binding the contract method 0x09faf02b.

Solidity: function testDepositAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1Session) TestMint

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) TestMint(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

TestMint is a paid mutator transaction binding the contract method 0xf3320221.

Solidity: function testMint(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Session) TestMintAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) TestMintAndSwap(to common.Address, token common.Address, amount *big.Int, fee *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int, swapSuccess bool, kappa [32]byte) (*types.Transaction, error)

TestMintAndSwap is a paid mutator transaction binding the contract method 0xa591ea03.

Solidity: function testMintAndSwap(address to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Session) TestRedeem

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) TestRedeem(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

TestRedeem is a paid mutator transaction binding the contract method 0xe072f5cd.

Solidity: function testRedeem(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1Session) TestRedeemAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) TestRedeemAndRemove(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int) (*types.Transaction, error)

TestRedeemAndRemove is a paid mutator transaction binding the contract method 0xb814ff5b.

Solidity: function testRedeemAndRemove(address to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline) returns()

func (*TestSynapseBridgeV1Session) TestRedeemAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) TestRedeemAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

TestRedeemAndSwap is a paid mutator transaction binding the contract method 0xdbb176f4.

Solidity: function testRedeemAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1Session) TestWithdraw

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) TestWithdraw(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

TestWithdraw is a paid mutator transaction binding the contract method 0xffafc49b.

Solidity: function testWithdraw(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Session) TestWithdrawAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) TestWithdrawAndRemove(to common.Address, token common.Address, amount *big.Int, fee *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int, kappa [32]byte) (*types.Transaction, error)

TestWithdrawAndRemove is a paid mutator transaction binding the contract method 0xdf7cd848.

Solidity: function testWithdrawAndRemove(address to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Session) Unpause

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*TestSynapseBridgeV1Session) WETHADDRESS

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) WETHADDRESS() (common.Address, error)

WETHADDRESS is a free data retrieval call binding the contract method 0x040141e5.

Solidity: function WETH_ADDRESS() view returns(address)

func (*TestSynapseBridgeV1Session) Withdraw

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) Withdraw(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x1cf5f07f.

Solidity: function withdraw(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Session) WithdrawAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) WithdrawAndRemove(to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int, kappa [32]byte) (*types.Transaction, error)

WithdrawAndRemove is a paid mutator transaction binding the contract method 0xd57eafac.

Solidity: function withdrawAndRemove(address to, address token, uint256 amount, uint256 fee, address pool, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Session) WithdrawFees

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Session) WithdrawFees(token common.Address, to common.Address) (*types.Transaction, error)

WithdrawFees is a paid mutator transaction binding the contract method 0xf2555278.

Solidity: function withdrawFees(address token, address to) returns()

type TestSynapseBridgeV1TokenDeposit

type TestSynapseBridgeV1TokenDeposit struct {
	To      common.Address
	ChainId *big.Int
	Token   common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1TokenDeposit represents a TokenDeposit event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1TokenDepositAndSwap

type TestSynapseBridgeV1TokenDepositAndSwap struct {
	To             common.Address
	ChainId        *big.Int
	Token          common.Address
	Amount         *big.Int
	TokenIndexFrom uint8
	TokenIndexTo   uint8
	MinDy          *big.Int
	Deadline       *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1TokenDepositAndSwap represents a TokenDepositAndSwap event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1TokenDepositAndSwapIterator

type TestSynapseBridgeV1TokenDepositAndSwapIterator struct {
	Event *TestSynapseBridgeV1TokenDepositAndSwap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1TokenDepositAndSwapIterator is returned from FilterTokenDepositAndSwap and is used to iterate over the raw logs and unpacked data for TokenDepositAndSwap events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1TokenDepositAndSwapIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1TokenDepositAndSwapIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1TokenDepositAndSwapIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1TokenDepositIterator

type TestSynapseBridgeV1TokenDepositIterator struct {
	Event *TestSynapseBridgeV1TokenDeposit // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1TokenDepositIterator is returned from FilterTokenDeposit and is used to iterate over the raw logs and unpacked data for TokenDeposit events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1TokenDepositIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1TokenDepositIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1TokenDepositIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1TokenMint

type TestSynapseBridgeV1TokenMint struct {
	To     common.Address
	Token  common.Address
	Amount *big.Int
	Fee    *big.Int
	Kappa  [32]byte
	Raw    types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1TokenMint represents a TokenMint event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1TokenMintAndSwap

type TestSynapseBridgeV1TokenMintAndSwap struct {
	To             common.Address
	Token          common.Address
	Amount         *big.Int
	Fee            *big.Int
	TokenIndexFrom uint8
	TokenIndexTo   uint8
	MinDy          *big.Int
	Deadline       *big.Int
	SwapSuccess    bool
	Kappa          [32]byte
	Raw            types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1TokenMintAndSwap represents a TokenMintAndSwap event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1TokenMintAndSwapIterator

type TestSynapseBridgeV1TokenMintAndSwapIterator struct {
	Event *TestSynapseBridgeV1TokenMintAndSwap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1TokenMintAndSwapIterator is returned from FilterTokenMintAndSwap and is used to iterate over the raw logs and unpacked data for TokenMintAndSwap events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1TokenMintAndSwapIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1TokenMintAndSwapIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1TokenMintAndSwapIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1TokenMintIterator

type TestSynapseBridgeV1TokenMintIterator struct {
	Event *TestSynapseBridgeV1TokenMint // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1TokenMintIterator is returned from FilterTokenMint and is used to iterate over the raw logs and unpacked data for TokenMint events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1TokenMintIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1TokenMintIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1TokenMintIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1TokenRedeem

type TestSynapseBridgeV1TokenRedeem struct {
	To      common.Address
	ChainId *big.Int
	Token   common.Address
	Amount  *big.Int
	Raw     types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1TokenRedeem represents a TokenRedeem event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1TokenRedeemAndRemove

type TestSynapseBridgeV1TokenRedeemAndRemove struct {
	To             common.Address
	ChainId        *big.Int
	Token          common.Address
	Amount         *big.Int
	SwapTokenIndex uint8
	SwapMinAmount  *big.Int
	SwapDeadline   *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1TokenRedeemAndRemove represents a TokenRedeemAndRemove event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1TokenRedeemAndRemoveIterator

type TestSynapseBridgeV1TokenRedeemAndRemoveIterator struct {
	Event *TestSynapseBridgeV1TokenRedeemAndRemove // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1TokenRedeemAndRemoveIterator is returned from FilterTokenRedeemAndRemove and is used to iterate over the raw logs and unpacked data for TokenRedeemAndRemove events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1TokenRedeemAndRemoveIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1TokenRedeemAndRemoveIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1TokenRedeemAndRemoveIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1TokenRedeemAndSwap

type TestSynapseBridgeV1TokenRedeemAndSwap struct {
	To             common.Address
	ChainId        *big.Int
	Token          common.Address
	Amount         *big.Int
	TokenIndexFrom uint8
	TokenIndexTo   uint8
	MinDy          *big.Int
	Deadline       *big.Int
	Raw            types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1TokenRedeemAndSwap represents a TokenRedeemAndSwap event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1TokenRedeemAndSwapIterator

type TestSynapseBridgeV1TokenRedeemAndSwapIterator struct {
	Event *TestSynapseBridgeV1TokenRedeemAndSwap // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1TokenRedeemAndSwapIterator is returned from FilterTokenRedeemAndSwap and is used to iterate over the raw logs and unpacked data for TokenRedeemAndSwap events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1TokenRedeemAndSwapIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1TokenRedeemAndSwapIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1TokenRedeemAndSwapIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1TokenRedeemIterator

type TestSynapseBridgeV1TokenRedeemIterator struct {
	Event *TestSynapseBridgeV1TokenRedeem // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1TokenRedeemIterator is returned from FilterTokenRedeem and is used to iterate over the raw logs and unpacked data for TokenRedeem events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1TokenRedeemIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1TokenRedeemIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1TokenRedeemIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1TokenWithdraw

type TestSynapseBridgeV1TokenWithdraw struct {
	To     common.Address
	Token  common.Address
	Amount *big.Int
	Fee    *big.Int
	Kappa  [32]byte
	Raw    types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1TokenWithdraw represents a TokenWithdraw event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1TokenWithdrawAndRemove

type TestSynapseBridgeV1TokenWithdrawAndRemove struct {
	To             common.Address
	Token          common.Address
	Amount         *big.Int
	Fee            *big.Int
	SwapTokenIndex uint8
	SwapMinAmount  *big.Int
	SwapDeadline   *big.Int
	SwapSuccess    bool
	Kappa          [32]byte
	Raw            types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1TokenWithdrawAndRemove represents a TokenWithdrawAndRemove event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1TokenWithdrawAndRemoveIterator

type TestSynapseBridgeV1TokenWithdrawAndRemoveIterator struct {
	Event *TestSynapseBridgeV1TokenWithdrawAndRemove // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1TokenWithdrawAndRemoveIterator is returned from FilterTokenWithdrawAndRemove and is used to iterate over the raw logs and unpacked data for TokenWithdrawAndRemove events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1TokenWithdrawAndRemoveIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1TokenWithdrawAndRemoveIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1TokenWithdrawAndRemoveIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1TokenWithdrawIterator

type TestSynapseBridgeV1TokenWithdrawIterator struct {
	Event *TestSynapseBridgeV1TokenWithdraw // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1TokenWithdrawIterator is returned from FilterTokenWithdraw and is used to iterate over the raw logs and unpacked data for TokenWithdraw events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1TokenWithdrawIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1TokenWithdrawIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1TokenWithdrawIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type TestSynapseBridgeV1Transactor

type TestSynapseBridgeV1Transactor struct {
	// contains filtered or unexported fields
}

TestSynapseBridgeV1Transactor is an auto generated write-only Go binding around an Ethereum contract.

func NewTestSynapseBridgeV1Transactor

func NewTestSynapseBridgeV1Transactor(address common.Address, transactor bind.ContractTransactor) (*TestSynapseBridgeV1Transactor, error)

NewTestSynapseBridgeV1Transactor creates a new write-only instance of TestSynapseBridgeV1, bound to a specific deployed contract.

func (*TestSynapseBridgeV1Transactor) Deposit

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) Deposit(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x90d25074.

Solidity: function deposit(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1Transactor) DepositAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) DepositAndSwap(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

DepositAndSwap is a paid mutator transaction binding the contract method 0xa2a2af0b.

Solidity: function depositAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1Transactor) GrantRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) GrantRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*TestSynapseBridgeV1Transactor) Initialize

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) Initialize(opts *bind.TransactOpts) (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.

Solidity: function initialize() returns()

func (*TestSynapseBridgeV1Transactor) Mint

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) Mint(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x20d7b327.

Solidity: function mint(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Transactor) MintAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) MintAndSwap(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int, kappa [32]byte) (*types.Transaction, error)

MintAndSwap is a paid mutator transaction binding the contract method 0x17357892.

Solidity: function mintAndSwap(address to, address token, uint256 amount, uint256 fee, address pool, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Transactor) Pause

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*TestSynapseBridgeV1Transactor) Receive

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*TestSynapseBridgeV1Transactor) Redeem

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) Redeem(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xf3f094a1.

Solidity: function redeem(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1Transactor) RedeemAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) RedeemAndRemove(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int) (*types.Transaction, error)

RedeemAndRemove is a paid mutator transaction binding the contract method 0x36e712ed.

Solidity: function redeemAndRemove(address to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline) returns()

func (*TestSynapseBridgeV1Transactor) RedeemAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) RedeemAndSwap(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

RedeemAndSwap is a paid mutator transaction binding the contract method 0x839ed90a.

Solidity: function redeemAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1Transactor) RenounceRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) RenounceRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*TestSynapseBridgeV1Transactor) RevokeRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) RevokeRole(opts *bind.TransactOpts, role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*TestSynapseBridgeV1Transactor) SetChainGasAmount

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) SetChainGasAmount(opts *bind.TransactOpts, amount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 amount) returns()

func (*TestSynapseBridgeV1Transactor) SetWethAddress

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) SetWethAddress(opts *bind.TransactOpts, _wethAddress common.Address) (*types.Transaction, error)

SetWethAddress is a paid mutator transaction binding the contract method 0xa96e2423.

Solidity: function setWethAddress(address _wethAddress) returns()

func (*TestSynapseBridgeV1Transactor) TestDeposit

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) TestDeposit(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

TestDeposit is a paid mutator transaction binding the contract method 0xad863232.

Solidity: function testDeposit(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1Transactor) TestDepositAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) TestDepositAndSwap(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

TestDepositAndSwap is a paid mutator transaction binding the contract method 0x09faf02b.

Solidity: function testDepositAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1Transactor) TestMint

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) TestMint(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

TestMint is a paid mutator transaction binding the contract method 0xf3320221.

Solidity: function testMint(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Transactor) TestMintAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) TestMintAndSwap(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int, swapSuccess bool, kappa [32]byte) (*types.Transaction, error)

TestMintAndSwap is a paid mutator transaction binding the contract method 0xa591ea03.

Solidity: function testMintAndSwap(address to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Transactor) TestRedeem

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) TestRedeem(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

TestRedeem is a paid mutator transaction binding the contract method 0xe072f5cd.

Solidity: function testRedeem(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1Transactor) TestRedeemAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) TestRedeemAndRemove(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int) (*types.Transaction, error)

TestRedeemAndRemove is a paid mutator transaction binding the contract method 0xb814ff5b.

Solidity: function testRedeemAndRemove(address to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline) returns()

func (*TestSynapseBridgeV1Transactor) TestRedeemAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) TestRedeemAndSwap(opts *bind.TransactOpts, to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

TestRedeemAndSwap is a paid mutator transaction binding the contract method 0xdbb176f4.

Solidity: function testRedeemAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1Transactor) TestWithdraw

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) TestWithdraw(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

TestWithdraw is a paid mutator transaction binding the contract method 0xffafc49b.

Solidity: function testWithdraw(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Transactor) TestWithdrawAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) TestWithdrawAndRemove(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int, kappa [32]byte) (*types.Transaction, error)

TestWithdrawAndRemove is a paid mutator transaction binding the contract method 0xdf7cd848.

Solidity: function testWithdrawAndRemove(address to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Transactor) Unpause

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*TestSynapseBridgeV1Transactor) Withdraw

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) Withdraw(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x1cf5f07f.

Solidity: function withdraw(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Transactor) WithdrawAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) WithdrawAndRemove(opts *bind.TransactOpts, to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int, kappa [32]byte) (*types.Transaction, error)

WithdrawAndRemove is a paid mutator transaction binding the contract method 0xd57eafac.

Solidity: function withdrawAndRemove(address to, address token, uint256 amount, uint256 fee, address pool, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bytes32 kappa) returns()

func (*TestSynapseBridgeV1Transactor) WithdrawFees

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1Transactor) WithdrawFees(opts *bind.TransactOpts, token common.Address, to common.Address) (*types.Transaction, error)

WithdrawFees is a paid mutator transaction binding the contract method 0xf2555278.

Solidity: function withdrawFees(address token, address to) returns()

type TestSynapseBridgeV1TransactorRaw

type TestSynapseBridgeV1TransactorRaw struct {
	Contract *TestSynapseBridgeV1Transactor // Generic write-only contract binding to access the raw methods on
}

TestSynapseBridgeV1TransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*TestSynapseBridgeV1TransactorRaw) Transact

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*TestSynapseBridgeV1TransactorRaw) Transfer

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type TestSynapseBridgeV1TransactorSession

type TestSynapseBridgeV1TransactorSession struct {
	Contract     *TestSynapseBridgeV1Transactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts              // Transaction auth options to use throughout this session
}

TestSynapseBridgeV1TransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*TestSynapseBridgeV1TransactorSession) Deposit

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) Deposit(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Deposit is a paid mutator transaction binding the contract method 0x90d25074.

Solidity: function deposit(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1TransactorSession) DepositAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) DepositAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

DepositAndSwap is a paid mutator transaction binding the contract method 0xa2a2af0b.

Solidity: function depositAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1TransactorSession) GrantRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) GrantRole(role [32]byte, account common.Address) (*types.Transaction, error)

GrantRole is a paid mutator transaction binding the contract method 0x2f2ff15d.

Solidity: function grantRole(bytes32 role, address account) returns()

func (*TestSynapseBridgeV1TransactorSession) Initialize

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) Initialize() (*types.Transaction, error)

Initialize is a paid mutator transaction binding the contract method 0x8129fc1c.

Solidity: function initialize() returns()

func (*TestSynapseBridgeV1TransactorSession) Mint

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) Mint(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Mint is a paid mutator transaction binding the contract method 0x20d7b327.

Solidity: function mint(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1TransactorSession) MintAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) MintAndSwap(to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int, kappa [32]byte) (*types.Transaction, error)

MintAndSwap is a paid mutator transaction binding the contract method 0x17357892.

Solidity: function mintAndSwap(address to, address token, uint256 amount, uint256 fee, address pool, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bytes32 kappa) returns()

func (*TestSynapseBridgeV1TransactorSession) Pause

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*TestSynapseBridgeV1TransactorSession) Receive

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*TestSynapseBridgeV1TransactorSession) Redeem

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) Redeem(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

Redeem is a paid mutator transaction binding the contract method 0xf3f094a1.

Solidity: function redeem(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1TransactorSession) RedeemAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) RedeemAndRemove(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int) (*types.Transaction, error)

RedeemAndRemove is a paid mutator transaction binding the contract method 0x36e712ed.

Solidity: function redeemAndRemove(address to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline) returns()

func (*TestSynapseBridgeV1TransactorSession) RedeemAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) RedeemAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

RedeemAndSwap is a paid mutator transaction binding the contract method 0x839ed90a.

Solidity: function redeemAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1TransactorSession) RenounceRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) RenounceRole(role [32]byte, account common.Address) (*types.Transaction, error)

RenounceRole is a paid mutator transaction binding the contract method 0x36568abe.

Solidity: function renounceRole(bytes32 role, address account) returns()

func (*TestSynapseBridgeV1TransactorSession) RevokeRole

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) RevokeRole(role [32]byte, account common.Address) (*types.Transaction, error)

RevokeRole is a paid mutator transaction binding the contract method 0xd547741f.

Solidity: function revokeRole(bytes32 role, address account) returns()

func (*TestSynapseBridgeV1TransactorSession) SetChainGasAmount

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) SetChainGasAmount(amount *big.Int) (*types.Transaction, error)

SetChainGasAmount is a paid mutator transaction binding the contract method 0xb250fe6b.

Solidity: function setChainGasAmount(uint256 amount) returns()

func (*TestSynapseBridgeV1TransactorSession) SetWethAddress

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) SetWethAddress(_wethAddress common.Address) (*types.Transaction, error)

SetWethAddress is a paid mutator transaction binding the contract method 0xa96e2423.

Solidity: function setWethAddress(address _wethAddress) returns()

func (*TestSynapseBridgeV1TransactorSession) TestDeposit

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) TestDeposit(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

TestDeposit is a paid mutator transaction binding the contract method 0xad863232.

Solidity: function testDeposit(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1TransactorSession) TestDepositAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) TestDepositAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

TestDepositAndSwap is a paid mutator transaction binding the contract method 0x09faf02b.

Solidity: function testDepositAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1TransactorSession) TestMint

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) TestMint(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

TestMint is a paid mutator transaction binding the contract method 0xf3320221.

Solidity: function testMint(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1TransactorSession) TestMintAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) TestMintAndSwap(to common.Address, token common.Address, amount *big.Int, fee *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int, swapSuccess bool, kappa [32]byte) (*types.Transaction, error)

TestMintAndSwap is a paid mutator transaction binding the contract method 0xa591ea03.

Solidity: function testMintAndSwap(address to, address token, uint256 amount, uint256 fee, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline, bool swapSuccess, bytes32 kappa) returns()

func (*TestSynapseBridgeV1TransactorSession) TestRedeem

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) TestRedeem(to common.Address, chainId *big.Int, token common.Address, amount *big.Int) (*types.Transaction, error)

TestRedeem is a paid mutator transaction binding the contract method 0xe072f5cd.

Solidity: function testRedeem(address to, uint256 chainId, address token, uint256 amount) returns()

func (*TestSynapseBridgeV1TransactorSession) TestRedeemAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) TestRedeemAndRemove(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int) (*types.Transaction, error)

TestRedeemAndRemove is a paid mutator transaction binding the contract method 0xb814ff5b.

Solidity: function testRedeemAndRemove(address to, uint256 chainId, address token, uint256 amount, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline) returns()

func (*TestSynapseBridgeV1TransactorSession) TestRedeemAndSwap

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) TestRedeemAndSwap(to common.Address, chainId *big.Int, token common.Address, amount *big.Int, tokenIndexFrom uint8, tokenIndexTo uint8, minDy *big.Int, deadline *big.Int) (*types.Transaction, error)

TestRedeemAndSwap is a paid mutator transaction binding the contract method 0xdbb176f4.

Solidity: function testRedeemAndSwap(address to, uint256 chainId, address token, uint256 amount, uint8 tokenIndexFrom, uint8 tokenIndexTo, uint256 minDy, uint256 deadline) returns()

func (*TestSynapseBridgeV1TransactorSession) TestWithdraw

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) TestWithdraw(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

TestWithdraw is a paid mutator transaction binding the contract method 0xffafc49b.

Solidity: function testWithdraw(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1TransactorSession) TestWithdrawAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) TestWithdrawAndRemove(to common.Address, token common.Address, amount *big.Int, fee *big.Int, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int, kappa [32]byte) (*types.Transaction, error)

TestWithdrawAndRemove is a paid mutator transaction binding the contract method 0xdf7cd848.

Solidity: function testWithdrawAndRemove(address to, address token, uint256 amount, uint256 fee, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bytes32 kappa) returns()

func (*TestSynapseBridgeV1TransactorSession) Unpause

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*TestSynapseBridgeV1TransactorSession) Withdraw

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) Withdraw(to common.Address, token common.Address, amount *big.Int, fee *big.Int, kappa [32]byte) (*types.Transaction, error)

Withdraw is a paid mutator transaction binding the contract method 0x1cf5f07f.

Solidity: function withdraw(address to, address token, uint256 amount, uint256 fee, bytes32 kappa) returns()

func (*TestSynapseBridgeV1TransactorSession) WithdrawAndRemove

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) WithdrawAndRemove(to common.Address, token common.Address, amount *big.Int, fee *big.Int, pool common.Address, swapTokenIndex uint8, swapMinAmount *big.Int, swapDeadline *big.Int, kappa [32]byte) (*types.Transaction, error)

WithdrawAndRemove is a paid mutator transaction binding the contract method 0xd57eafac.

Solidity: function withdrawAndRemove(address to, address token, uint256 amount, uint256 fee, address pool, uint8 swapTokenIndex, uint256 swapMinAmount, uint256 swapDeadline, bytes32 kappa) returns()

func (*TestSynapseBridgeV1TransactorSession) WithdrawFees

func (_TestSynapseBridgeV1 *TestSynapseBridgeV1TransactorSession) WithdrawFees(token common.Address, to common.Address) (*types.Transaction, error)

WithdrawFees is a paid mutator transaction binding the contract method 0xf2555278.

Solidity: function withdrawFees(address token, address to) returns()

type TestSynapseBridgeV1Unpaused

type TestSynapseBridgeV1Unpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

TestSynapseBridgeV1Unpaused represents a Unpaused event raised by the TestSynapseBridgeV1 contract.

type TestSynapseBridgeV1UnpausedIterator

type TestSynapseBridgeV1UnpausedIterator struct {
	Event *TestSynapseBridgeV1Unpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

TestSynapseBridgeV1UnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the TestSynapseBridgeV1 contract.

func (*TestSynapseBridgeV1UnpausedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*TestSynapseBridgeV1UnpausedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*TestSynapseBridgeV1UnpausedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL