bridge

package
v0.3.1-0...-ee1233d Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 15, 2024 License: MIT Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var BridgeABI = BridgeMetaData.ABI

BridgeABI is the input ABI used to generate the binding from. Deprecated: Use BridgeMetaData.ABI instead.

View Source
var BridgeMetaData = &bind.MetaData{
	ABI: "[{\"type\":\"receive\",\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"acceptOwnership\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"addressBanned\",\"inputs\":[{\"name\":\"addr\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[{\"name\":\"banned\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"addressManager\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"banAddress\",\"inputs\":[{\"name\":\"_addr\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_ban\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"context\",\"inputs\":[],\"outputs\":[{\"name\":\"ctx_\",\"type\":\"tuple\",\"internalType\":\"structIBridge.Context\",\"components\":[{\"name\":\"msgHash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"}]}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"getInvocationDelays\",\"inputs\":[],\"outputs\":[{\"name\":\"invocationDelay_\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"invocationExtraDelay_\",\"type\":\"uint256\",\"internalType\":\"uint256\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"hashMessage\",\"inputs\":[{\"name\":\"_message\",\"type\":\"tuple\",\"internalType\":\"structIBridge.Message\",\"components\":[{\"name\":\"id\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"srcOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"refundTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"fee\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"memo\",\"type\":\"string\",\"internalType\":\"string\"}]}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"pure\"},{\"type\":\"function\",\"name\":\"init\",\"inputs\":[{\"name\":\"_owner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"_addressManager\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"isDestChainEnabled\",\"inputs\":[{\"name\":\"_chainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"}],\"outputs\":[{\"name\":\"enabled_\",\"type\":\"bool\",\"internalType\":\"bool\"},{\"name\":\"destBridge_\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"isMessageSent\",\"inputs\":[{\"name\":\"_message\",\"type\":\"tuple\",\"internalType\":\"structIBridge.Message\",\"components\":[{\"name\":\"id\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"srcOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"refundTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"fee\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"memo\",\"type\":\"string\",\"internalType\":\"string\"}]}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"messageStatus\",\"inputs\":[{\"name\":\"msgHash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"status\",\"type\":\"uint8\",\"internalType\":\"enumIBridge.Status\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"nextMessageId\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"uint128\",\"internalType\":\"uint128\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"owner\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pause\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"paused\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"pendingOwner\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"processMessage\",\"inputs\":[{\"name\":\"_message\",\"type\":\"tuple\",\"internalType\":\"structIBridge.Message\",\"components\":[{\"name\":\"id\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"srcOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"refundTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"fee\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"memo\",\"type\":\"string\",\"internalType\":\"string\"}]},{\"name\":\"_proof\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"proofReceipt\",\"inputs\":[{\"name\":\"msgHash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"receivedAt\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"preferredExecutor\",\"type\":\"address\",\"internalType\":\"address\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"proveMessageFailed\",\"inputs\":[{\"name\":\"_message\",\"type\":\"tuple\",\"internalType\":\"structIBridge.Message\",\"components\":[{\"name\":\"id\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"srcOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"refundTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"fee\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"memo\",\"type\":\"string\",\"internalType\":\"string\"}]},{\"name\":\"_proof\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"proveMessageReceived\",\"inputs\":[{\"name\":\"_message\",\"type\":\"tuple\",\"internalType\":\"structIBridge.Message\",\"components\":[{\"name\":\"id\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"srcOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"refundTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"fee\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"memo\",\"type\":\"string\",\"internalType\":\"string\"}]},{\"name\":\"_proof\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"proxiableUUID\",\"inputs\":[],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"recallMessage\",\"inputs\":[{\"name\":\"_message\",\"type\":\"tuple\",\"internalType\":\"structIBridge.Message\",\"components\":[{\"name\":\"id\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"srcOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"refundTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"fee\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"memo\",\"type\":\"string\",\"internalType\":\"string\"}]},{\"name\":\"_proof\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"renounceOwnership\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"resolve\",\"inputs\":[{\"name\":\"_chainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"_name\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"_allowZeroAddress\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"addresspayable\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"resolve\",\"inputs\":[{\"name\":\"_name\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"_allowZeroAddress\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"outputs\":[{\"name\":\"\",\"type\":\"address\",\"internalType\":\"addresspayable\"}],\"stateMutability\":\"view\"},{\"type\":\"function\",\"name\":\"retryMessage\",\"inputs\":[{\"name\":\"_message\",\"type\":\"tuple\",\"internalType\":\"structIBridge.Message\",\"components\":[{\"name\":\"id\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"srcOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"refundTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"fee\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"memo\",\"type\":\"string\",\"internalType\":\"string\"}]},{\"name\":\"_isLastAttempt\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"sendMessage\",\"inputs\":[{\"name\":\"_message\",\"type\":\"tuple\",\"internalType\":\"structIBridge.Message\",\"components\":[{\"name\":\"id\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"srcOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"refundTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"fee\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"memo\",\"type\":\"string\",\"internalType\":\"string\"}]}],\"outputs\":[{\"name\":\"msgHash_\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"},{\"name\":\"message_\",\"type\":\"tuple\",\"internalType\":\"structIBridge.Message\",\"components\":[{\"name\":\"id\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"srcOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"refundTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"fee\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"memo\",\"type\":\"string\",\"internalType\":\"string\"}]}],\"stateMutability\":\"payable\"},{\"type\":\"function\",\"name\":\"signalForFailedMessage\",\"inputs\":[{\"name\":\"_msgHash\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"outputs\":[{\"name\":\"\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}],\"stateMutability\":\"pure\"},{\"type\":\"function\",\"name\":\"suspendMessages\",\"inputs\":[{\"name\":\"_msgHashes\",\"type\":\"bytes32[]\",\"internalType\":\"bytes32[]\"},{\"name\":\"_suspend\",\"type\":\"bool\",\"internalType\":\"bool\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"transferOwnership\",\"inputs\":[{\"name\":\"newOwner\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"unpause\",\"inputs\":[],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"upgradeTo\",\"inputs\":[{\"name\":\"newImplementation\",\"type\":\"address\",\"internalType\":\"address\"}],\"outputs\":[],\"stateMutability\":\"nonpayable\"},{\"type\":\"function\",\"name\":\"upgradeToAndCall\",\"inputs\":[{\"name\":\"newImplementation\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"}],\"outputs\":[],\"stateMutability\":\"payable\"},{\"type\":\"event\",\"name\":\"AddressBanned\",\"inputs\":[{\"name\":\"addr\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"banned\",\"type\":\"bool\",\"indexed\":false,\"internalType\":\"bool\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"AdminChanged\",\"inputs\":[{\"name\":\"previousAdmin\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"},{\"name\":\"newAdmin\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"BeaconUpgraded\",\"inputs\":[{\"name\":\"beacon\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Initialized\",\"inputs\":[{\"name\":\"version\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"uint8\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MessageExecuted\",\"inputs\":[{\"name\":\"msgHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MessageRecalled\",\"inputs\":[{\"name\":\"msgHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MessageReceived\",\"inputs\":[{\"name\":\"msgHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"message\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"structIBridge.Message\",\"components\":[{\"name\":\"id\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"srcOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"refundTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"fee\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"memo\",\"type\":\"string\",\"internalType\":\"string\"}]},{\"name\":\"isRecall\",\"type\":\"bool\",\"indexed\":false,\"internalType\":\"bool\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MessageRetried\",\"inputs\":[{\"name\":\"msgHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MessageSent\",\"inputs\":[{\"name\":\"msgHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"message\",\"type\":\"tuple\",\"indexed\":false,\"internalType\":\"structIBridge.Message\",\"components\":[{\"name\":\"id\",\"type\":\"uint128\",\"internalType\":\"uint128\"},{\"name\":\"from\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"srcChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"destChainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"srcOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"destOwner\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"to\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"refundTo\",\"type\":\"address\",\"internalType\":\"address\"},{\"name\":\"value\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"fee\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"gasLimit\",\"type\":\"uint256\",\"internalType\":\"uint256\"},{\"name\":\"data\",\"type\":\"bytes\",\"internalType\":\"bytes\"},{\"name\":\"memo\",\"type\":\"string\",\"internalType\":\"string\"}]}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MessageStatusChanged\",\"inputs\":[{\"name\":\"msgHash\",\"type\":\"bytes32\",\"indexed\":true,\"internalType\":\"bytes32\"},{\"name\":\"status\",\"type\":\"uint8\",\"indexed\":false,\"internalType\":\"enumIBridge.Status\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"MessageSuspended\",\"inputs\":[{\"name\":\"msgHash\",\"type\":\"bytes32\",\"indexed\":false,\"internalType\":\"bytes32\"},{\"name\":\"suspended\",\"type\":\"bool\",\"indexed\":false,\"internalType\":\"bool\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OwnershipTransferStarted\",\"inputs\":[{\"name\":\"previousOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"OwnershipTransferred\",\"inputs\":[{\"name\":\"previousOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"},{\"name\":\"newOwner\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Paused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Unpaused\",\"inputs\":[{\"name\":\"account\",\"type\":\"address\",\"indexed\":false,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"event\",\"name\":\"Upgraded\",\"inputs\":[{\"name\":\"implementation\",\"type\":\"address\",\"indexed\":true,\"internalType\":\"address\"}],\"anonymous\":false},{\"type\":\"error\",\"name\":\"B_INVALID_CHAINID\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_INVALID_CONTEXT\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_INVALID_GAS_LIMIT\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_INVALID_STATUS\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_INVALID_USER\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_INVALID_VALUE\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_INVOCATION_TOO_EARLY\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_MESSAGE_NOT_SENT\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_NON_RETRIABLE\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_NOT_FAILED\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_NOT_RECEIVED\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_PERMISSION_DENIED\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"B_STATUS_MISMATCH\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"ETH_TRANSFER_FAILED\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"INVALID_PAUSE_STATUS\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"REENTRANT_CALL\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"RESOLVER_DENIED\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"RESOLVER_INVALID_MANAGER\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"RESOLVER_UNEXPECTED_CHAINID\",\"inputs\":[]},{\"type\":\"error\",\"name\":\"RESOLVER_ZERO_ADDR\",\"inputs\":[{\"name\":\"chainId\",\"type\":\"uint64\",\"internalType\":\"uint64\"},{\"name\":\"name\",\"type\":\"bytes32\",\"internalType\":\"bytes32\"}]},{\"type\":\"error\",\"name\":\"ZERO_ADDR_MANAGER\",\"inputs\":[]}]",
}

BridgeMetaData contains all meta data concerning the Bridge contract.

Functions

This section is empty.

Types

type Bridge

type Bridge struct {
	BridgeCaller     // Read-only binding to the contract
	BridgeTransactor // Write-only binding to the contract
	BridgeFilterer   // Log filterer for contract events
}

Bridge is an auto generated Go binding around an Ethereum contract.

func NewBridge

func NewBridge(address common.Address, backend bind.ContractBackend) (*Bridge, error)

NewBridge creates a new instance of Bridge, bound to a specific deployed contract.

type BridgeAddressBanned

type BridgeAddressBanned struct {
	Addr   common.Address
	Banned bool
	Raw    types.Log // Blockchain specific contextual infos
}

BridgeAddressBanned represents a AddressBanned event raised by the Bridge contract.

type BridgeAddressBannedIterator

type BridgeAddressBannedIterator struct {
	Event *BridgeAddressBanned // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeAddressBannedIterator is returned from FilterAddressBanned and is used to iterate over the raw logs and unpacked data for AddressBanned events raised by the Bridge contract.

func (*BridgeAddressBannedIterator) Close

func (it *BridgeAddressBannedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeAddressBannedIterator) Error

func (it *BridgeAddressBannedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeAddressBannedIterator) Next

func (it *BridgeAddressBannedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeAdminChanged

type BridgeAdminChanged struct {
	PreviousAdmin common.Address
	NewAdmin      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeAdminChanged represents a AdminChanged event raised by the Bridge contract.

type BridgeAdminChangedIterator

type BridgeAdminChangedIterator struct {
	Event *BridgeAdminChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeAdminChangedIterator is returned from FilterAdminChanged and is used to iterate over the raw logs and unpacked data for AdminChanged events raised by the Bridge contract.

func (*BridgeAdminChangedIterator) Close

func (it *BridgeAdminChangedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeAdminChangedIterator) Error

func (it *BridgeAdminChangedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeAdminChangedIterator) Next

func (it *BridgeAdminChangedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeBeaconUpgraded

type BridgeBeaconUpgraded struct {
	Beacon common.Address
	Raw    types.Log // Blockchain specific contextual infos
}

BridgeBeaconUpgraded represents a BeaconUpgraded event raised by the Bridge contract.

type BridgeBeaconUpgradedIterator

type BridgeBeaconUpgradedIterator struct {
	Event *BridgeBeaconUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeBeaconUpgradedIterator is returned from FilterBeaconUpgraded and is used to iterate over the raw logs and unpacked data for BeaconUpgraded events raised by the Bridge contract.

func (*BridgeBeaconUpgradedIterator) Close

func (it *BridgeBeaconUpgradedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeBeaconUpgradedIterator) Error

func (it *BridgeBeaconUpgradedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeBeaconUpgradedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeCaller

type BridgeCaller struct {
	// contains filtered or unexported fields
}

BridgeCaller is an auto generated read-only Go binding around an Ethereum contract.

func NewBridgeCaller

func NewBridgeCaller(address common.Address, caller bind.ContractCaller) (*BridgeCaller, error)

NewBridgeCaller creates a new read-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeCaller) AddressBanned

func (_Bridge *BridgeCaller) AddressBanned(opts *bind.CallOpts, addr common.Address) (bool, error)

AddressBanned is a free data retrieval call binding the contract method 0xd8beb5c3.

Solidity: function addressBanned(address addr) view returns(bool banned)

func (*BridgeCaller) AddressManager

func (_Bridge *BridgeCaller) AddressManager(opts *bind.CallOpts) (common.Address, error)

AddressManager is a free data retrieval call binding the contract method 0x3ab76e9f.

Solidity: function addressManager() view returns(address)

func (*BridgeCaller) Context

func (_Bridge *BridgeCaller) Context(opts *bind.CallOpts) (IBridgeContext, error)

Context is a free data retrieval call binding the contract method 0xd0496d6a.

Solidity: function context() view returns((bytes32,address,uint64) ctx_)

func (*BridgeCaller) GetInvocationDelays

func (_Bridge *BridgeCaller) GetInvocationDelays(opts *bind.CallOpts) (struct {
	InvocationDelay      *big.Int
	InvocationExtraDelay *big.Int
}, error)

GetInvocationDelays is a free data retrieval call binding the contract method 0x7844845b.

Solidity: function getInvocationDelays() view returns(uint256 invocationDelay_, uint256 invocationExtraDelay_)

func (*BridgeCaller) HashMessage

func (_Bridge *BridgeCaller) HashMessage(opts *bind.CallOpts, _message IBridgeMessage) ([32]byte, error)

HashMessage is a free data retrieval call binding the contract method 0x302ac399.

Solidity: function hashMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message) pure returns(bytes32)

func (*BridgeCaller) IsDestChainEnabled

func (_Bridge *BridgeCaller) IsDestChainEnabled(opts *bind.CallOpts, _chainId uint64) (struct {
	Enabled    bool
	DestBridge common.Address
}, error)

IsDestChainEnabled is a free data retrieval call binding the contract method 0x8e3881a9.

Solidity: function isDestChainEnabled(uint64 _chainId) view returns(bool enabled_, address destBridge_)

func (*BridgeCaller) IsMessageSent

func (_Bridge *BridgeCaller) IsMessageSent(opts *bind.CallOpts, _message IBridgeMessage) (bool, error)

IsMessageSent is a free data retrieval call binding the contract method 0x9939a2dc.

Solidity: function isMessageSent((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message) view returns(bool)

func (*BridgeCaller) MessageStatus

func (_Bridge *BridgeCaller) MessageStatus(opts *bind.CallOpts, msgHash [32]byte) (uint8, error)

MessageStatus is a free data retrieval call binding the contract method 0x3c6cf473.

Solidity: function messageStatus(bytes32 msgHash) view returns(uint8 status)

func (*BridgeCaller) NextMessageId

func (_Bridge *BridgeCaller) NextMessageId(opts *bind.CallOpts) (*big.Int, error)

NextMessageId is a free data retrieval call binding the contract method 0xeefbf17e.

Solidity: function nextMessageId() view returns(uint128)

func (*BridgeCaller) Owner

func (_Bridge *BridgeCaller) Owner(opts *bind.CallOpts) (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BridgeCaller) Paused

func (_Bridge *BridgeCaller) Paused(opts *bind.CallOpts) (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*BridgeCaller) PendingOwner

func (_Bridge *BridgeCaller) PendingOwner(opts *bind.CallOpts) (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*BridgeCaller) ProofReceipt

func (_Bridge *BridgeCaller) ProofReceipt(opts *bind.CallOpts, msgHash [32]byte) (struct {
	ReceivedAt        uint64
	PreferredExecutor common.Address
}, error)

ProofReceipt is a free data retrieval call binding the contract method 0x6edbad04.

Solidity: function proofReceipt(bytes32 msgHash) view returns(uint64 receivedAt, address preferredExecutor)

func (*BridgeCaller) ProveMessageFailed

func (_Bridge *BridgeCaller) ProveMessageFailed(opts *bind.CallOpts, _message IBridgeMessage, _proof []byte) (bool, error)

ProveMessageFailed is a free data retrieval call binding the contract method 0x324c058e.

Solidity: function proveMessageFailed((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) view returns(bool)

func (*BridgeCaller) ProveMessageReceived

func (_Bridge *BridgeCaller) ProveMessageReceived(opts *bind.CallOpts, _message IBridgeMessage, _proof []byte) (bool, error)

ProveMessageReceived is a free data retrieval call binding the contract method 0x6be4eb55.

Solidity: function proveMessageReceived((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) view returns(bool)

func (*BridgeCaller) ProxiableUUID

func (_Bridge *BridgeCaller) ProxiableUUID(opts *bind.CallOpts) ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*BridgeCaller) Resolve

func (_Bridge *BridgeCaller) Resolve(opts *bind.CallOpts, _chainId uint64, _name [32]byte, _allowZeroAddress bool) (common.Address, error)

Resolve is a free data retrieval call binding the contract method 0x3eb6b8cf.

Solidity: function resolve(uint64 _chainId, bytes32 _name, bool _allowZeroAddress) view returns(address)

func (*BridgeCaller) Resolve0

func (_Bridge *BridgeCaller) Resolve0(opts *bind.CallOpts, _name [32]byte, _allowZeroAddress bool) (common.Address, error)

Resolve0 is a free data retrieval call binding the contract method 0xa86f9d9e.

Solidity: function resolve(bytes32 _name, bool _allowZeroAddress) view returns(address)

func (*BridgeCaller) SignalForFailedMessage

func (_Bridge *BridgeCaller) SignalForFailedMessage(opts *bind.CallOpts, _msgHash [32]byte) ([32]byte, error)

SignalForFailedMessage is a free data retrieval call binding the contract method 0xd1aaa5df.

Solidity: function signalForFailedMessage(bytes32 _msgHash) pure returns(bytes32)

type BridgeCallerRaw

type BridgeCallerRaw struct {
	Contract *BridgeCaller // Generic read-only contract binding to access the raw methods on
}

BridgeCallerRaw is an auto generated low-level read-only Go binding around an Ethereum contract.

func (*BridgeCallerRaw) Call

func (_Bridge *BridgeCallerRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

type BridgeCallerSession

type BridgeCallerSession struct {
	Contract *BridgeCaller // Generic contract caller binding to set the session for
	CallOpts bind.CallOpts // Call options to use throughout this session
}

BridgeCallerSession is an auto generated read-only Go binding around an Ethereum contract, with pre-set call options.

func (*BridgeCallerSession) AddressBanned

func (_Bridge *BridgeCallerSession) AddressBanned(addr common.Address) (bool, error)

AddressBanned is a free data retrieval call binding the contract method 0xd8beb5c3.

Solidity: function addressBanned(address addr) view returns(bool banned)

func (*BridgeCallerSession) AddressManager

func (_Bridge *BridgeCallerSession) AddressManager() (common.Address, error)

AddressManager is a free data retrieval call binding the contract method 0x3ab76e9f.

Solidity: function addressManager() view returns(address)

func (*BridgeCallerSession) Context

func (_Bridge *BridgeCallerSession) Context() (IBridgeContext, error)

Context is a free data retrieval call binding the contract method 0xd0496d6a.

Solidity: function context() view returns((bytes32,address,uint64) ctx_)

func (*BridgeCallerSession) GetInvocationDelays

func (_Bridge *BridgeCallerSession) GetInvocationDelays() (struct {
	InvocationDelay      *big.Int
	InvocationExtraDelay *big.Int
}, error)

GetInvocationDelays is a free data retrieval call binding the contract method 0x7844845b.

Solidity: function getInvocationDelays() view returns(uint256 invocationDelay_, uint256 invocationExtraDelay_)

func (*BridgeCallerSession) HashMessage

func (_Bridge *BridgeCallerSession) HashMessage(_message IBridgeMessage) ([32]byte, error)

HashMessage is a free data retrieval call binding the contract method 0x302ac399.

Solidity: function hashMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message) pure returns(bytes32)

func (*BridgeCallerSession) IsDestChainEnabled

func (_Bridge *BridgeCallerSession) IsDestChainEnabled(_chainId uint64) (struct {
	Enabled    bool
	DestBridge common.Address
}, error)

IsDestChainEnabled is a free data retrieval call binding the contract method 0x8e3881a9.

Solidity: function isDestChainEnabled(uint64 _chainId) view returns(bool enabled_, address destBridge_)

func (*BridgeCallerSession) IsMessageSent

func (_Bridge *BridgeCallerSession) IsMessageSent(_message IBridgeMessage) (bool, error)

IsMessageSent is a free data retrieval call binding the contract method 0x9939a2dc.

Solidity: function isMessageSent((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message) view returns(bool)

func (*BridgeCallerSession) MessageStatus

func (_Bridge *BridgeCallerSession) MessageStatus(msgHash [32]byte) (uint8, error)

MessageStatus is a free data retrieval call binding the contract method 0x3c6cf473.

Solidity: function messageStatus(bytes32 msgHash) view returns(uint8 status)

func (*BridgeCallerSession) NextMessageId

func (_Bridge *BridgeCallerSession) NextMessageId() (*big.Int, error)

NextMessageId is a free data retrieval call binding the contract method 0xeefbf17e.

Solidity: function nextMessageId() view returns(uint128)

func (*BridgeCallerSession) Owner

func (_Bridge *BridgeCallerSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BridgeCallerSession) Paused

func (_Bridge *BridgeCallerSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*BridgeCallerSession) PendingOwner

func (_Bridge *BridgeCallerSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*BridgeCallerSession) ProofReceipt

func (_Bridge *BridgeCallerSession) ProofReceipt(msgHash [32]byte) (struct {
	ReceivedAt        uint64
	PreferredExecutor common.Address
}, error)

ProofReceipt is a free data retrieval call binding the contract method 0x6edbad04.

Solidity: function proofReceipt(bytes32 msgHash) view returns(uint64 receivedAt, address preferredExecutor)

func (*BridgeCallerSession) ProveMessageFailed

func (_Bridge *BridgeCallerSession) ProveMessageFailed(_message IBridgeMessage, _proof []byte) (bool, error)

ProveMessageFailed is a free data retrieval call binding the contract method 0x324c058e.

Solidity: function proveMessageFailed((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) view returns(bool)

func (*BridgeCallerSession) ProveMessageReceived

func (_Bridge *BridgeCallerSession) ProveMessageReceived(_message IBridgeMessage, _proof []byte) (bool, error)

ProveMessageReceived is a free data retrieval call binding the contract method 0x6be4eb55.

Solidity: function proveMessageReceived((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) view returns(bool)

func (*BridgeCallerSession) ProxiableUUID

func (_Bridge *BridgeCallerSession) ProxiableUUID() ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*BridgeCallerSession) Resolve

func (_Bridge *BridgeCallerSession) Resolve(_chainId uint64, _name [32]byte, _allowZeroAddress bool) (common.Address, error)

Resolve is a free data retrieval call binding the contract method 0x3eb6b8cf.

Solidity: function resolve(uint64 _chainId, bytes32 _name, bool _allowZeroAddress) view returns(address)

func (*BridgeCallerSession) Resolve0

func (_Bridge *BridgeCallerSession) Resolve0(_name [32]byte, _allowZeroAddress bool) (common.Address, error)

Resolve0 is a free data retrieval call binding the contract method 0xa86f9d9e.

Solidity: function resolve(bytes32 _name, bool _allowZeroAddress) view returns(address)

func (*BridgeCallerSession) SignalForFailedMessage

func (_Bridge *BridgeCallerSession) SignalForFailedMessage(_msgHash [32]byte) ([32]byte, error)

SignalForFailedMessage is a free data retrieval call binding the contract method 0xd1aaa5df.

Solidity: function signalForFailedMessage(bytes32 _msgHash) pure returns(bytes32)

type BridgeFilterer

type BridgeFilterer struct {
	// contains filtered or unexported fields
}

BridgeFilterer is an auto generated log filtering Go binding around an Ethereum contract events.

func NewBridgeFilterer

func NewBridgeFilterer(address common.Address, filterer bind.ContractFilterer) (*BridgeFilterer, error)

NewBridgeFilterer creates a new log filterer instance of Bridge, bound to a specific deployed contract.

func (*BridgeFilterer) FilterAddressBanned

func (_Bridge *BridgeFilterer) FilterAddressBanned(opts *bind.FilterOpts, addr []common.Address) (*BridgeAddressBannedIterator, error)

FilterAddressBanned is a free log retrieval operation binding the contract event 0x7113ce15c395851033544a97557341cdc71886964b54ff108a685d359ed4cdf8.

Solidity: event AddressBanned(address indexed addr, bool banned)

func (*BridgeFilterer) FilterAdminChanged

func (_Bridge *BridgeFilterer) FilterAdminChanged(opts *bind.FilterOpts) (*BridgeAdminChangedIterator, error)

FilterAdminChanged is a free log retrieval operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*BridgeFilterer) FilterBeaconUpgraded

func (_Bridge *BridgeFilterer) FilterBeaconUpgraded(opts *bind.FilterOpts, beacon []common.Address) (*BridgeBeaconUpgradedIterator, error)

FilterBeaconUpgraded is a free log retrieval operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*BridgeFilterer) FilterInitialized

func (_Bridge *BridgeFilterer) FilterInitialized(opts *bind.FilterOpts) (*BridgeInitializedIterator, error)

FilterInitialized is a free log retrieval operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*BridgeFilterer) FilterMessageExecuted

func (_Bridge *BridgeFilterer) FilterMessageExecuted(opts *bind.FilterOpts, msgHash [][32]byte) (*BridgeMessageExecutedIterator, error)

FilterMessageExecuted is a free log retrieval operation binding the contract event 0xe7d1e1f435233f7a187624ac11afaf32ee0da368cef8a5625be394412f619254.

Solidity: event MessageExecuted(bytes32 indexed msgHash)

func (*BridgeFilterer) FilterMessageRecalled

func (_Bridge *BridgeFilterer) FilterMessageRecalled(opts *bind.FilterOpts, msgHash [][32]byte) (*BridgeMessageRecalledIterator, error)

FilterMessageRecalled is a free log retrieval operation binding the contract event 0xc6fbc1fa0145a394c9c414b2ae7bd634eb50dd888938bcd75692ae427b680fa2.

Solidity: event MessageRecalled(bytes32 indexed msgHash)

func (*BridgeFilterer) FilterMessageReceived

func (_Bridge *BridgeFilterer) FilterMessageReceived(opts *bind.FilterOpts, msgHash [][32]byte) (*BridgeMessageReceivedIterator, error)

FilterMessageReceived is a free log retrieval operation binding the contract event 0x3a7420670ebb84feae884388421d5f63bb1f9e073c54c8103e9e2ca7a98346e5.

Solidity: event MessageReceived(bytes32 indexed msgHash, (uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) message, bool isRecall)

func (*BridgeFilterer) FilterMessageRetried

func (_Bridge *BridgeFilterer) FilterMessageRetried(opts *bind.FilterOpts, msgHash [][32]byte) (*BridgeMessageRetriedIterator, error)

FilterMessageRetried is a free log retrieval operation binding the contract event 0x72d1525c4df70aedf1877ec89702311c795a01c082917308a30fb40059da2cc7.

Solidity: event MessageRetried(bytes32 indexed msgHash)

func (*BridgeFilterer) FilterMessageSent

func (_Bridge *BridgeFilterer) FilterMessageSent(opts *bind.FilterOpts, msgHash [][32]byte) (*BridgeMessageSentIterator, error)

FilterMessageSent is a free log retrieval operation binding the contract event 0x9a4c6dce9e49d66f9d79b5f213b08c30c2bcef51424e23934a80f4865e1f7039.

Solidity: event MessageSent(bytes32 indexed msgHash, (uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) message)

func (*BridgeFilterer) FilterMessageStatusChanged

func (_Bridge *BridgeFilterer) FilterMessageStatusChanged(opts *bind.FilterOpts, msgHash [][32]byte) (*BridgeMessageStatusChangedIterator, error)

FilterMessageStatusChanged is a free log retrieval operation binding the contract event 0x6c51882bc2ed67617f77a1e9b9a25d2caad8448647ecb093b357a603b2575634.

Solidity: event MessageStatusChanged(bytes32 indexed msgHash, uint8 status)

func (*BridgeFilterer) FilterMessageSuspended

func (_Bridge *BridgeFilterer) FilterMessageSuspended(opts *bind.FilterOpts) (*BridgeMessageSuspendedIterator, error)

FilterMessageSuspended is a free log retrieval operation binding the contract event 0x3d7eb9ac1cd3da1c44f39d566b6364f64e5a71bfc4dc99effcbd176c1cafdf1c.

Solidity: event MessageSuspended(bytes32 msgHash, bool suspended)

func (*BridgeFilterer) FilterOwnershipTransferStarted

func (_Bridge *BridgeFilterer) FilterOwnershipTransferStarted(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeOwnershipTransferStartedIterator, error)

FilterOwnershipTransferStarted is a free log retrieval operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*BridgeFilterer) FilterOwnershipTransferred

func (_Bridge *BridgeFilterer) FilterOwnershipTransferred(opts *bind.FilterOpts, previousOwner []common.Address, newOwner []common.Address) (*BridgeOwnershipTransferredIterator, error)

FilterOwnershipTransferred is a free log retrieval operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BridgeFilterer) FilterPaused

func (_Bridge *BridgeFilterer) FilterPaused(opts *bind.FilterOpts) (*BridgePausedIterator, error)

FilterPaused is a free log retrieval operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*BridgeFilterer) FilterUnpaused

func (_Bridge *BridgeFilterer) FilterUnpaused(opts *bind.FilterOpts) (*BridgeUnpausedIterator, error)

FilterUnpaused is a free log retrieval operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*BridgeFilterer) FilterUpgraded

func (_Bridge *BridgeFilterer) FilterUpgraded(opts *bind.FilterOpts, implementation []common.Address) (*BridgeUpgradedIterator, error)

FilterUpgraded is a free log retrieval operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*BridgeFilterer) ParseAddressBanned

func (_Bridge *BridgeFilterer) ParseAddressBanned(log types.Log) (*BridgeAddressBanned, error)

ParseAddressBanned is a log parse operation binding the contract event 0x7113ce15c395851033544a97557341cdc71886964b54ff108a685d359ed4cdf8.

Solidity: event AddressBanned(address indexed addr, bool banned)

func (*BridgeFilterer) ParseAdminChanged

func (_Bridge *BridgeFilterer) ParseAdminChanged(log types.Log) (*BridgeAdminChanged, error)

ParseAdminChanged is a log parse operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*BridgeFilterer) ParseBeaconUpgraded

func (_Bridge *BridgeFilterer) ParseBeaconUpgraded(log types.Log) (*BridgeBeaconUpgraded, error)

ParseBeaconUpgraded is a log parse operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*BridgeFilterer) ParseInitialized

func (_Bridge *BridgeFilterer) ParseInitialized(log types.Log) (*BridgeInitialized, error)

ParseInitialized is a log parse operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*BridgeFilterer) ParseMessageExecuted

func (_Bridge *BridgeFilterer) ParseMessageExecuted(log types.Log) (*BridgeMessageExecuted, error)

ParseMessageExecuted is a log parse operation binding the contract event 0xe7d1e1f435233f7a187624ac11afaf32ee0da368cef8a5625be394412f619254.

Solidity: event MessageExecuted(bytes32 indexed msgHash)

func (*BridgeFilterer) ParseMessageRecalled

func (_Bridge *BridgeFilterer) ParseMessageRecalled(log types.Log) (*BridgeMessageRecalled, error)

ParseMessageRecalled is a log parse operation binding the contract event 0xc6fbc1fa0145a394c9c414b2ae7bd634eb50dd888938bcd75692ae427b680fa2.

Solidity: event MessageRecalled(bytes32 indexed msgHash)

func (*BridgeFilterer) ParseMessageReceived

func (_Bridge *BridgeFilterer) ParseMessageReceived(log types.Log) (*BridgeMessageReceived, error)

ParseMessageReceived is a log parse operation binding the contract event 0x3a7420670ebb84feae884388421d5f63bb1f9e073c54c8103e9e2ca7a98346e5.

Solidity: event MessageReceived(bytes32 indexed msgHash, (uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) message, bool isRecall)

func (*BridgeFilterer) ParseMessageRetried

func (_Bridge *BridgeFilterer) ParseMessageRetried(log types.Log) (*BridgeMessageRetried, error)

ParseMessageRetried is a log parse operation binding the contract event 0x72d1525c4df70aedf1877ec89702311c795a01c082917308a30fb40059da2cc7.

Solidity: event MessageRetried(bytes32 indexed msgHash)

func (*BridgeFilterer) ParseMessageSent

func (_Bridge *BridgeFilterer) ParseMessageSent(log types.Log) (*BridgeMessageSent, error)

ParseMessageSent is a log parse operation binding the contract event 0x9a4c6dce9e49d66f9d79b5f213b08c30c2bcef51424e23934a80f4865e1f7039.

Solidity: event MessageSent(bytes32 indexed msgHash, (uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) message)

func (*BridgeFilterer) ParseMessageStatusChanged

func (_Bridge *BridgeFilterer) ParseMessageStatusChanged(log types.Log) (*BridgeMessageStatusChanged, error)

ParseMessageStatusChanged is a log parse operation binding the contract event 0x6c51882bc2ed67617f77a1e9b9a25d2caad8448647ecb093b357a603b2575634.

Solidity: event MessageStatusChanged(bytes32 indexed msgHash, uint8 status)

func (*BridgeFilterer) ParseMessageSuspended

func (_Bridge *BridgeFilterer) ParseMessageSuspended(log types.Log) (*BridgeMessageSuspended, error)

ParseMessageSuspended is a log parse operation binding the contract event 0x3d7eb9ac1cd3da1c44f39d566b6364f64e5a71bfc4dc99effcbd176c1cafdf1c.

Solidity: event MessageSuspended(bytes32 msgHash, bool suspended)

func (*BridgeFilterer) ParseOwnershipTransferStarted

func (_Bridge *BridgeFilterer) ParseOwnershipTransferStarted(log types.Log) (*BridgeOwnershipTransferStarted, error)

ParseOwnershipTransferStarted is a log parse operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*BridgeFilterer) ParseOwnershipTransferred

func (_Bridge *BridgeFilterer) ParseOwnershipTransferred(log types.Log) (*BridgeOwnershipTransferred, error)

ParseOwnershipTransferred is a log parse operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BridgeFilterer) ParsePaused

func (_Bridge *BridgeFilterer) ParsePaused(log types.Log) (*BridgePaused, error)

ParsePaused is a log parse operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*BridgeFilterer) ParseUnpaused

func (_Bridge *BridgeFilterer) ParseUnpaused(log types.Log) (*BridgeUnpaused, error)

ParseUnpaused is a log parse operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*BridgeFilterer) ParseUpgraded

func (_Bridge *BridgeFilterer) ParseUpgraded(log types.Log) (*BridgeUpgraded, error)

ParseUpgraded is a log parse operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

func (*BridgeFilterer) WatchAddressBanned

func (_Bridge *BridgeFilterer) WatchAddressBanned(opts *bind.WatchOpts, sink chan<- *BridgeAddressBanned, addr []common.Address) (event.Subscription, error)

WatchAddressBanned is a free log subscription operation binding the contract event 0x7113ce15c395851033544a97557341cdc71886964b54ff108a685d359ed4cdf8.

Solidity: event AddressBanned(address indexed addr, bool banned)

func (*BridgeFilterer) WatchAdminChanged

func (_Bridge *BridgeFilterer) WatchAdminChanged(opts *bind.WatchOpts, sink chan<- *BridgeAdminChanged) (event.Subscription, error)

WatchAdminChanged is a free log subscription operation binding the contract event 0x7e644d79422f17c01e4894b5f4f588d331ebfa28653d42ae832dc59e38c9798f.

Solidity: event AdminChanged(address previousAdmin, address newAdmin)

func (*BridgeFilterer) WatchBeaconUpgraded

func (_Bridge *BridgeFilterer) WatchBeaconUpgraded(opts *bind.WatchOpts, sink chan<- *BridgeBeaconUpgraded, beacon []common.Address) (event.Subscription, error)

WatchBeaconUpgraded is a free log subscription operation binding the contract event 0x1cf3b03a6cf19fa2baba4df148e9dcabedea7f8a5c07840e207e5c089be95d3e.

Solidity: event BeaconUpgraded(address indexed beacon)

func (*BridgeFilterer) WatchInitialized

func (_Bridge *BridgeFilterer) WatchInitialized(opts *bind.WatchOpts, sink chan<- *BridgeInitialized) (event.Subscription, error)

WatchInitialized is a free log subscription operation binding the contract event 0x7f26b83ff96e1f2b6a682f133852f6798a09c465da95921460cefb3847402498.

Solidity: event Initialized(uint8 version)

func (*BridgeFilterer) WatchMessageExecuted

func (_Bridge *BridgeFilterer) WatchMessageExecuted(opts *bind.WatchOpts, sink chan<- *BridgeMessageExecuted, msgHash [][32]byte) (event.Subscription, error)

WatchMessageExecuted is a free log subscription operation binding the contract event 0xe7d1e1f435233f7a187624ac11afaf32ee0da368cef8a5625be394412f619254.

Solidity: event MessageExecuted(bytes32 indexed msgHash)

func (*BridgeFilterer) WatchMessageRecalled

func (_Bridge *BridgeFilterer) WatchMessageRecalled(opts *bind.WatchOpts, sink chan<- *BridgeMessageRecalled, msgHash [][32]byte) (event.Subscription, error)

WatchMessageRecalled is a free log subscription operation binding the contract event 0xc6fbc1fa0145a394c9c414b2ae7bd634eb50dd888938bcd75692ae427b680fa2.

Solidity: event MessageRecalled(bytes32 indexed msgHash)

func (*BridgeFilterer) WatchMessageReceived

func (_Bridge *BridgeFilterer) WatchMessageReceived(opts *bind.WatchOpts, sink chan<- *BridgeMessageReceived, msgHash [][32]byte) (event.Subscription, error)

WatchMessageReceived is a free log subscription operation binding the contract event 0x3a7420670ebb84feae884388421d5f63bb1f9e073c54c8103e9e2ca7a98346e5.

Solidity: event MessageReceived(bytes32 indexed msgHash, (uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) message, bool isRecall)

func (*BridgeFilterer) WatchMessageRetried

func (_Bridge *BridgeFilterer) WatchMessageRetried(opts *bind.WatchOpts, sink chan<- *BridgeMessageRetried, msgHash [][32]byte) (event.Subscription, error)

WatchMessageRetried is a free log subscription operation binding the contract event 0x72d1525c4df70aedf1877ec89702311c795a01c082917308a30fb40059da2cc7.

Solidity: event MessageRetried(bytes32 indexed msgHash)

func (*BridgeFilterer) WatchMessageSent

func (_Bridge *BridgeFilterer) WatchMessageSent(opts *bind.WatchOpts, sink chan<- *BridgeMessageSent, msgHash [][32]byte) (event.Subscription, error)

WatchMessageSent is a free log subscription operation binding the contract event 0x9a4c6dce9e49d66f9d79b5f213b08c30c2bcef51424e23934a80f4865e1f7039.

Solidity: event MessageSent(bytes32 indexed msgHash, (uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) message)

func (*BridgeFilterer) WatchMessageStatusChanged

func (_Bridge *BridgeFilterer) WatchMessageStatusChanged(opts *bind.WatchOpts, sink chan<- *BridgeMessageStatusChanged, msgHash [][32]byte) (event.Subscription, error)

WatchMessageStatusChanged is a free log subscription operation binding the contract event 0x6c51882bc2ed67617f77a1e9b9a25d2caad8448647ecb093b357a603b2575634.

Solidity: event MessageStatusChanged(bytes32 indexed msgHash, uint8 status)

func (*BridgeFilterer) WatchMessageSuspended

func (_Bridge *BridgeFilterer) WatchMessageSuspended(opts *bind.WatchOpts, sink chan<- *BridgeMessageSuspended) (event.Subscription, error)

WatchMessageSuspended is a free log subscription operation binding the contract event 0x3d7eb9ac1cd3da1c44f39d566b6364f64e5a71bfc4dc99effcbd176c1cafdf1c.

Solidity: event MessageSuspended(bytes32 msgHash, bool suspended)

func (*BridgeFilterer) WatchOwnershipTransferStarted

func (_Bridge *BridgeFilterer) WatchOwnershipTransferStarted(opts *bind.WatchOpts, sink chan<- *BridgeOwnershipTransferStarted, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferStarted is a free log subscription operation binding the contract event 0x38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e22700.

Solidity: event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner)

func (*BridgeFilterer) WatchOwnershipTransferred

func (_Bridge *BridgeFilterer) WatchOwnershipTransferred(opts *bind.WatchOpts, sink chan<- *BridgeOwnershipTransferred, previousOwner []common.Address, newOwner []common.Address) (event.Subscription, error)

WatchOwnershipTransferred is a free log subscription operation binding the contract event 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0.

Solidity: event OwnershipTransferred(address indexed previousOwner, address indexed newOwner)

func (*BridgeFilterer) WatchPaused

func (_Bridge *BridgeFilterer) WatchPaused(opts *bind.WatchOpts, sink chan<- *BridgePaused) (event.Subscription, error)

WatchPaused is a free log subscription operation binding the contract event 0x62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258.

Solidity: event Paused(address account)

func (*BridgeFilterer) WatchUnpaused

func (_Bridge *BridgeFilterer) WatchUnpaused(opts *bind.WatchOpts, sink chan<- *BridgeUnpaused) (event.Subscription, error)

WatchUnpaused is a free log subscription operation binding the contract event 0x5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa.

Solidity: event Unpaused(address account)

func (*BridgeFilterer) WatchUpgraded

func (_Bridge *BridgeFilterer) WatchUpgraded(opts *bind.WatchOpts, sink chan<- *BridgeUpgraded, implementation []common.Address) (event.Subscription, error)

WatchUpgraded is a free log subscription operation binding the contract event 0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b.

Solidity: event Upgraded(address indexed implementation)

type BridgeInitialized

type BridgeInitialized struct {
	Version uint8
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeInitialized represents a Initialized event raised by the Bridge contract.

type BridgeInitializedIterator

type BridgeInitializedIterator struct {
	Event *BridgeInitialized // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeInitializedIterator is returned from FilterInitialized and is used to iterate over the raw logs and unpacked data for Initialized events raised by the Bridge contract.

func (*BridgeInitializedIterator) Close

func (it *BridgeInitializedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeInitializedIterator) Error

func (it *BridgeInitializedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeInitializedIterator) Next

func (it *BridgeInitializedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeMessageExecuted

type BridgeMessageExecuted struct {
	MsgHash [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeMessageExecuted represents a MessageExecuted event raised by the Bridge contract.

type BridgeMessageExecutedIterator

type BridgeMessageExecutedIterator struct {
	Event *BridgeMessageExecuted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeMessageExecutedIterator is returned from FilterMessageExecuted and is used to iterate over the raw logs and unpacked data for MessageExecuted events raised by the Bridge contract.

func (*BridgeMessageExecutedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeMessageExecutedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeMessageExecutedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeMessageRecalled

type BridgeMessageRecalled struct {
	MsgHash [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeMessageRecalled represents a MessageRecalled event raised by the Bridge contract.

type BridgeMessageRecalledIterator

type BridgeMessageRecalledIterator struct {
	Event *BridgeMessageRecalled // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeMessageRecalledIterator is returned from FilterMessageRecalled and is used to iterate over the raw logs and unpacked data for MessageRecalled events raised by the Bridge contract.

func (*BridgeMessageRecalledIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeMessageRecalledIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeMessageRecalledIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeMessageReceived

type BridgeMessageReceived struct {
	MsgHash  [32]byte
	Message  IBridgeMessage
	IsRecall bool
	Raw      types.Log // Blockchain specific contextual infos
}

BridgeMessageReceived represents a MessageReceived event raised by the Bridge contract.

type BridgeMessageReceivedIterator

type BridgeMessageReceivedIterator struct {
	Event *BridgeMessageReceived // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeMessageReceivedIterator is returned from FilterMessageReceived and is used to iterate over the raw logs and unpacked data for MessageReceived events raised by the Bridge contract.

func (*BridgeMessageReceivedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeMessageReceivedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeMessageReceivedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeMessageRetried

type BridgeMessageRetried struct {
	MsgHash [32]byte
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeMessageRetried represents a MessageRetried event raised by the Bridge contract.

type BridgeMessageRetriedIterator

type BridgeMessageRetriedIterator struct {
	Event *BridgeMessageRetried // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeMessageRetriedIterator is returned from FilterMessageRetried and is used to iterate over the raw logs and unpacked data for MessageRetried events raised by the Bridge contract.

func (*BridgeMessageRetriedIterator) Close

func (it *BridgeMessageRetriedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeMessageRetriedIterator) Error

func (it *BridgeMessageRetriedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeMessageRetriedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeMessageSent

type BridgeMessageSent struct {
	MsgHash [32]byte
	Message IBridgeMessage
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeMessageSent represents a MessageSent event raised by the Bridge contract.

type BridgeMessageSentIterator

type BridgeMessageSentIterator struct {
	Event *BridgeMessageSent // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeMessageSentIterator is returned from FilterMessageSent and is used to iterate over the raw logs and unpacked data for MessageSent events raised by the Bridge contract.

func (*BridgeMessageSentIterator) Close

func (it *BridgeMessageSentIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeMessageSentIterator) Error

func (it *BridgeMessageSentIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeMessageSentIterator) Next

func (it *BridgeMessageSentIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeMessageStatusChanged

type BridgeMessageStatusChanged struct {
	MsgHash [32]byte
	Status  uint8
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeMessageStatusChanged represents a MessageStatusChanged event raised by the Bridge contract.

type BridgeMessageStatusChangedIterator

type BridgeMessageStatusChangedIterator struct {
	Event *BridgeMessageStatusChanged // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeMessageStatusChangedIterator is returned from FilterMessageStatusChanged and is used to iterate over the raw logs and unpacked data for MessageStatusChanged events raised by the Bridge contract.

func (*BridgeMessageStatusChangedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeMessageStatusChangedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeMessageStatusChangedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeMessageSuspended

type BridgeMessageSuspended struct {
	MsgHash   [32]byte
	Suspended bool
	Raw       types.Log // Blockchain specific contextual infos
}

BridgeMessageSuspended represents a MessageSuspended event raised by the Bridge contract.

type BridgeMessageSuspendedIterator

type BridgeMessageSuspendedIterator struct {
	Event *BridgeMessageSuspended // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeMessageSuspendedIterator is returned from FilterMessageSuspended and is used to iterate over the raw logs and unpacked data for MessageSuspended events raised by the Bridge contract.

func (*BridgeMessageSuspendedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeMessageSuspendedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeMessageSuspendedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeOwnershipTransferStarted

type BridgeOwnershipTransferStarted struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeOwnershipTransferStarted represents a OwnershipTransferStarted event raised by the Bridge contract.

type BridgeOwnershipTransferStartedIterator

type BridgeOwnershipTransferStartedIterator struct {
	Event *BridgeOwnershipTransferStarted // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeOwnershipTransferStartedIterator is returned from FilterOwnershipTransferStarted and is used to iterate over the raw logs and unpacked data for OwnershipTransferStarted events raised by the Bridge contract.

func (*BridgeOwnershipTransferStartedIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeOwnershipTransferStartedIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeOwnershipTransferStartedIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeOwnershipTransferred

type BridgeOwnershipTransferred struct {
	PreviousOwner common.Address
	NewOwner      common.Address
	Raw           types.Log // Blockchain specific contextual infos
}

BridgeOwnershipTransferred represents a OwnershipTransferred event raised by the Bridge contract.

type BridgeOwnershipTransferredIterator

type BridgeOwnershipTransferredIterator struct {
	Event *BridgeOwnershipTransferred // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeOwnershipTransferredIterator is returned from FilterOwnershipTransferred and is used to iterate over the raw logs and unpacked data for OwnershipTransferred events raised by the Bridge contract.

func (*BridgeOwnershipTransferredIterator) Close

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeOwnershipTransferredIterator) Error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeOwnershipTransferredIterator) Next

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgePaused

type BridgePaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BridgePaused represents a Paused event raised by the Bridge contract.

type BridgePausedIterator

type BridgePausedIterator struct {
	Event *BridgePaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgePausedIterator is returned from FilterPaused and is used to iterate over the raw logs and unpacked data for Paused events raised by the Bridge contract.

func (*BridgePausedIterator) Close

func (it *BridgePausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgePausedIterator) Error

func (it *BridgePausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgePausedIterator) Next

func (it *BridgePausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeRaw

type BridgeRaw struct {
	Contract *Bridge // Generic contract binding to access the raw methods on
}

BridgeRaw is an auto generated low-level Go binding around an Ethereum contract.

func (*BridgeRaw) Call

func (_Bridge *BridgeRaw) Call(opts *bind.CallOpts, result *[]interface{}, method string, params ...interface{}) error

Call invokes the (constant) contract method with params as input values and sets the output to result. The result type might be a single field for simple returns, a slice of interfaces for anonymous returns and a struct for named returns.

func (*BridgeRaw) Transact

func (_Bridge *BridgeRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeRaw) Transfer

func (_Bridge *BridgeRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeSession

type BridgeSession struct {
	Contract     *Bridge           // Generic contract binding to set the session for
	CallOpts     bind.CallOpts     // Call options to use throughout this session
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeSession is an auto generated Go binding around an Ethereum contract, with pre-set call and transact options.

func (*BridgeSession) AcceptOwnership

func (_Bridge *BridgeSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*BridgeSession) AddressBanned

func (_Bridge *BridgeSession) AddressBanned(addr common.Address) (bool, error)

AddressBanned is a free data retrieval call binding the contract method 0xd8beb5c3.

Solidity: function addressBanned(address addr) view returns(bool banned)

func (*BridgeSession) AddressManager

func (_Bridge *BridgeSession) AddressManager() (common.Address, error)

AddressManager is a free data retrieval call binding the contract method 0x3ab76e9f.

Solidity: function addressManager() view returns(address)

func (*BridgeSession) BanAddress

func (_Bridge *BridgeSession) BanAddress(_addr common.Address, _ban bool) (*types.Transaction, error)

BanAddress is a paid mutator transaction binding the contract method 0x57209f48.

Solidity: function banAddress(address _addr, bool _ban) returns()

func (*BridgeSession) Context

func (_Bridge *BridgeSession) Context() (IBridgeContext, error)

Context is a free data retrieval call binding the contract method 0xd0496d6a.

Solidity: function context() view returns((bytes32,address,uint64) ctx_)

func (*BridgeSession) GetInvocationDelays

func (_Bridge *BridgeSession) GetInvocationDelays() (struct {
	InvocationDelay      *big.Int
	InvocationExtraDelay *big.Int
}, error)

GetInvocationDelays is a free data retrieval call binding the contract method 0x7844845b.

Solidity: function getInvocationDelays() view returns(uint256 invocationDelay_, uint256 invocationExtraDelay_)

func (*BridgeSession) HashMessage

func (_Bridge *BridgeSession) HashMessage(_message IBridgeMessage) ([32]byte, error)

HashMessage is a free data retrieval call binding the contract method 0x302ac399.

Solidity: function hashMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message) pure returns(bytes32)

func (*BridgeSession) Init

func (_Bridge *BridgeSession) Init(_owner common.Address, _addressManager common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0xf09a4016.

Solidity: function init(address _owner, address _addressManager) returns()

func (*BridgeSession) IsDestChainEnabled

func (_Bridge *BridgeSession) IsDestChainEnabled(_chainId uint64) (struct {
	Enabled    bool
	DestBridge common.Address
}, error)

IsDestChainEnabled is a free data retrieval call binding the contract method 0x8e3881a9.

Solidity: function isDestChainEnabled(uint64 _chainId) view returns(bool enabled_, address destBridge_)

func (*BridgeSession) IsMessageSent

func (_Bridge *BridgeSession) IsMessageSent(_message IBridgeMessage) (bool, error)

IsMessageSent is a free data retrieval call binding the contract method 0x9939a2dc.

Solidity: function isMessageSent((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message) view returns(bool)

func (*BridgeSession) MessageStatus

func (_Bridge *BridgeSession) MessageStatus(msgHash [32]byte) (uint8, error)

MessageStatus is a free data retrieval call binding the contract method 0x3c6cf473.

Solidity: function messageStatus(bytes32 msgHash) view returns(uint8 status)

func (*BridgeSession) NextMessageId

func (_Bridge *BridgeSession) NextMessageId() (*big.Int, error)

NextMessageId is a free data retrieval call binding the contract method 0xeefbf17e.

Solidity: function nextMessageId() view returns(uint128)

func (*BridgeSession) Owner

func (_Bridge *BridgeSession) Owner() (common.Address, error)

Owner is a free data retrieval call binding the contract method 0x8da5cb5b.

Solidity: function owner() view returns(address)

func (*BridgeSession) Pause

func (_Bridge *BridgeSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*BridgeSession) Paused

func (_Bridge *BridgeSession) Paused() (bool, error)

Paused is a free data retrieval call binding the contract method 0x5c975abb.

Solidity: function paused() view returns(bool)

func (*BridgeSession) PendingOwner

func (_Bridge *BridgeSession) PendingOwner() (common.Address, error)

PendingOwner is a free data retrieval call binding the contract method 0xe30c3978.

Solidity: function pendingOwner() view returns(address)

func (*BridgeSession) ProcessMessage

func (_Bridge *BridgeSession) ProcessMessage(_message IBridgeMessage, _proof []byte) (*types.Transaction, error)

ProcessMessage is a paid mutator transaction binding the contract method 0x16b205c1.

Solidity: function processMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) returns()

func (*BridgeSession) ProofReceipt

func (_Bridge *BridgeSession) ProofReceipt(msgHash [32]byte) (struct {
	ReceivedAt        uint64
	PreferredExecutor common.Address
}, error)

ProofReceipt is a free data retrieval call binding the contract method 0x6edbad04.

Solidity: function proofReceipt(bytes32 msgHash) view returns(uint64 receivedAt, address preferredExecutor)

func (*BridgeSession) ProveMessageFailed

func (_Bridge *BridgeSession) ProveMessageFailed(_message IBridgeMessage, _proof []byte) (bool, error)

ProveMessageFailed is a free data retrieval call binding the contract method 0x324c058e.

Solidity: function proveMessageFailed((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) view returns(bool)

func (*BridgeSession) ProveMessageReceived

func (_Bridge *BridgeSession) ProveMessageReceived(_message IBridgeMessage, _proof []byte) (bool, error)

ProveMessageReceived is a free data retrieval call binding the contract method 0x6be4eb55.

Solidity: function proveMessageReceived((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) view returns(bool)

func (*BridgeSession) ProxiableUUID

func (_Bridge *BridgeSession) ProxiableUUID() ([32]byte, error)

ProxiableUUID is a free data retrieval call binding the contract method 0x52d1902d.

Solidity: function proxiableUUID() view returns(bytes32)

func (*BridgeSession) RecallMessage

func (_Bridge *BridgeSession) RecallMessage(_message IBridgeMessage, _proof []byte) (*types.Transaction, error)

RecallMessage is a paid mutator transaction binding the contract method 0xd6ba38b2.

Solidity: function recallMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) returns()

func (*BridgeSession) Receive

func (_Bridge *BridgeSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BridgeSession) RenounceOwnership

func (_Bridge *BridgeSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeSession) Resolve

func (_Bridge *BridgeSession) Resolve(_chainId uint64, _name [32]byte, _allowZeroAddress bool) (common.Address, error)

Resolve is a free data retrieval call binding the contract method 0x3eb6b8cf.

Solidity: function resolve(uint64 _chainId, bytes32 _name, bool _allowZeroAddress) view returns(address)

func (*BridgeSession) Resolve0

func (_Bridge *BridgeSession) Resolve0(_name [32]byte, _allowZeroAddress bool) (common.Address, error)

Resolve0 is a free data retrieval call binding the contract method 0xa86f9d9e.

Solidity: function resolve(bytes32 _name, bool _allowZeroAddress) view returns(address)

func (*BridgeSession) RetryMessage

func (_Bridge *BridgeSession) RetryMessage(_message IBridgeMessage, _isLastAttempt bool) (*types.Transaction, error)

RetryMessage is a paid mutator transaction binding the contract method 0xb916a0be.

Solidity: function retryMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bool _isLastAttempt) returns()

func (*BridgeSession) SendMessage

func (_Bridge *BridgeSession) SendMessage(_message IBridgeMessage) (*types.Transaction, error)

SendMessage is a paid mutator transaction binding the contract method 0x6c334e2e.

Solidity: function sendMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message) payable returns(bytes32 msgHash_, (uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) message_)

func (*BridgeSession) SignalForFailedMessage

func (_Bridge *BridgeSession) SignalForFailedMessage(_msgHash [32]byte) ([32]byte, error)

SignalForFailedMessage is a free data retrieval call binding the contract method 0xd1aaa5df.

Solidity: function signalForFailedMessage(bytes32 _msgHash) pure returns(bytes32)

func (*BridgeSession) SuspendMessages

func (_Bridge *BridgeSession) SuspendMessages(_msgHashes [][32]byte, _suspend bool) (*types.Transaction, error)

SuspendMessages is a paid mutator transaction binding the contract method 0x48548f25.

Solidity: function suspendMessages(bytes32[] _msgHashes, bool _suspend) returns()

func (*BridgeSession) TransferOwnership

func (_Bridge *BridgeSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*BridgeSession) Unpause

func (_Bridge *BridgeSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*BridgeSession) UpgradeTo

func (_Bridge *BridgeSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*BridgeSession) UpgradeToAndCall

func (_Bridge *BridgeSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type BridgeTransactor

type BridgeTransactor struct {
	// contains filtered or unexported fields
}

BridgeTransactor is an auto generated write-only Go binding around an Ethereum contract.

func NewBridgeTransactor

func NewBridgeTransactor(address common.Address, transactor bind.ContractTransactor) (*BridgeTransactor, error)

NewBridgeTransactor creates a new write-only instance of Bridge, bound to a specific deployed contract.

func (*BridgeTransactor) AcceptOwnership

func (_Bridge *BridgeTransactor) AcceptOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*BridgeTransactor) BanAddress

func (_Bridge *BridgeTransactor) BanAddress(opts *bind.TransactOpts, _addr common.Address, _ban bool) (*types.Transaction, error)

BanAddress is a paid mutator transaction binding the contract method 0x57209f48.

Solidity: function banAddress(address _addr, bool _ban) returns()

func (*BridgeTransactor) Init

func (_Bridge *BridgeTransactor) Init(opts *bind.TransactOpts, _owner common.Address, _addressManager common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0xf09a4016.

Solidity: function init(address _owner, address _addressManager) returns()

func (*BridgeTransactor) Pause

func (_Bridge *BridgeTransactor) Pause(opts *bind.TransactOpts) (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*BridgeTransactor) ProcessMessage

func (_Bridge *BridgeTransactor) ProcessMessage(opts *bind.TransactOpts, _message IBridgeMessage, _proof []byte) (*types.Transaction, error)

ProcessMessage is a paid mutator transaction binding the contract method 0x16b205c1.

Solidity: function processMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) returns()

func (*BridgeTransactor) RecallMessage

func (_Bridge *BridgeTransactor) RecallMessage(opts *bind.TransactOpts, _message IBridgeMessage, _proof []byte) (*types.Transaction, error)

RecallMessage is a paid mutator transaction binding the contract method 0xd6ba38b2.

Solidity: function recallMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) returns()

func (*BridgeTransactor) Receive

func (_Bridge *BridgeTransactor) Receive(opts *bind.TransactOpts) (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BridgeTransactor) RenounceOwnership

func (_Bridge *BridgeTransactor) RenounceOwnership(opts *bind.TransactOpts) (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransactor) RetryMessage

func (_Bridge *BridgeTransactor) RetryMessage(opts *bind.TransactOpts, _message IBridgeMessage, _isLastAttempt bool) (*types.Transaction, error)

RetryMessage is a paid mutator transaction binding the contract method 0xb916a0be.

Solidity: function retryMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bool _isLastAttempt) returns()

func (*BridgeTransactor) SendMessage

func (_Bridge *BridgeTransactor) SendMessage(opts *bind.TransactOpts, _message IBridgeMessage) (*types.Transaction, error)

SendMessage is a paid mutator transaction binding the contract method 0x6c334e2e.

Solidity: function sendMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message) payable returns(bytes32 msgHash_, (uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) message_)

func (*BridgeTransactor) SuspendMessages

func (_Bridge *BridgeTransactor) SuspendMessages(opts *bind.TransactOpts, _msgHashes [][32]byte, _suspend bool) (*types.Transaction, error)

SuspendMessages is a paid mutator transaction binding the contract method 0x48548f25.

Solidity: function suspendMessages(bytes32[] _msgHashes, bool _suspend) returns()

func (*BridgeTransactor) TransferOwnership

func (_Bridge *BridgeTransactor) TransferOwnership(opts *bind.TransactOpts, newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*BridgeTransactor) Unpause

func (_Bridge *BridgeTransactor) Unpause(opts *bind.TransactOpts) (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*BridgeTransactor) UpgradeTo

func (_Bridge *BridgeTransactor) UpgradeTo(opts *bind.TransactOpts, newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*BridgeTransactor) UpgradeToAndCall

func (_Bridge *BridgeTransactor) UpgradeToAndCall(opts *bind.TransactOpts, newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type BridgeTransactorRaw

type BridgeTransactorRaw struct {
	Contract *BridgeTransactor // Generic write-only contract binding to access the raw methods on
}

BridgeTransactorRaw is an auto generated low-level write-only Go binding around an Ethereum contract.

func (*BridgeTransactorRaw) Transact

func (_Bridge *BridgeTransactorRaw) Transact(opts *bind.TransactOpts, method string, params ...interface{}) (*types.Transaction, error)

Transact invokes the (paid) contract method with params as input values.

func (*BridgeTransactorRaw) Transfer

func (_Bridge *BridgeTransactorRaw) Transfer(opts *bind.TransactOpts) (*types.Transaction, error)

Transfer initiates a plain transaction to move funds to the contract, calling its default method if one is available.

type BridgeTransactorSession

type BridgeTransactorSession struct {
	Contract     *BridgeTransactor // Generic contract transactor binding to set the session for
	TransactOpts bind.TransactOpts // Transaction auth options to use throughout this session
}

BridgeTransactorSession is an auto generated write-only Go binding around an Ethereum contract, with pre-set transact options.

func (*BridgeTransactorSession) AcceptOwnership

func (_Bridge *BridgeTransactorSession) AcceptOwnership() (*types.Transaction, error)

AcceptOwnership is a paid mutator transaction binding the contract method 0x79ba5097.

Solidity: function acceptOwnership() returns()

func (*BridgeTransactorSession) BanAddress

func (_Bridge *BridgeTransactorSession) BanAddress(_addr common.Address, _ban bool) (*types.Transaction, error)

BanAddress is a paid mutator transaction binding the contract method 0x57209f48.

Solidity: function banAddress(address _addr, bool _ban) returns()

func (*BridgeTransactorSession) Init

func (_Bridge *BridgeTransactorSession) Init(_owner common.Address, _addressManager common.Address) (*types.Transaction, error)

Init is a paid mutator transaction binding the contract method 0xf09a4016.

Solidity: function init(address _owner, address _addressManager) returns()

func (*BridgeTransactorSession) Pause

func (_Bridge *BridgeTransactorSession) Pause() (*types.Transaction, error)

Pause is a paid mutator transaction binding the contract method 0x8456cb59.

Solidity: function pause() returns()

func (*BridgeTransactorSession) ProcessMessage

func (_Bridge *BridgeTransactorSession) ProcessMessage(_message IBridgeMessage, _proof []byte) (*types.Transaction, error)

ProcessMessage is a paid mutator transaction binding the contract method 0x16b205c1.

Solidity: function processMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) returns()

func (*BridgeTransactorSession) RecallMessage

func (_Bridge *BridgeTransactorSession) RecallMessage(_message IBridgeMessage, _proof []byte) (*types.Transaction, error)

RecallMessage is a paid mutator transaction binding the contract method 0xd6ba38b2.

Solidity: function recallMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bytes _proof) returns()

func (*BridgeTransactorSession) Receive

func (_Bridge *BridgeTransactorSession) Receive() (*types.Transaction, error)

Receive is a paid mutator transaction binding the contract receive function.

Solidity: receive() payable returns()

func (*BridgeTransactorSession) RenounceOwnership

func (_Bridge *BridgeTransactorSession) RenounceOwnership() (*types.Transaction, error)

RenounceOwnership is a paid mutator transaction binding the contract method 0x715018a6.

Solidity: function renounceOwnership() returns()

func (*BridgeTransactorSession) RetryMessage

func (_Bridge *BridgeTransactorSession) RetryMessage(_message IBridgeMessage, _isLastAttempt bool) (*types.Transaction, error)

RetryMessage is a paid mutator transaction binding the contract method 0xb916a0be.

Solidity: function retryMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message, bool _isLastAttempt) returns()

func (*BridgeTransactorSession) SendMessage

func (_Bridge *BridgeTransactorSession) SendMessage(_message IBridgeMessage) (*types.Transaction, error)

SendMessage is a paid mutator transaction binding the contract method 0x6c334e2e.

Solidity: function sendMessage((uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) _message) payable returns(bytes32 msgHash_, (uint128,address,uint64,uint64,address,address,address,address,uint256,uint256,uint256,bytes,string) message_)

func (*BridgeTransactorSession) SuspendMessages

func (_Bridge *BridgeTransactorSession) SuspendMessages(_msgHashes [][32]byte, _suspend bool) (*types.Transaction, error)

SuspendMessages is a paid mutator transaction binding the contract method 0x48548f25.

Solidity: function suspendMessages(bytes32[] _msgHashes, bool _suspend) returns()

func (*BridgeTransactorSession) TransferOwnership

func (_Bridge *BridgeTransactorSession) TransferOwnership(newOwner common.Address) (*types.Transaction, error)

TransferOwnership is a paid mutator transaction binding the contract method 0xf2fde38b.

Solidity: function transferOwnership(address newOwner) returns()

func (*BridgeTransactorSession) Unpause

func (_Bridge *BridgeTransactorSession) Unpause() (*types.Transaction, error)

Unpause is a paid mutator transaction binding the contract method 0x3f4ba83a.

Solidity: function unpause() returns()

func (*BridgeTransactorSession) UpgradeTo

func (_Bridge *BridgeTransactorSession) UpgradeTo(newImplementation common.Address) (*types.Transaction, error)

UpgradeTo is a paid mutator transaction binding the contract method 0x3659cfe6.

Solidity: function upgradeTo(address newImplementation) returns()

func (*BridgeTransactorSession) UpgradeToAndCall

func (_Bridge *BridgeTransactorSession) UpgradeToAndCall(newImplementation common.Address, data []byte) (*types.Transaction, error)

UpgradeToAndCall is a paid mutator transaction binding the contract method 0x4f1ef286.

Solidity: function upgradeToAndCall(address newImplementation, bytes data) payable returns()

type BridgeUnpaused

type BridgeUnpaused struct {
	Account common.Address
	Raw     types.Log // Blockchain specific contextual infos
}

BridgeUnpaused represents a Unpaused event raised by the Bridge contract.

type BridgeUnpausedIterator

type BridgeUnpausedIterator struct {
	Event *BridgeUnpaused // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeUnpausedIterator is returned from FilterUnpaused and is used to iterate over the raw logs and unpacked data for Unpaused events raised by the Bridge contract.

func (*BridgeUnpausedIterator) Close

func (it *BridgeUnpausedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeUnpausedIterator) Error

func (it *BridgeUnpausedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeUnpausedIterator) Next

func (it *BridgeUnpausedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type BridgeUpgraded

type BridgeUpgraded struct {
	Implementation common.Address
	Raw            types.Log // Blockchain specific contextual infos
}

BridgeUpgraded represents a Upgraded event raised by the Bridge contract.

type BridgeUpgradedIterator

type BridgeUpgradedIterator struct {
	Event *BridgeUpgraded // Event containing the contract specifics and raw log
	// contains filtered or unexported fields
}

BridgeUpgradedIterator is returned from FilterUpgraded and is used to iterate over the raw logs and unpacked data for Upgraded events raised by the Bridge contract.

func (*BridgeUpgradedIterator) Close

func (it *BridgeUpgradedIterator) Close() error

Close terminates the iteration process, releasing any pending underlying resources.

func (*BridgeUpgradedIterator) Error

func (it *BridgeUpgradedIterator) Error() error

Error returns any retrieval or parsing error occurred during filtering.

func (*BridgeUpgradedIterator) Next

func (it *BridgeUpgradedIterator) Next() bool

Next advances the iterator to the subsequent event, returning whether there are any more events found. In case of a retrieval or parsing error, false is returned and Error() can be queried for the exact failure.

type IBridgeContext

type IBridgeContext struct {
	MsgHash    [32]byte
	From       common.Address
	SrcChainId uint64
}

IBridgeContext is an auto generated low-level Go binding around an user-defined struct.

type IBridgeMessage

type IBridgeMessage struct {
	Id          *big.Int
	From        common.Address
	SrcChainId  uint64
	DestChainId uint64
	SrcOwner    common.Address
	DestOwner   common.Address
	To          common.Address
	RefundTo    common.Address
	Value       *big.Int
	Fee         *big.Int
	GasLimit    *big.Int
	Data        []byte
	Memo        string
}

IBridgeMessage is an auto generated low-level Go binding around an user-defined struct.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL