Skip to content

Commit

Permalink
generate
Browse files Browse the repository at this point in the history
  • Loading branch information
lumtis committed Oct 16, 2024
1 parent dce6322 commit 61598bd
Show file tree
Hide file tree
Showing 103 changed files with 216 additions and 246 deletions.
11 changes: 7 additions & 4 deletions v2/contracts/evm/ZetaConnectorNative.sol
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,8 @@ contract ZetaConnectorNative is ZetaConnectorBase {
/// @notice Withdraw tokens to a specified address.
/// @param to The address to withdraw tokens to.
/// @param amount The amount of tokens to withdraw.
//// @param internalSendHash A hash used for internal tracking of the transaction (not used currently https://github.com/zeta-chain/protocol-contracts/issues/398)
//// @param internalSendHash A hash used for internal tracking of the transaction (not used currently
// https://github.com/zeta-chain/protocol-contracts/issues/398)
/// @dev This function can only be called by the TSS address.
function withdraw(
address to,
Expand All @@ -48,7 +49,8 @@ contract ZetaConnectorNative is ZetaConnectorBase {
/// @param to The address to withdraw tokens to.
/// @param amount The amount of tokens to withdraw.
/// @param data The calldata to pass to the contract call.
//// @param internalSendHash A hash used for internal tracking of the transaction (not used currently https://github.com/zeta-chain/protocol-contracts/issues/398)
//// @param internalSendHash A hash used for internal tracking of the transaction (not used currently
// https://github.com/zeta-chain/protocol-contracts/issues/398)
/// @dev This function can only be called by the TSS address.
function withdrawAndCall(
address to,
Expand All @@ -75,14 +77,15 @@ contract ZetaConnectorNative is ZetaConnectorBase {
/// @param to The address to withdraw tokens to.
/// @param amount The amount of tokens to withdraw.
/// @param data The calldata to pass to the contract call.
//// @param internalSendHash A hash used for internal tracking of the transaction (not used currently https://github.com/zeta-chain/protocol-contracts/issues/398)
//// @param internalSendHash A hash used for internal tracking of the transaction (not used currently
// https://github.com/zeta-chain/protocol-contracts/issues/398)
/// @dev This function can only be called by the TSS address.
/// @param revertContext Revert context to pass to onRevert.
function withdrawAndRevert(
address to,
uint256 amount,
bytes calldata data,
bytes32 /*internalSendHash*/,
bytes32, /*internalSendHash*/
RevertContext calldata revertContext
)
external
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -36,7 +36,7 @@ Withdraw tokens to a specified address.
function withdraw(
address to,
uint256 amount,
bytes32 internalSendHash
bytes32
)
external
override
Expand All @@ -50,7 +50,7 @@ function withdraw(
|----|----|-----------|
|`to`|`address`|The address to withdraw tokens to.|
|`amount`|`uint256`|The amount of tokens to withdraw.|
|`internalSendHash`|`bytes32`|A hash used for internal tracking of the transaction.|
|`<none>`|`bytes32`||


### withdrawAndCall
Expand All @@ -65,7 +65,7 @@ function withdrawAndCall(
address to,
uint256 amount,
bytes calldata data,
bytes32 internalSendHash
bytes32
)
external
override
Expand All @@ -80,7 +80,7 @@ function withdrawAndCall(
|`to`|`address`|The address to withdraw tokens to.|
|`amount`|`uint256`|The amount of tokens to withdraw.|
|`data`|`bytes`|The calldata to pass to the contract call.|
|`internalSendHash`|`bytes32`|A hash used for internal tracking of the transaction.|
|`<none>`|`bytes32`||


### withdrawAndRevert
Expand All @@ -95,7 +95,7 @@ function withdrawAndRevert(
address to,
uint256 amount,
bytes calldata data,
bytes32 internalSendHash,
bytes32,
RevertContext calldata revertContext
)
external
Expand All @@ -111,7 +111,7 @@ function withdrawAndRevert(
|`to`|`address`|The address to withdraw tokens to.|
|`amount`|`uint256`|The amount of tokens to withdraw.|
|`data`|`bytes`|The calldata to pass to the contract call.|
|`internalSendHash`|`bytes32`|A hash used for internal tracking of the transaction.|
|`<none>`|`bytes32`||
|`revertContext`|`RevertContext`|Revert context to pass to onRevert.|


Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# MessageContext
[Git Source](https://github.com/zeta-chain/protocol-contracts/blob/317e9a168aa19dc31b1217eef2a50dbf71ae4d80/contracts/zevm/interfaces/UniversalContract.sol)
[Git Source](https://github.com/zeta-chain/protocol-contracts/blob/main/v2/contracts/zevm/interfaces/UniversalContract.sol)


```solidity
Expand Down
2 changes: 1 addition & 1 deletion v2/pkg/address.sol/address.go

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion v2/pkg/beaconproxy.sol/beaconproxy.go

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion v2/pkg/console.sol/console.go

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion v2/pkg/core.sol/core.go

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion v2/pkg/defender.sol/defender.go

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion v2/pkg/defenderdeploy.sol/defenderdeploy.go

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

Loading

0 comments on commit 61598bd

Please sign in to comment.